last executing test programs: 57.128008789s ago: executing program 2 (id=623): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sync() bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 56.610511469s ago: executing program 2 (id=633): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000500)=@IORING_OP_READ=@pass_buffer={0x16, 0x2, 0x2000, @fd, 0x9, 0x0, 0x0, 0x2}) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) 55.51487993s ago: executing program 2 (id=653): socket(0x400000000010, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01022dbd7000ffdbdf252100000009001f00706879310000000005002000000000000c0005"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x1008a, &(0x7f0000000400)={[{@nomblk_io_submit}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@nomblk_io_submit}, {@grpjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@jqfmt_vfsv1}]}, 0xfe, 0x455, &(0x7f0000000fc0)="$eJzs3M9PHFUcAPDv7rJQ2iJY649iq2g1En9AoT/swUuNJh40MdFDjScE2mC3xRRMbEMUPeDRNPFuPJr4F3ixXox6MvGqd2NCDBerpzWzO0O3sAssLGx1P59k4L19b/Ped2be7ts3OxtAxxpK/uQiDkbErxHRX83eWWGo+u/WysLk3ysLk7kol9/4M1ep99fKwmRWNXvegWqmXN6g3aW3IyZKpemraX50/vJ7o3PXrj83c3ni4vTF6SvjZ8+eOnms+8z46ZbE2Zf0dfDD2aNHXnnrxmuT52+88+PXSX8PpuW1cbTKUHXv1vVkqxtrs76adK6rjR2hKYWISA5XsTL++6MQvatl/fHyJ23tHLCryuV8uadx8WIZ+B9LJupAJ8re6JPPv9m2R1OPu8LyuVhdx7iVbtWSrsindYrpZ6TdMBQR5xf/+SLZYpfWIQAAat08FxHP1pv/5eOBmnr3pNeGBiLi3og4FBH3RcThiLg/olL3wYh4qMn2114hWT//KfdvK7AtSuZ/L6TXtu6c/2WzvxgopLm+SvzF3IWZ0vSJdJ8MR7EnyY9t0MZ3L/3yWaOy2vlfsiXtZ3PBtB9/dK1ZoJuamJ/YScy1lj+OGOyqF39udc6bzI+PRMTgNtuYefqro43KNo9/Ay2YlJe/jHiqevwXY038mVzD65Njz58ZPz26L0rTJ0azs2K9n35eer1R+zuKvwWWb5Zjf93zfzX+gdy+iLlr1y9VrtfONd/G0m+fNvxMs93zvzv3ZiXdnT72wcT8/NWxiO7cq+sfH7/93Cyf1U/O/+Hj9cf/obi9Jx6OiOQkPhYRj0TEo2nfH4uIxyPi+Abx//DiE+82H/8Gq/ItlMQ/tdnxj9rj33yicOn7b5qPP5Mc/1OV1HD6yFZe/7bawZ3sOwAAAPivyFe+A5/Lj6ym8/mRkep3+A/H/nxpdm7+mQuz71+Zqn5XfiCK+Wylq79mPXQsXRvO8uNr8ifTdePPC72V/MjkbGmq3cFDhzvQYPwnfi+0u3fArnO/FnQu4x86l/EPncv4h85l/EPnqjf+P2pDP4C9t8n7f+9e9QPYe+b/0LmMf+hcxj90pIb3xud3dMu/RJsS33bv7Lcatp6I/F0S8q4neiNiL9oqRjXRExE1RV1b/jGLbSZ66ha1+5UJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgNf4NAAD//xwt370=") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 55.176110767s ago: executing program 2 (id=661): bpf$MAP_CREATE(0x0, 0x0, 0x48) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0xc02, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_remount}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x464, &(0x7f0000000ac0)="$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") socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r0, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 54.205364296s ago: executing program 2 (id=679): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd736, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) unshare(0x20060400) r3 = syz_io_uring_setup(0x70ad, &(0x7f0000000880)={0x0, 0x46c0, 0x3180, 0x7fff, 0x40024f}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r3, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) 53.044293028s ago: executing program 3 (id=695): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) write$selinux_load(0xffffffffffffffff, 0x0, 0x65) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="f00000000012"], 0x50) 52.99098838s ago: executing program 3 (id=698): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd733, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r3, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 52.95023378s ago: executing program 3 (id=700): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r1, 0x28, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffe34) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x14, 0x5, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0xabacd46f, 0x1, 0xb68, 0xee6a, 0x4}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb00000800060000000000080005000000"], 0xd0}}, 0x0) 52.925575481s ago: executing program 3 (id=701): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) 52.872218371s ago: executing program 3 (id=702): socket$key(0xf, 0x3, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0xfff3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x9000000) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setgroups(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) 52.596334697s ago: executing program 3 (id=707): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x106a, &(0x7f0000000000)="$eJzsz7FJxVAUBuD/5ibxpnUB17C0EGwsFXexUcERnECwsbLWDdzCFbJAxECEt8B7r/i+6pyfHw4nHNTUtdOP5Py5vqQleUxyNySp45ik/Be/vq//luF1bicpNRf9Gi+fb/dbqSb91XyTYXkoP0u3ZuVyajsHu6ezus319n0/XwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAcfsNAAD//3OqEK8=") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) sendto$packet(r1, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}], 0x2d}, 0x10000) 52.595981237s ago: executing program 32 (id=707): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='u', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x106a, &(0x7f0000000000)="$eJzsz7FJxVAUBuD/5ibxpnUB17C0EGwsFXexUcERnECwsbLWDdzCFbJAxECEt8B7r/i+6pyfHw4nHNTUtdOP5Py5vqQleUxyNySp45ik/Be/vq//luF1bicpNRf9Gi+fb/dbqSb91XyTYXkoP0u3ZuVyajsHu6ezus319n0/XwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAcfsNAAD//3OqEK8=") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) sendto$packet(r1, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847fe7bf05ddc63ff512d4074687760a5fbd1fc97772c6f5027dcea15b6658de3b024a6ea22baafb445bf8427c8055d00", 0xffffff3d, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/74, 0x4a}], 0x2d}, 0x10000) 41.618218571s ago: executing program 5 (id=897): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000200)={0xa0000004}) 41.554569182s ago: executing program 5 (id=899): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = semget$private(0x0, 0x4000000009, 0x0) r1 = eventfd2(0x7, 0x800) read$eventfd(r1, &(0x7f0000000200), 0x8) semop(r0, &(0x7f00000002c0)=[{0x0, 0xec7b, 0x1000}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) io_cancel(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}, {0x0, 0x8, 0x800}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 40.683116209s ago: executing program 5 (id=913): clock_gettime(0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kfree\x00'}, 0x18) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x437, 0x2, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3e, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40000000, 0x0, 0x0, 0x1, 0x3, 0x0, 0xfffffffe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0xfffffffc, 0x200000, 0x0, 0x0, 0xda7, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0xfffffff8, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x7fffffff, 0x3, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0x9, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0xccd, 0x8, 0x1, 0x2f2, 0x7eff, 0x0, 0x81, 0x100206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x8000001, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0xf, 0x9, 0x8, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x9, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc9, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x800007, 0x1, 0x82, 0x532, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x100007, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x4, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x800, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x5, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x4, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x4000000, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x3, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xc55, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x1, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x8) 40.636877779s ago: executing program 5 (id=917): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000001811", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lchown(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 40.597869021s ago: executing program 5 (id=919): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002064070000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x7ecae788a6630e8, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 40.371992615s ago: executing program 2 (id=928): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) 40.371683795s ago: executing program 33 (id=928): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x2, 0x803fd, 0x1, 0x800}) 40.293537116s ago: executing program 5 (id=932): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x4000800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xc7}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="050000000400000008000000"], 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [0x0, 0x0, 0xc0], [0x0, 0xff000000], 'veth1_to_batadv\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'Yv'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000010000000000000300000008000000f30000007f00000004"], 0x58) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 40.281538517s ago: executing program 34 (id=932): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x4000800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xc7}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="050000000400000008000000"], 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x12, 0x60d, 0x1d8, 0x202, 0x2d0, 0x2e8, 0x2e8, 0x2d0, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @mcast1, [0x0, 0x0, 0xc0], [0x0, 0xff000000], 'veth1_to_batadv\x00', 'macsec0\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000165a8c2e0617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f672225d6147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac05a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'Yv'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000010000000000000300000008000000f30000007f00000004"], 0x58) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 2.103125069s ago: executing program 1 (id=1563): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./control\x00', 0x480, &(0x7f0000000000), 0x1, 0x786, &(0x7f0000000f80)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, 0x10002) r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x5, 0xd, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) 1.923025873s ago: executing program 1 (id=1566): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 1.911559443s ago: executing program 0 (id=1567): socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, &(0x7f0000000680)) socket$nl_route(0x10, 0x3, 0x0) unshare(0x2c020400) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f00000000c0), 0x2, 0x4ee, &(0x7f0000000880)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1}, 0x0) unshare(0x2c020400) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) getpid() setns(0xffffffffffffffff, 0x8020000) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f01, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.702298917s ago: executing program 1 (id=1568): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x2000c094) 1.59347133s ago: executing program 0 (id=1569): pipe(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x370, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) 1.455280422s ago: executing program 1 (id=1572): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x10, &(0x7f0000000080)=ANY=[@ANYRES64=0x0], 0x4, 0x34a, &(0x7f0000000900)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x242, 0x81) socket$kcm(0x10, 0x2, 0x0) unshare(0x64000600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000740)={@val={0x70, 0xf8}, @void, @eth={@broadcast, @remote, @val={@void, {0x8100, 0x3, 0x0, 0x3}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x42) socket$inet6(0x10, 0x2, 0x0) 1.409999393s ago: executing program 4 (id=1573): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @empty, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) setpriority(0x2, 0x0, 0x1) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.408781633s ago: executing program 0 (id=1583): syz_emit_ethernet(0x66, &(0x7f0000000640)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x30, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, '\t\x00', 0x0, 0x11, 0x0, @local, @empty}}}}}}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, 0x0, 0x0, 0x1a000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x21}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080, 0x10000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000180)={'netdevsim0\x00', 0x7fff}) 1.05765102s ago: executing program 1 (id=1576): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, r1) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000780)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@min_batch_time={'min_batch_time', 0x3d, 0x10001}}, {@journal_dev={'journal_dev', 0x3d, 0x5}}, {@grpjquota}, {@sb={'sb', 0x3d, 0x64}}, {@orlov}, {@norecovery}, {@delalloc}, {@data_journal}]}, 0x0, 0x506, &(0x7f0000000200)="$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") 1.05733388s ago: executing program 6 (id=1577): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r4, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r3, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0xc, r3, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 1.05713606s ago: executing program 7 (id=1578): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$UHID_DESTROY(r3, 0x0, 0x0) 1.05691213s ago: executing program 4 (id=1579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1.0523309s ago: executing program 0 (id=1587): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast}, @echo_reply={0xe0}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, 0x0, &(0x7f0000000580)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0xffffd000) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) syz_clone(0x48020000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.01694854s ago: executing program 4 (id=1580): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xc100c6, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@errors_remount}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") 1.001052181s ago: executing program 7 (id=1581): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = inotify_init1(0x800) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 761.340006ms ago: executing program 0 (id=1582): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x110d41, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200fffe4c0004802800018007000100637400001c000280080001400000000208000240000000160500030001000000200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a32"], 0xa0}, 0x1, 0x0, 0x0, 0x840}, 0x0) 760.589326ms ago: executing program 0 (id=1584): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3d, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$eJzs3U1oM0UYwPEnaZImeXmbHERRkA6+CHpZ2uhZDNKCELC0jdgKwrbdaMialGyoRsS2J4+Kd0+Ch9KbBQ8F7VnoxZteRPDWi6BgBXVlv5LNV9PGpMH2/4OSycw8uzPZSXk27WYv3vj03UrJ0kp6Q6JJJRERkUuRrEQlEPEfo245IfLJd622A3n+wW8/PL22UUx6FWo5v/5CTik1N//Nex+m/G6ns3Kefevi19wv54+fP3nxz/o7ZUuVLVWtNZSutmo/NfQt01A7ZauiKbViGrplqHLVMupe+1f+dsza7m5T6dWdh+ndumFZSq82VcVoqkZNNepNpb+tl6tK0zT1MC0Ypni0uqrnRwzeHvNgMCH1el6fEZFUT0vxaCoDAgAAU9Wd/0edlH5Y/h/Syv83Za5QWFpVTud2/n/8zFnjwesnc37+f5rol/+/+KO3rY783zmdaOf/Ne/8oDQ8//9cbpD/92ZE98vI+X92AoPBaOYTPVWRjmdO/p/237+uwzePF9wC+T8AAAAAAAAAAAAAAAAAAAAAAP8Hl7adsW07EzwGP+1LCPznuJMGHf9ZEUk6R9/m+N9laxubknQv3HOOsfnxXnGv6D36Hc5ExBTjb7ubszaCK4+UIyvfmvt+/P5eccZtyZek7MTLomQk666nULxtL79aWFpUHj++dZlSOhyfk4w8Fo7/2l2dTnyuM97ff0KeexSK1yQj329LTUzZcSPb+/9oUalXXit0xafcfiLy860fFAAAAAAAxkxTLX3P3zVtULv3LSP5kvsxkSELkpG/+p/fL/Q9P49lnopNe/YAAAAAANwPVvODii5Ro+4WTLNfISUDm8ZQiHXUxEWkb+dEV038qi3PhGZ43fEkxLuDyX+d1xfBq3qTqOAfKZyBt5r8O6rIaOMJ5u/WRGLP/u43/XnTeUUOxF0AB+GmqFwjPNY9+HmnQvXt/Gjgdg79ibRqgo+NEgNeZ1np3U70ipUQ76mxI6MtgCc++/KP8b1BXjrxV8D7wzsfmoa9L9c5KF0FZxe9TfGJ/+IBAAAAcOvaSX9Q83K4OXwjkfDNcvjLPQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYzSRr/TrKgze++xtThUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYun8DAAD//7ct9c4=") openat(0xffffffffffffff9c, 0x0, 0x105042, 0x40) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') ioperm(0x1, 0x9, 0xfffffffffffffff8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 693.950767ms ago: executing program 6 (id=1585): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 693.285137ms ago: executing program 7 (id=1586): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0xe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2}, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0xc}, 0x94) 621.822668ms ago: executing program 6 (id=1588): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(0x0, 0x7c, 0x133240) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, 0x0, 0x4008040) sendmsg$tipc(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) 620.772468ms ago: executing program 4 (id=1589): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x9, 0x4, 0x4, 0x2, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x1, 0x1}, 0x50) socket$nl_route(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x4, 0x4, 0xffffffff, 0x0, r1, 0x7, '\x00', 0x0, r0, 0x0, 0x3}, 0x50) 538.37777ms ago: executing program 7 (id=1590): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x3, 0xd, 0x93e, 0x1, 0xffffffffffffffff, 0x7, '\x00', 0x0, r0, 0x0, 0x5, 0x0, 0xe}, 0x50) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 538.01896ms ago: executing program 4 (id=1591): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x10, &(0x7f0000000080)=ANY=[@ANYRES64=0x0], 0x4, 0x34a, &(0x7f0000000900)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x242, 0x81) socket$kcm(0x10, 0x2, 0x0) unshare(0x64000600) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000740)={@val={0x70, 0xf8}, @void, @eth={@broadcast, @remote, @val={@void, {0x8100, 0x3, 0x0, 0x3}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x42) socket$inet6(0x10, 0x2, 0x0) 473.210261ms ago: executing program 6 (id=1592): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r2, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 444.579832ms ago: executing program 7 (id=1593): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x95bda107d86ebb57, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc080}, 0x800) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_setup(0x27e, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r4, 0x7, 0x1, &(0x7f0000000380)=[{}], &(0x7f0000000400)={r5, r6+10000000}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='gre0\x00'}) 376.135053ms ago: executing program 1 (id=1594): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x100000000000000, 0x0, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) 306.927764ms ago: executing program 6 (id=1595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x6) fchdir(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x3f) 256.819696ms ago: executing program 7 (id=1596): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xc2dcc000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(r1, 0x6, &(0x7f0000000140)={0x1, 0x1, 0x80000000001, 0x6}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) fcntl$lock(r1, 0x26, &(0x7f0000000200)={0x3, 0x3, 0x7f, 0x7}) fcntl$lock(r1, 0x7, &(0x7f0000000280)={0x0, 0x1, 0x5, 0x10}) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x8000) 155.399258ms ago: executing program 4 (id=1597): syz_mount_image$ext4(&(0x7f0000000ac0)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x3810744, &(0x7f0000000100)={[{@noauto_da_alloc}, {@dioread_lock}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {}, {@nodiscard}, {@sysvgroups}, {@nojournal_checksum}, {@noauto_da_alloc}, {@test_dummy_encryption}]}, 0x1, 0x479, &(0x7f0000000480)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) kcmp(r0, 0x0, 0xe59de7599a84a594, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000380)={{0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) read(r2, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) 0s ago: executing program 6 (id=1598): syz_io_uring_setup(0x7739, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x20}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x7) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) kernel console output (not intermixed with test programs): s beyond end of device [ 64.683202][ T5130] loop2: rw=1, sector=1576, nr_sectors = 32 limit=256 [ 64.698839][ T5130] kworker/u8:39: attempt to access beyond end of device [ 64.698839][ T5130] loop2: rw=1, sector=1640, nr_sectors = 32 limit=256 [ 64.714027][ T5130] kworker/u8:39: attempt to access beyond end of device [ 64.714027][ T5130] loop2: rw=1, sector=1704, nr_sectors = 32 limit=256 [ 64.729343][ T5130] kworker/u8:39: attempt to access beyond end of device [ 64.729343][ T5130] loop2: rw=1, sector=1800, nr_sectors = 32 limit=256 [ 64.740751][ T5238] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.763106][ T5247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.783625][ T5244] fido_id[5244]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 64.802624][ T5238] ext4 filesystem being mounted at /118/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.864116][ T5247] bond0: (slave ip6gretap1): making interface the new active one [ 64.890033][ T5247] bond0: (slave ip6gretap1): Enslaving as an active interface with an up link [ 64.933440][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.956146][ T5264] loop4: detected capacity change from 0 to 164 [ 65.165214][ T5269] loop3: detected capacity change from 0 to 8192 [ 65.191393][ T5269] msdos: Unknown parameter 'A' [ 65.350675][ T5286] syz_tun: entered allmulticast mode [ 65.516484][ T5289] loop3: detected capacity change from 0 to 8192 [ 65.565617][ T5292] netlink: 60 bytes leftover after parsing attributes in process `syz.1.642'. [ 65.574697][ T5292] netlink: 60 bytes leftover after parsing attributes in process `syz.1.642'. [ 65.611807][ T5292] netlink: 60 bytes leftover after parsing attributes in process `syz.1.642'. [ 65.644390][ T3295] loop3: p1 p2 p3 p4 [ 65.657442][ T3295] loop3: p1 size 3523149824 extends beyond EOD, truncated [ 65.676368][ T3295] loop3: p2 start 4293394688 is beyond EOD, truncated [ 65.683655][ T3295] loop3: p3 start 150994944 is beyond EOD, truncated [ 65.690585][ T3295] loop3: p4 size 50331648 extends beyond EOD, truncated [ 65.705306][ T5289] loop3: p1 p2 p3 p4 [ 65.711019][ T5289] loop3: p1 size 3523149824 extends beyond EOD, truncated [ 65.736732][ T5289] loop3: p2 start 4293394688 is beyond EOD, truncated [ 65.743618][ T5289] loop3: p3 start 150994944 is beyond EOD, truncated [ 65.750316][ T5289] loop3: p4 size 50331648 extends beyond EOD, truncated [ 65.839520][ T5307] SELinux: security_context_str_to_sid (ÖÙVÿWW) failed with errno=-22 [ 66.010596][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 66.035720][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 66.131182][ T5325] capability: warning: `syz.0.655' uses 32-bit capabilities (legacy support in use) [ 66.147926][ T5323] loop2: detected capacity change from 0 to 512 [ 66.154783][ T5323] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.186117][ T5323] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.194392][ T5323] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 66.215178][ T5327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.270089][ T5323] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 66.278155][ T5323] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 66.304624][ T5327] bond0: (slave ip6gretap1): making interface the new active one [ 66.316919][ T5323] EXT4-fs (loop2): 1 truncate cleaned up [ 66.328377][ T5327] bond0: (slave ip6gretap1): Enslaving as an active interface with an up link [ 66.339497][ T5323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.397977][ T5323] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 66.438547][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.472160][ T5344] loop2: detected capacity change from 0 to 512 [ 66.488172][ T5344] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 66.497909][ T5344] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.661: invalid indirect mapped block 2683928664 (level 1) [ 66.512384][ T5344] EXT4-fs (loop2): Remounting filesystem read-only [ 66.514978][ T5346] netlink: 'syz.3.662': attribute type 1 has an invalid length. [ 66.527938][ T5344] EXT4-fs (loop2): 1 truncate cleaned up [ 66.534031][ T5344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.557030][ T5346] 8021q: adding VLAN 0 to HW filter on device bond2 [ 66.578921][ T5342] __nla_validate_parse: 4 callbacks suppressed [ 66.578937][ T5342] netlink: 4 bytes leftover after parsing attributes in process `syz.3.662'. [ 66.606517][ T5352] netlink: 8 bytes leftover after parsing attributes in process `syz.4.664'. [ 66.619583][ T5342] bond2 (unregistering): Released all slaves [ 66.893479][ T5365] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 66.975193][ T5370] loop4: detected capacity change from 0 to 512 [ 67.005180][ T5370] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.032679][ T5370] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.053874][ T5370] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 67.075765][ T5370] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 67.083814][ T5370] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 67.145311][ T5370] EXT4-fs (loop4): 1 truncate cleaned up [ 67.155783][ T5370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.211014][ T5380] loop3: detected capacity change from 0 to 512 [ 67.224057][ T5380] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.244426][ T5380] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.254805][ T5370] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 67.274333][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.316506][ T5380] EXT4-fs (loop3): 1 truncate cleaned up [ 67.351076][ T5383] Falling back ldisc for ttyS3. [ 67.368634][ T5380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.448005][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.469675][ T5388] loop4: detected capacity change from 0 to 8192 [ 67.486844][ T5391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32870 sclass=netlink_route_socket pid=5391 comm=syz.1.681 [ 67.541591][ T3295] loop4: p1 p2 p3 p4 [ 67.547174][ T3295] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 67.562507][ T3295] loop4: p2 start 4293394688 is beyond EOD, truncated [ 67.569467][ T3295] loop4: p3 start 150994944 is beyond EOD, truncated [ 67.576416][ T3295] loop4: p4 size 50331648 extends beyond EOD, truncated [ 67.607381][ T5388] loop4: p1 p2 p3 p4 [ 67.615484][ T5388] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 67.647675][ T5388] loop4: p2 start 4293394688 is beyond EOD, truncated [ 67.654487][ T5388] loop4: p3 start 150994944 is beyond EOD, truncated [ 67.661395][ T5388] loop4: p4 size 50331648 extends beyond EOD, truncated [ 67.775376][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 67.787570][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 67.799153][ T5411] loop1: detected capacity change from 0 to 8192 [ 67.818305][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 67.818347][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 67.859632][ T3536] loop1: p1 p2[DM] p4 [ 67.866112][ T3536] loop1: p1 size 196608 extends beyond EOD, truncated [ 67.884174][ T3536] loop1: p2 start 4292936063 is beyond EOD, truncated [ 67.891017][ T3536] loop1: p4 size 50331648 extends beyond EOD, truncated [ 67.933637][ T5411] loop1: p1 p2[DM] p4 [ 67.937968][ T5411] loop1: p1 size 196608 extends beyond EOD, truncated [ 67.953998][ T5411] loop1: p2 start 4292936063 is beyond EOD, truncated [ 67.960966][ T5411] loop1: p4 size 50331648 extends beyond EOD, truncated [ 68.663865][ T5438] netlink: 128 bytes leftover after parsing attributes in process `syz.3.700'. [ 68.929754][ T5454] syzkaller0: entered promiscuous mode [ 68.935385][ T5454] syzkaller0: entered allmulticast mode [ 68.985349][ T5457] netlink: 16 bytes leftover after parsing attributes in process `syz.0.706'. [ 69.271653][ T5474] loop4: detected capacity change from 0 to 1024 [ 69.272568][ T5461] chnl_net:caif_netlink_parms(): no params data found [ 69.298542][ T5474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.310714][ T5474] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.362220][ T5461] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.369364][ T5461] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.390556][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.393614][ T5461] bridge_slave_0: entered allmulticast mode [ 69.407263][ T5461] bridge_slave_0: entered promiscuous mode [ 69.414617][ T5461] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.421810][ T5461] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.429294][ T5461] bridge_slave_1: entered allmulticast mode [ 69.436042][ T5461] bridge_slave_1: entered promiscuous mode [ 69.462969][ T5461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.491191][ T5461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.515781][ T5461] team0: Port device team_slave_0 added [ 69.522681][ T5461] team0: Port device team_slave_1 added [ 69.529406][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 69.529432][ T29] audit: type=1400 audit(1756822414.244:1463): avc: denied { setopt } for pid=5484 comm="syz.1.712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 69.532668][ T5485] netlink: 'syz.1.712': attribute type 1 has an invalid length. [ 69.564083][ T5482] Falling back ldisc for ttyS3. [ 69.597759][ T5485] 8021q: adding VLAN 0 to HW filter on device bond2 [ 69.649253][ T5501] bond2: (slave geneve2): making interface the new active one [ 69.660920][ T5501] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 69.705451][ T5461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.712635][ T5461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.739327][ T5461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.808377][ T5461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.815478][ T5461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.841964][ T5461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.895928][ T5461] hsr_slave_0: entered promiscuous mode [ 69.912411][ T5461] hsr_slave_1: entered promiscuous mode [ 69.921665][ T5461] debugfs: 'hsr0' already exists in 'hsr' [ 69.927794][ T5461] Cannot create hsr debugfs directory [ 69.959666][ T29] audit: type=1400 audit(1756822414.657:1464): avc: denied { create } for pid=5531 comm="syz.0.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 70.065356][ T29] audit: type=1400 audit(1756822414.755:1465): avc: denied { write } for pid=5537 comm="syz.0.722" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 70.143537][ T5461] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 70.159454][ T5461] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 70.175119][ T5461] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 70.185408][ T5461] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 70.293781][ T5461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.307215][ T5461] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.325203][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.333080][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.356460][ T5122] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.363734][ T5122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.492369][ T5461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.500579][ T5553] lo speed is unknown, defaulting to 1000 [ 70.507865][ T5553] lo speed is unknown, defaulting to 1000 [ 70.522403][ T5553] lo speed is unknown, defaulting to 1000 [ 70.537710][ T5553] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 70.543462][ T5557] syz.4.724 (5557): /proc/5552/oom_adj is deprecated, please use /proc/5552/oom_score_adj instead. [ 70.560985][ T5553] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 70.588334][ T5553] lo speed is unknown, defaulting to 1000 [ 70.600773][ T5553] lo speed is unknown, defaulting to 1000 [ 70.608778][ T5553] lo speed is unknown, defaulting to 1000 [ 70.615513][ T5553] lo speed is unknown, defaulting to 1000 [ 70.621810][ T5553] lo speed is unknown, defaulting to 1000 [ 70.630078][ T5553] lo speed is unknown, defaulting to 1000 [ 70.695495][ T5461] veth0_vlan: entered promiscuous mode [ 70.720086][ T5461] veth1_vlan: entered promiscuous mode [ 70.749051][ T5461] veth0_macvtap: entered promiscuous mode [ 70.755923][ T29] audit: type=1326 audit(1756822415.435:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.779359][ T29] audit: type=1326 audit(1756822415.435:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.781317][ T5461] veth1_macvtap: entered promiscuous mode [ 70.836992][ T5461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.862010][ T5461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.874166][ T29] audit: type=1326 audit(1756822415.435:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.897650][ T29] audit: type=1326 audit(1756822415.435:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.905250][ T5122] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.921609][ T29] audit: type=1326 audit(1756822415.435:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.953835][ T29] audit: type=1326 audit(1756822415.504:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 70.977308][ T29] audit: type=1326 audit(1756822415.504:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5567 comm="syz.4.725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 71.040698][ T5122] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.071101][ T5577] netlink: 96 bytes leftover after parsing attributes in process `syz.4.729'. [ 71.081018][ T5122] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.102692][ T5122] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.961075][ T5628] netlink: 12 bytes leftover after parsing attributes in process `syz.0.751'. [ 72.042289][ T5636] loop4: detected capacity change from 0 to 128 [ 72.142090][ T5636] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.200806][ T5636] ext4 filesystem being mounted at /179/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 72.219522][ T5648] loop1: detected capacity change from 0 to 2048 [ 72.257854][ T5648] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.302228][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.348371][ T3715] IPVS: starting estimator thread 0... [ 72.421478][ T3305] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 72.442180][ T5661] IPVS: using max 2976 ests per chain, 148800 per kthread [ 72.451766][ T5666] netlink: 12 bytes leftover after parsing attributes in process `syz.0.767'. [ 72.467948][ T3305] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 72.508538][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.598223][ T5677] loop5: detected capacity change from 0 to 512 [ 72.632203][ T5677] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c11c, mo2=0002] [ 72.634334][ T5684] netlink: 8 bytes leftover after parsing attributes in process `syz.0.773'. [ 72.649916][ T5677] System zones: 1-12 [ 72.654075][ T5677] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.771: corrupted in-inode xattr: e_value size too large [ 72.681367][ T5677] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.771: couldn't read orphan inode 15 (err -117) [ 72.698907][ T5684] netlink: 4 bytes leftover after parsing attributes in process `syz.0.773'. [ 72.716428][ T5677] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.774312][ T5461] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.830143][ T5694] loop5: detected capacity change from 0 to 164 [ 72.848798][ T5694] rock: directory entry would overflow storage [ 72.855225][ T5694] rock: sig=0x66, size=4, remaining=3 [ 72.865071][ T5695] netlink: 'syz.1.778': attribute type 13 has an invalid length. [ 72.899424][ T5699] netlink: 12 bytes leftover after parsing attributes in process `syz.5.779'. [ 73.108890][ T5695] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 73.150812][ T5698] bridge: RTM_NEWNEIGH with invalid ether address [ 73.169583][ T5122] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.178605][ T5122] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.198167][ T5122] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.212074][ T5704] bridge0: entered allmulticast mode [ 73.241575][ T5122] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.274751][ T5709] netlink: 4 bytes leftover after parsing attributes in process `syz.1.784'. [ 73.305784][ T5709] netlink: 12 bytes leftover after parsing attributes in process `syz.1.784'. [ 73.462346][ T5724] loop5: detected capacity change from 0 to 2048 [ 73.516194][ T5724] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.544383][ T5734] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 73.557319][ T5735] netlink: 12 bytes leftover after parsing attributes in process `syz.1.792'. [ 73.671806][ T5461] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 73.720059][ T5461] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 73.742549][ T5740] @ÿ: renamed from bond_slave_0 [ 73.743286][ T5461] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.866265][ T5750] vlan2: entered allmulticast mode [ 73.899800][ T5754] netlink: 8 bytes leftover after parsing attributes in process `syz.4.802'. [ 73.924459][ T5754] netlink: 4 bytes leftover after parsing attributes in process `syz.4.802'. [ 74.186090][ T5772] loop5: detected capacity change from 0 to 1024 [ 74.201873][ T5775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.223118][ T5772] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.236051][ T5775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.277383][ T5772] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.811: Allocating blocks 449-513 which overlap fs metadata [ 74.301842][ T5771] EXT4-fs (loop5): pa ffff888105b9c0e0: logic 48, phys. 177, len 21 [ 74.310172][ T5771] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 74.332177][ T5461] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.391974][ T5784] siw: device registration error -23 [ 74.431839][ T5786] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 74.444750][ T5788] IPVS: Error connecting to the multicast addr [ 74.915614][ T5818] syzkaller0: entered allmulticast mode [ 74.932180][ T5818] syzkaller0: entered promiscuous mode [ 74.939598][ T5818] syzkaller0 (unregistering): left allmulticast mode [ 74.946482][ T5818] syzkaller0 (unregistering): left promiscuous mode [ 74.972040][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 74.972054][ T29] audit: type=1400 audit(1756822419.599:1619): avc: denied { read } for pid=5820 comm="syz.0.832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 76.051062][ T5842] loop1: detected capacity change from 0 to 512 [ 76.107668][ T5842] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.136011][ T5842] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.239174][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.258519][ T5847] vlan2: entered allmulticast mode [ 76.263695][ T5847] bridge_slave_0: entered allmulticast mode [ 76.526031][ T29] audit: type=1400 audit(1756822421.142:1620): avc: denied { read } for pid=5860 comm="syz.4.846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.719640][ T5882] netlink: 'syz.0.852': attribute type 3 has an invalid length. [ 77.091168][ T5922] __nla_validate_parse: 5 callbacks suppressed [ 77.091184][ T5922] netlink: 12 bytes leftover after parsing attributes in process `syz.0.859'. [ 77.580986][ T5955] netlink: 16 bytes leftover after parsing attributes in process `syz.0.862'. [ 77.716080][ T5975] tipc: Started in network mode [ 77.721084][ T5975] tipc: Node identity ae67d336696e, cluster identity 4711 [ 77.728771][ T5975] tipc: Enabled bearer , priority 0 [ 77.767577][ T5975] syzkaller0: entered promiscuous mode [ 77.773266][ T5975] syzkaller0: entered allmulticast mode [ 77.779760][ T5975] tipc: Resetting bearer [ 77.799826][ T5974] tipc: Resetting bearer [ 77.826649][ T5974] tipc: Disabling bearer [ 77.893297][ T29] audit: type=1326 audit(1756822422.488:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 77.917420][ T29] audit: type=1326 audit(1756822422.488:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 77.940926][ T29] audit: type=1326 audit(1756822422.488:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 77.971444][ T29] audit: type=1326 audit(1756822422.567:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 77.994722][ T29] audit: type=1326 audit(1756822422.567:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 78.018083][ T29] audit: type=1326 audit(1756822422.567:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 78.041772][ T29] audit: type=1326 audit(1756822422.567:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f41cffb14a5 code=0x7ffc0000 [ 78.065325][ T29] audit: type=1326 audit(1756822422.567:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz.5.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f41cff7ebe9 code=0x7ffc0000 [ 78.177001][ T6010] loop5: detected capacity change from 0 to 512 [ 78.195897][ T6010] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 78.220655][ T6010] EXT4-fs (loop5): 1 truncate cleaned up [ 78.226934][ T6010] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.250065][ T6010] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.257292][ T6010] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.306247][ T5461] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.333933][ T36] hid_parser_main: 6 callbacks suppressed [ 78.333952][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.347357][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.355203][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.362988][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.370430][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.377931][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.385371][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.392783][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.400259][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.407742][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 78.429738][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 78.459982][ T6037] fido_id[6037]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 78.485906][ T6042] 9pnet: p9_errstr2errno: server reported unknown error [ 78.631286][ T6057] netlink: 12 bytes leftover after parsing attributes in process `syz.1.875'. [ 78.653697][ T6057] netlink: 256 bytes leftover after parsing attributes in process `syz.1.875'. [ 78.803271][ T6070] IPVS: Error connecting to the multicast addr [ 80.072053][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 80.072083][ T29] audit: type=1400 audit(1756822424.648:1709): avc: denied { bind } for pid=6126 comm="syz.4.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.098766][ T6128] xfrm0: left allmulticast mode [ 80.211808][ T6134] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 80.211808][ T6134] The task syz.5.899 (6134) triggered the difference, watch for misbehavior. [ 80.257132][ T29] audit: type=1326 audit(1756822424.837:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 80.292240][ T29] audit: type=1326 audit(1756822424.837:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 80.315832][ T29] audit: type=1326 audit(1756822424.867:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 80.339160][ T29] audit: type=1326 audit(1756822424.867:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff005eaec23 code=0x7ffc0000 [ 80.389325][ T6136] loop4: detected capacity change from 0 to 8192 [ 80.396883][ T29] audit: type=1326 audit(1756822424.946:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff005ead69f code=0x7ffc0000 [ 80.420246][ T29] audit: type=1326 audit(1756822424.966:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff005eaec77 code=0x7ffc0000 [ 80.443880][ T29] audit: type=1326 audit(1756822424.966:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff005ead550 code=0x7ffc0000 [ 80.467407][ T29] audit: type=1326 audit(1756822424.966:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff005eae7eb code=0x7ffc0000 [ 80.490723][ T29] audit: type=1326 audit(1756822424.966:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6135 comm="syz.4.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff005ead84a code=0x7ffc0000 [ 80.580046][ T6141] netlink: 4 bytes leftover after parsing attributes in process `syz.4.905'. [ 81.117832][ T6184] netlink: 'syz.0.926': attribute type 1 has an invalid length. [ 81.164177][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.179627][ T6187] dummy0: left promiscuous mode [ 81.200137][ T6187] net_ratelimit: 2 callbacks suppressed [ 81.200146][ T6187] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 81.295515][ T5129] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.348440][ T5129] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.445808][ T5129] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.500792][ T5129] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.516172][ T6221] capability: warning: `syz.1.937' uses deprecated v2 capabilities in a way that may be insecure [ 81.560643][ T6192] lo speed is unknown, defaulting to 1000 [ 81.629088][ T5129] bridge_slave_1: left allmulticast mode [ 81.635007][ T5129] bridge_slave_1: left promiscuous mode [ 81.640862][ T5129] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.651630][ T5129] bridge_slave_0: left promiscuous mode [ 81.657901][ T5129] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.681543][ T6231] netlink: 24 bytes leftover after parsing attributes in process `syz.0.941'. [ 81.760159][ T5129] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.770468][ T5129] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.780351][ T5129] bond0 (unregistering): Released all slaves [ 81.795199][ T6199] lo speed is unknown, defaulting to 1000 [ 81.813245][ T6230] netlink: 8 bytes leftover after parsing attributes in process `syz.0.941'. [ 81.845144][ T5129] tipc: Left network mode [ 81.929392][ T6192] chnl_net:caif_netlink_parms(): no params data found [ 81.953703][ T5129] hsr_slave_0: left promiscuous mode [ 81.969029][ T5129] hsr_slave_1: left promiscuous mode [ 81.979642][ T5129] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.987048][ T5129] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.004975][ T5129] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.012528][ T5129] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.027514][ T5129] veth1_macvtap: left promiscuous mode [ 82.034769][ T5129] veth0_macvtap: left promiscuous mode [ 82.040457][ T5129] veth1_vlan: left promiscuous mode [ 82.045902][ T5129] veth0_vlan: left promiscuous mode [ 82.144362][ T5129] team0 (unregistering): Port device team_slave_1 removed [ 82.156511][ T5129] team0 (unregistering): Port device team_slave_0 removed [ 82.290284][ T6192] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.297668][ T6192] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.308143][ T6192] bridge_slave_0: entered allmulticast mode [ 82.325147][ T6192] bridge_slave_0: entered promiscuous mode [ 82.335321][ T6199] chnl_net:caif_netlink_parms(): no params data found [ 82.366863][ T6192] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.374236][ T6192] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.390394][ T6192] bridge_slave_1: entered allmulticast mode [ 82.401407][ T6192] bridge_slave_1: entered promiscuous mode [ 82.457089][ T6192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.504728][ T6199] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.511820][ T6199] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.523140][ T6199] bridge_slave_0: entered allmulticast mode [ 82.539192][ T6199] bridge_slave_0: entered promiscuous mode [ 82.549372][ T6192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.570345][ T6199] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.570834][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.954'. [ 82.577612][ T6199] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.599439][ T6199] bridge_slave_1: entered allmulticast mode [ 82.610661][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz.0.954'. [ 82.623537][ T6199] bridge_slave_1: entered promiscuous mode [ 82.697802][ T6199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.711557][ T6199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.731801][ T6312] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 82.742253][ T6312] FAT-fs (loop3): unable to read boot sector [ 82.750368][ T6192] team0: Port device team_slave_0 added [ 82.757906][ T6311] lo speed is unknown, defaulting to 1000 [ 82.784243][ T6192] team0: Port device team_slave_1 added [ 82.800513][ T6199] team0: Port device team_slave_0 added [ 82.807860][ T6199] team0: Port device team_slave_1 added [ 82.870278][ T6199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.877325][ T6199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.903629][ T6199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.948843][ T6192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.955871][ T6192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.981861][ T6192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.001150][ T6199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.008166][ T6199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.034620][ T6199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.050946][ T6192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.057962][ T6192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.084120][ T6192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.154446][ T6192] hsr_slave_0: entered promiscuous mode [ 83.160767][ T6192] hsr_slave_1: entered promiscuous mode [ 83.168366][ T6192] debugfs: 'hsr0' already exists in 'hsr' [ 83.174115][ T6192] Cannot create hsr debugfs directory [ 83.195053][ T6199] hsr_slave_0: entered promiscuous mode [ 83.201233][ T6199] hsr_slave_1: entered promiscuous mode [ 83.207117][ T6199] debugfs: 'hsr0' already exists in 'hsr' [ 83.212914][ T6199] Cannot create hsr debugfs directory [ 83.365335][ T6192] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 83.381387][ T6192] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 83.400606][ T6192] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 83.410282][ T6199] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 83.419282][ T6192] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 83.428301][ T6199] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 83.439987][ T6199] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 83.450946][ T6199] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 83.505566][ T6192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.521707][ T6192] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.546851][ T6199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.564624][ T6368] loop4: detected capacity change from 0 to 512 [ 83.572431][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.579589][ T5130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.590511][ T6368] EXT4-fs: dax option not supported [ 83.599521][ T6368] program syz.4.961 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.630517][ T6192] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 83.641327][ T6192] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.697843][ T6199] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.710463][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.717576][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.760379][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.767582][ T5130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.776776][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.783873][ T5130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.867091][ T6383] netlink: 428 bytes leftover after parsing attributes in process `+}[@'. [ 83.875784][ T6192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.972640][ T6199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.131241][ T6192] veth0_vlan: entered promiscuous mode [ 84.162665][ T6192] veth1_vlan: entered promiscuous mode [ 84.199417][ T6425] loop1: detected capacity change from 0 to 512 [ 84.206796][ T6192] veth0_macvtap: entered promiscuous mode [ 84.221196][ T6192] veth1_macvtap: entered promiscuous mode [ 84.237378][ T6425] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.241681][ T6199] veth0_vlan: entered promiscuous mode [ 84.257113][ T6425] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.273370][ T6192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.288930][ T6199] veth1_vlan: entered promiscuous mode [ 84.318376][ T6192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.361790][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.366557][ T6199] veth0_macvtap: entered promiscuous mode [ 84.386688][ T6199] veth1_macvtap: entered promiscuous mode [ 84.526569][ T5112] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.545186][ T6199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.558483][ T5112] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.582143][ T5112] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.602940][ T6199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.615243][ T5112] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.665696][ T5112] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.685111][ T5112] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.711468][ T5112] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.765013][ T5112] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.922525][ T6446] loop6: detected capacity change from 0 to 512 [ 84.932224][ T6446] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.751033][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.929: corrupted inode contents [ 85.791680][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 85.791693][ T29] audit: type=1400 audit(1756822430.327:1945): avc: denied { connect } for pid=6464 comm="syz.1.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.820107][ T6465] netlink: 100 bytes leftover after parsing attributes in process `syz.1.977'. [ 85.843099][ T6446] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #3: comm syz.6.929: mark_inode_dirty error [ 85.875297][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.929: corrupted inode contents [ 85.913842][ T29] audit: type=1400 audit(1756822430.447:1946): avc: denied { create } for pid=6466 comm="syz.1.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.934232][ T6446] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.929: mark_inode_dirty error [ 85.976138][ T6446] Quota error (device loop6): write_blk: dquota write failed [ 85.983644][ T6446] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 86.004081][ T6446] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.929: Failed to acquire dquot type 0 [ 86.036883][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.929: corrupted inode contents [ 86.036971][ T6446] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.929: mark_inode_dirty error [ 86.037118][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.929: corrupted inode contents [ 86.048532][ T6446] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.929: mark_inode_dirty error [ 86.049169][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.929: corrupted inode contents [ 86.051874][ T6446] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 86.064087][ T6446] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.929: corrupted inode contents [ 86.066273][ T6446] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.929: mark_inode_dirty error [ 86.067914][ T6446] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 86.070701][ T6446] EXT4-fs (loop6): 1 truncate cleaned up [ 86.082496][ T6446] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.082618][ T6446] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.084277][ T6446] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.169799][ T29] audit: type=1400 audit(1756822430.705:1947): avc: denied { kexec_image_load } for pid=6476 comm="syz.4.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 86.272953][ T6481] netlink: 4 bytes leftover after parsing attributes in process `syz.0.994'. [ 86.287947][ T29] audit: type=1400 audit(1756822430.804:1948): avc: denied { ioctl } for pid=6478 comm="syz.0.994" path="socket:[17063]" dev="sockfs" ino=17063 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 86.312681][ T29] audit: type=1400 audit(1756822430.804:1949): avc: denied { bind } for pid=6478 comm="syz.0.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 86.332144][ T29] audit: type=1400 audit(1756822430.804:1950): avc: denied { write } for pid=6478 comm="syz.0.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 86.364852][ T29] audit: type=1400 audit(1756822430.904:1951): avc: denied { execute } for pid=6476 comm="syz.4.983" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15972 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 86.412635][ T29] audit: type=1400 audit(1756822430.954:1952): avc: denied { create } for pid=6484 comm="syz.1.986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 86.449508][ T6485] syz.1.986: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 86.464318][ T6485] CPU: 0 UID: 0 PID: 6485 Comm: syz.1.986 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.464410][ T6485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.464425][ T6485] Call Trace: [ 86.464431][ T6485] [ 86.464511][ T6485] __dump_stack+0x1d/0x30 [ 86.464564][ T6485] dump_stack_lvl+0xe8/0x140 [ 86.464584][ T6485] dump_stack+0x15/0x1b [ 86.464622][ T6485] warn_alloc+0x12b/0x1a0 [ 86.464653][ T6485] ? audit_log_end+0x1d7/0x1f0 [ 86.464687][ T6485] ? audit_log_end+0x1d7/0x1f0 [ 86.464719][ T6485] __vmalloc_node_range_noprof+0x9c/0xe00 [ 86.464812][ T6485] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 86.464841][ T6485] ? slow_avc_audit+0x104/0x140 [ 86.464867][ T6485] ? should_fail_ex+0x30/0x280 [ 86.464887][ T6485] ? xskq_create+0x36/0xe0 [ 86.464969][ T6485] vmalloc_user_noprof+0x7d/0xb0 [ 86.465010][ T6485] ? xskq_create+0x80/0xe0 [ 86.465042][ T6485] xskq_create+0x80/0xe0 [ 86.465119][ T6485] xsk_init_queue+0x95/0xf0 [ 86.465150][ T6485] xsk_setsockopt+0x477/0x640 [ 86.465181][ T6485] ? __pfx_xsk_setsockopt+0x10/0x10 [ 86.465257][ T6485] __sys_setsockopt+0x184/0x200 [ 86.465280][ T6485] __x64_sys_setsockopt+0x64/0x80 [ 86.465318][ T6485] x64_sys_call+0x20ec/0x2ff0 [ 86.465341][ T6485] do_syscall_64+0xd2/0x200 [ 86.465370][ T6485] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 86.465398][ T6485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.465425][ T6485] RIP: 0033:0x7f2e37d8ebe9 [ 86.465501][ T6485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.465536][ T6485] RSP: 002b:00007f2e367f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 86.465556][ T6485] RAX: ffffffffffffffda RBX: 00007f2e37fc5fa0 RCX: 00007f2e37d8ebe9 [ 86.465569][ T6485] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 86.465589][ T6485] RBP: 00007f2e37e11e19 R08: 0000000000000004 R09: 0000000000000000 [ 86.465602][ T6485] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 86.465614][ T6485] R13: 00007f2e37fc6038 R14: 00007f2e37fc5fa0 R15: 00007ffd641ebc68 [ 86.465694][ T6485] [ 86.465700][ T6485] Mem-Info: [ 86.659710][ T6493] pimreg: entered allmulticast mode [ 86.663677][ T6485] active_anon:6914 inactive_anon:5 isolated_anon:0 [ 86.663677][ T6485] active_file:8698 inactive_file:2464 isolated_file:0 [ 86.663677][ T6485] unevictable:0 dirty:220 writeback:0 [ 86.663677][ T6485] slab_reclaimable:3553 slab_unreclaimable:37441 [ 86.663677][ T6485] mapped:29389 shmem:262 pagetables:1407 [ 86.663677][ T6485] sec_pagetables:0 bounce:0 [ 86.663677][ T6485] kernel_misc_reclaimable:0 [ 86.663677][ T6485] free:1861051 free_pcp:21152 free_cma:0 [ 86.700705][ T6493] netlink: 4436 bytes leftover after parsing attributes in process `,&#^%'. [ 86.736531][ T6485] Node 0 active_anon:27656kB inactive_anon:20kB active_file:34792kB inactive_file:9856kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:117672kB dirty:880kB writeback:0kB shmem:1048kB kernel_stack:4912kB pagetables:5628kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 86.736600][ T6485] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 86.750917][ T6493] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 86.773152][ T6485] lowmem_reserve[]: 0 2883 7862 7862 [ 86.815826][ T6485] Node 0 DMA32 free:2949196kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 86.846642][ T6485] lowmem_reserve[]: 0 0 4978 4978 [ 86.847083][ T6494] netlink: 60 bytes leftover after parsing attributes in process `syz.4.990'. [ 86.851780][ T6485] Node 0 Normal free:4479248kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:27888kB inactive_anon:20kB active_file:34792kB inactive_file:9856kB unevictable:0kB writepending:880kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:80524kB local_pcp:46904kB free_cma:0kB [ 86.892743][ T6485] lowmem_reserve[]: 0 0 0 0 [ 86.897361][ T6485] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 86.910696][ T6485] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949196kB [ 86.926955][ T6485] Node 0 Normal: 620*4kB (UME) 128*8kB (M) 212*16kB (ME) 71*32kB (ME) 6*64kB (UME) 38*128kB (UM) 119*256kB (UME) 111*512kB (U) 129*1024kB (UME) 75*2048kB (UM) 999*4096kB (UM) = 4479312kB [ 86.945732][ T6485] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=2 hugepages_size=2048kB [ 86.955034][ T6485] 11393 total pagecache pages [ 86.959775][ T6485] 8 pages in swap cache [ 86.964017][ T6485] Free swap = 124828kB [ 86.968249][ T6485] Total swap = 124996kB [ 86.972412][ T6485] 2097051 pages RAM [ 86.976241][ T6485] 0 pages HighMem/MovableOnly [ 86.981013][ T6485] 80444 pages reserved [ 87.037218][ T6506] loop1: detected capacity change from 0 to 164 [ 87.049768][ T6508] syz_tun: entered allmulticast mode [ 87.055944][ T6506] Unable to read rock-ridge attributes [ 87.057324][ T6507] syz_tun: left allmulticast mode [ 87.101489][ T6513] loop7: detected capacity change from 0 to 512 [ 87.113442][ T6506] netlink: 4 bytes leftover after parsing attributes in process `syz.1.993'. [ 87.123027][ T6513] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 87.146643][ T6513] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 87.157660][ T6519] loop4: detected capacity change from 0 to 512 [ 87.172677][ T6519] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.181902][ T6513] EXT4-fs (loop7): orphan cleanup on readonly fs [ 87.188842][ T6513] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.997: invalid indirect mapped block 2185560079 (level 1) [ 87.208001][ T6513] EXT4-fs (loop7): Remounting filesystem read-only [ 87.214849][ T6513] EXT4-fs (loop7): 1 truncate cleaned up [ 87.220983][ T6513] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 87.242601][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.996: corrupted inode contents [ 87.259890][ T6519] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.996: mark_inode_dirty error [ 87.260479][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 87.292144][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.996: corrupted inode contents [ 87.317552][ T6519] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.996: mark_inode_dirty error [ 87.331831][ T6519] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.996: Failed to acquire dquot type 0 [ 87.347989][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.996: corrupted inode contents [ 87.362770][ T6519] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.996: mark_inode_dirty error [ 87.395055][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.996: corrupted inode contents [ 87.411227][ T6532] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 87.428438][ T6519] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.996: mark_inode_dirty error [ 87.448419][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.996: corrupted inode contents [ 87.458500][ T6537] loop1: detected capacity change from 0 to 512 [ 87.462187][ T6519] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 87.478768][ T6537] EXT4-fs: test_dummy_encryption option not supported [ 87.507465][ T6519] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.996: corrupted inode contents [ 87.530075][ T6519] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.996: mark_inode_dirty error [ 87.544127][ T6519] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 87.561152][ T6540] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1007'. [ 87.573855][ T6519] EXT4-fs (loop4): 1 truncate cleaned up [ 87.581925][ T6519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.596167][ T6544] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.607228][ T6540] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1007'. [ 87.617663][ T6519] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.646286][ T6519] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.672542][ T6544] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.761642][ T6544] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.821887][ T6544] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.891710][ T6553] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 87.931495][ T6557] netlink: '+}[@': attribute type 13 has an invalid length. [ 87.962622][ T5112] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.037030][ T6564] netlink: 'syz.4.1017': attribute type 2 has an invalid length. [ 88.045273][ T6564] netlink: 'syz.4.1017': attribute type 1 has an invalid length. [ 88.053640][ T6564] netlink: 'syz.4.1017': attribute type 2 has an invalid length. [ 88.094575][ T6557] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 88.110615][ T5129] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.125439][ T5129] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.151924][ T5129] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.227549][ T6564] loop4: detected capacity change from 0 to 8192 [ 88.274682][ T6584] loop1: detected capacity change from 0 to 512 [ 88.313312][ T6584] EXT4-fs (loop1): orphan cleanup on readonly fs [ 88.327371][ T6584] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.1024: inode #218103808: comm syz.1.1024: iget: illegal inode # [ 88.348363][ T6584] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.1024: Bad quota inode: 218103808, type: 2 [ 88.368651][ T6584] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 88.390648][ T6584] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 88.418061][ T6584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.469447][ T6605] netlink: 'syz.4.1028': attribute type 1 has an invalid length. [ 88.494579][ T6605] 8021q: adding VLAN 0 to HW filter on device bond1 [ 88.501670][ T6584] EXT4-fs error (device loop1): ext4_lookup:1787: inode #15: comm syz.1.1024: iget: bad i_size value: 360287970189639690 [ 88.518661][ T6608] loop7: detected capacity change from 0 to 512 [ 88.533592][ T6608] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.555599][ T6605] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1028'. [ 88.574068][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.599436][ T6605] bond1 (unregistering): Released all slaves [ 88.615798][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1027: corrupted inode contents [ 88.654562][ T6608] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #3: comm syz.7.1027: mark_inode_dirty error [ 88.682875][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #3: comm syz.7.1027: corrupted inode contents [ 88.695000][ T6608] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #3: comm syz.7.1027: mark_inode_dirty error [ 88.716094][ T6608] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1027: Failed to acquire dquot type 0 [ 88.737570][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1027: corrupted inode contents [ 88.756448][ T6608] EXT4-fs error (device loop7): ext4_dirty_inode:6538: inode #16: comm syz.7.1027: mark_inode_dirty error [ 88.788296][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1027: corrupted inode contents [ 88.806804][ T6608] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #16: comm syz.7.1027: mark_inode_dirty error [ 88.819125][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1027: corrupted inode contents [ 88.838906][ T6608] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 88.860408][ T6608] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.1027: corrupted inode contents [ 88.894126][ T6641] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1036'. [ 88.908720][ T6608] EXT4-fs error (device loop7): ext4_truncate:4666: inode #16: comm syz.7.1027: mark_inode_dirty error [ 88.926693][ T6608] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 88.945832][ T6608] EXT4-fs (loop7): 1 truncate cleaned up [ 88.973127][ T6608] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.022471][ T6608] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.035390][ T6608] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.130543][ T6657] loop6: detected capacity change from 0 to 8192 [ 89.142295][ T6667] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1041'. [ 89.193491][ T3295] loop6: p1 p2[DM] p4 [ 89.199144][ T3295] loop6: p1 size 196608 extends beyond EOD, truncated [ 89.215823][ T3295] loop6: p2 start 4292936063 is beyond EOD, truncated [ 89.222641][ T3295] loop6: p4 size 50331648 extends beyond EOD, truncated [ 89.245832][ T6657] loop6: p1 p2[DM] p4 [ 89.250142][ T6657] loop6: p1 size 196608 extends beyond EOD, truncated [ 89.262057][ T6657] loop6: p2 start 4292936063 is beyond EOD, truncated [ 89.269069][ T6657] loop6: p4 size 50331648 extends beyond EOD, truncated [ 89.414837][ T6698] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1046'. [ 89.446801][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 89.450815][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 89.517412][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 89.518090][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 89.966154][ T6728] loop4: detected capacity change from 0 to 512 [ 89.990982][ T6728] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 90.011380][ T6728] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 90.033528][ T6728] EXT4-fs (loop4): orphan cleanup on readonly fs [ 90.062943][ T6728] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 33619980: comm syz.4.1049: invalid block [ 90.094996][ T6728] EXT4-fs (loop4): Remounting filesystem read-only [ 90.102109][ T6728] EXT4-fs (loop4): 1 truncate cleaned up [ 90.109872][ T6728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 90.140312][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 90.643009][ T6774] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1051'. [ 90.645688][ T6775] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1050'. [ 90.667074][ T6774] ip6gre2: entered allmulticast mode [ 90.788825][ T6790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1054'. [ 90.805579][ T6790] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1054'. [ 90.960123][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 90.960137][ T29] audit: type=1326 audit(1756822435.470:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.030509][ T29] audit: type=1326 audit(1756822435.470:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.055168][ T29] audit: type=1326 audit(1756822435.470:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.061114][ T6802] loop6: detected capacity change from 0 to 512 [ 91.078599][ T29] audit: type=1326 audit(1756822435.470:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.108649][ T29] audit: type=1326 audit(1756822435.470:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.132586][ T29] audit: type=1326 audit(1756822435.470:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.156526][ T29] audit: type=1326 audit(1756822435.470:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.180323][ T29] audit: type=1326 audit(1756822435.470:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.190525][ T6802] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 91.203907][ T29] audit: type=1326 audit(1756822435.470:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.203939][ T29] audit: type=1326 audit(1756822435.470:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6801 comm="syz.6.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafc1e1ebe9 code=0x7ffc0000 [ 91.284728][ T6802] EXT4-fs (loop6): failed to open journal device unknown-block(11,131) -6 [ 91.469781][ T6817] netlink: 'syz.0.1065': attribute type 1 has an invalid length. [ 91.477724][ T6817] netlink: 'syz.0.1065': attribute type 4 has an invalid length. [ 91.485759][ T6817] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.1065'. [ 91.497718][ T6817] netlink: 'syz.0.1065': attribute type 1 has an invalid length. [ 91.505620][ T6817] netlink: 'syz.0.1065': attribute type 4 has an invalid length. [ 91.713553][ T6832] loop1: detected capacity change from 0 to 512 [ 91.720228][ T6830] vhci_hcd: invalid port number 96 [ 91.725449][ T6830] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 91.751538][ T6832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.764554][ T6832] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.817193][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.871876][ T6840] bridge: RTM_NEWNEIGH with invalid ether address [ 92.493030][ T6864] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 92.507451][ T6864] FAT-fs (loop1): unable to read boot sector [ 92.941563][ T6874] ref_ctr increment failed for inode: 0x7f offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88810532cac0 [ 92.956611][ T6874] ref_ctr increment failed for inode: 0x7f offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810532cac0 [ 92.969853][ T6873] uprobe: syz.7.1086:6873 failed to unregister, leaking uprobe [ 93.051133][ T6873] uprobe: syz.7.1086:6873 failed to unregister, leaking uprobe [ 93.081734][ T6884] __nla_validate_parse: 5 callbacks suppressed [ 93.081797][ T6884] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1091'. [ 93.369106][ T6893] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.400468][ T6893] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.424824][ T6894] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 93.446501][ T6893] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.498295][ T6893] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.525281][ T6902] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1100'. [ 93.534345][ T6902] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1100'. [ 93.587827][ T6893] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.680848][ T5122] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.709472][ T5122] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.737989][ T5122] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.761825][ T5122] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.791636][ T6914] lo speed is unknown, defaulting to 1000 [ 94.205463][ T6954] netlink: zone id is out of range [ 94.210778][ T6954] netlink: zone id is out of range [ 94.431221][ T6965] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 94.442589][ T3391] IPVS: starting estimator thread 0... [ 94.476271][ T6968] netlink: 'syz.0.1120': attribute type 1 has an invalid length. [ 94.585957][ T6971] IPVS: using max 2880 ests per chain, 144000 per kthread [ 94.598726][ T6968] 8021q: adding VLAN 0 to HW filter on device bond2 [ 94.623101][ T6968] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1120'. [ 94.642052][ T6968] bond2 (unregistering): Released all slaves [ 94.721808][ T7004] loop6: detected capacity change from 0 to 512 [ 94.729117][ T7005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1122'. [ 94.759453][ T7008] loop4: detected capacity change from 0 to 512 [ 94.760088][ T7004] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.769447][ T7005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1122'. [ 94.792421][ T7004] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.865401][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.929652][ T7030] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1131'. [ 94.948574][ T7030] netem: change failed [ 94.959640][ T7035] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.048950][ T7035] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.100816][ T7052] netlink: 'syz.4.1137': attribute type 1 has an invalid length. [ 95.149388][ T7052] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.164813][ T7058] loop7: detected capacity change from 0 to 2048 [ 95.171712][ T7060] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1137'. [ 95.300108][ T7035] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.323108][ T7060] bond1 (unregistering): Released all slaves [ 95.368529][ T7035] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.470271][ T5129] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.504611][ T5129] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.563816][ T5129] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.679348][ T7058] EXT4-fs (loop7): failed to initialize system zone (-117) [ 95.691483][ T5129] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.709217][ T7058] EXT4-fs (loop7): mount failed [ 95.722707][ T7053] lo speed is unknown, defaulting to 1000 [ 96.338173][ T7074] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.339286][ T7073] loop4: detected capacity change from 0 to 512 [ 96.355631][ T7073] journal_path: Lookup failure for './file0' [ 96.361642][ T7073] EXT4-fs: error: could not find journal device path [ 96.384094][ T7074] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.409912][ T7077] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1139'. [ 96.456095][ T7077] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1139'. [ 96.469566][ T7074] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.512604][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 96.512638][ T29] audit: type=1400 audit(1756822440.999:2125): avc: denied { read } for pid=7078 comm="syz.4.1143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.540013][ T7074] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.638336][ T29] audit: type=1326 audit(1756822441.129:2126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.4.1147" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x0 [ 96.707238][ T7096] netlink: 'syz.1.1148': attribute type 1 has an invalid length. [ 96.715048][ T7096] netlink: 'syz.1.1148': attribute type 4 has an invalid length. [ 96.726186][ T7096] netlink: 'syz.1.1148': attribute type 1 has an invalid length. [ 96.734235][ T7096] netlink: 'syz.1.1148': attribute type 4 has an invalid length. [ 97.145706][ T5129] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.216316][ T5129] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.419753][ T5129] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.445432][ T5129] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.547455][ T7115] IPv4: Oversized IP packet from 127.202.26.0 [ 97.556292][ T7113] loop7: detected capacity change from 0 to 1024 [ 97.571087][ T7113] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.574849][ T29] audit: type=1400 audit(1756822442.056:2127): avc: denied { ioctl } for pid=7109 comm="syz.4.1155" path="socket:[19110]" dev="sockfs" ino=19110 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 97.608317][ T29] audit: type=1400 audit(1756822442.056:2128): avc: denied { bind } for pid=7118 comm="syz.6.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.639311][ T29] audit: type=1400 audit(1756822442.125:2129): avc: denied { read } for pid=7118 comm="syz.6.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 97.682951][ T29] audit: type=1400 audit(1756822442.165:2130): avc: denied { remount } for pid=7110 comm="syz.7.1156" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 97.726186][ T7113] EXT4-fs (loop7): changing journal_checksum during remount not supported; ignoring [ 97.738896][ T7113] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000. [ 97.749749][ T29] audit: type=1400 audit(1756822442.235:2131): avc: denied { ioctl } for pid=7110 comm="syz.7.1156" path="/31/file1/cpu.stat" dev="loop7" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 97.788762][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.715514][ T7148] loop4: detected capacity change from 0 to 128 [ 98.892093][ T7148] tipc: New replicast peer: 255.255.255.83 [ 98.897946][ T7148] tipc: Enabled bearer , priority 10 [ 99.023894][ T7153] IPv4: Oversized IP packet from 127.202.26.0 [ 99.130430][ T7164] syzkaller0: entered allmulticast mode [ 99.162436][ T7164] syzkaller0: entered promiscuous mode [ 99.177995][ T29] audit: type=1400 audit(1756822443.661:2132): avc: denied { lock } for pid=7167 comm="syz.4.1176" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=19197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 99.180341][ T7164] syzkaller0 (unregistering): left allmulticast mode [ 99.210354][ T7164] syzkaller0 (unregistering): left promiscuous mode [ 99.269714][ T29] audit: type=1326 audit(1756822443.751:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.4.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 99.300124][ T7176] SELinux: failed to load policy [ 99.318833][ T29] audit: type=1326 audit(1756822443.751:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7175 comm="syz.4.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 99.495031][ T7197] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 99.526881][ T7199] loop6: detected capacity change from 0 to 1024 [ 99.587985][ T7199] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.627253][ T7199] EXT4-fs (loop6): changing journal_checksum during remount not supported; ignoring [ 99.640509][ T7199] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 99.735418][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.902781][ T3398] tipc: Node number set to 1121732854 [ 100.419448][ T7210] __nla_validate_parse: 2 callbacks suppressed [ 100.419477][ T7210] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1197'. [ 100.511466][ T7216] loop6: detected capacity change from 0 to 8192 [ 100.565454][ T3537] loop6: p1 p2[DM] p4 [ 100.569926][ T3537] loop6: p1 size 196608 extends beyond EOD, truncated [ 100.577962][ T3537] loop6: p2 start 4292936063 is beyond EOD, truncated [ 100.584878][ T3537] loop6: p4 size 50331648 extends beyond EOD, truncated [ 100.594062][ T7216] loop6: p1 p2[DM] p4 [ 100.598371][ T7216] loop6: p1 size 196608 extends beyond EOD, truncated [ 100.606303][ T7216] loop6: p2 start 4292936063 is beyond EOD, truncated [ 100.613150][ T7216] loop6: p4 size 50331648 extends beyond EOD, truncated [ 100.940700][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 100.977240][ T3537] udevd[3537]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 101.011585][ T7251] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1211'. [ 101.045330][ T7251] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7251 comm=syz.6.1211 [ 101.110238][ T7257] loop6: detected capacity change from 0 to 512 [ 101.196275][ T7259] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1215'. [ 101.340542][ T7257] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.354064][ T7257] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.424413][ T7265] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1217'. [ 101.488063][ T7265] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.502074][ T7265] vlan0: entered allmulticast mode [ 101.507354][ T7265] bond3: entered allmulticast mode [ 101.534346][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.653085][ T7270] syz_tun: entered allmulticast mode [ 101.662748][ T7268] syz_tun: left allmulticast mode [ 101.770186][ T7276] syzkaller0: entered promiscuous mode [ 101.775784][ T7276] syzkaller0: entered allmulticast mode [ 101.800115][ T7283] pim6reg: entered allmulticast mode [ 101.826668][ T7278] pim6reg: left allmulticast mode [ 101.979814][ T7294] loop4: detected capacity change from 0 to 1024 [ 101.992115][ T7294] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.059821][ T7294] EXT4-fs (loop4): changing journal_checksum during remount not supported; ignoring [ 102.076516][ T7294] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 102.119928][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.791407][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 102.791427][ T29] audit: type=1326 audit(1756822447.272:2180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.810361][ T7311] loop4: detected capacity change from 0 to 512 [ 102.829870][ T29] audit: type=1326 audit(1756822447.301:2181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.853747][ T29] audit: type=1326 audit(1756822447.301:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.877596][ T29] audit: type=1326 audit(1756822447.301:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.902451][ T29] audit: type=1326 audit(1756822447.301:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.926008][ T29] audit: type=1326 audit(1756822447.301:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.959050][ T29] audit: type=1326 audit(1756822447.351:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 102.983111][ T29] audit: type=1326 audit(1756822447.351:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 103.006808][ T29] audit: type=1326 audit(1756822447.401:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 103.031197][ T29] audit: type=1326 audit(1756822447.401:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7305 comm="syz.0.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 103.087095][ T7311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.101723][ T7311] ext4 filesystem being mounted at /290/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.131209][ T1044] Process accounting resumed [ 103.302586][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.389073][ T7334] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1247'. [ 103.439689][ T7334] 8021q: adding VLAN 0 to HW filter on device bond1 [ 103.468746][ T7336] vlan2: entered allmulticast mode [ 103.473958][ T7336] bond1: entered allmulticast mode [ 104.203922][ T7343] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1258'. [ 104.222157][ T7347] loop6: detected capacity change from 0 to 512 [ 104.260058][ T7347] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.291664][ T7347] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.316380][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.362679][ T7364] syzkaller0: refused to change device tx_queue_len [ 104.377130][ T7361] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1255'. [ 104.478681][ T7372] syzkaller0: entered promiscuous mode [ 104.484407][ T7372] syzkaller0: entered allmulticast mode [ 104.589374][ T7381] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1263'. [ 104.605954][ T7383] geneve2: entered promiscuous mode [ 104.611203][ T7383] geneve2: entered allmulticast mode [ 104.633959][ T5129] netdevsim netdevsim7 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 104.663687][ T5129] netdevsim netdevsim7 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 104.682671][ T5129] netdevsim netdevsim7 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 104.691573][ T5129] netdevsim netdevsim7 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 105.092601][ T7404] syzkaller0: entered allmulticast mode [ 105.100186][ T7404] syzkaller0: entered promiscuous mode [ 105.114820][ T7404] syzkaller0 (unregistering): left allmulticast mode [ 105.121785][ T7404] syzkaller0 (unregistering): left promiscuous mode [ 105.484333][ T7409] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1277'. [ 105.592626][ T7416] pim6reg1: entered promiscuous mode [ 105.597998][ T7416] pim6reg1: entered allmulticast mode [ 105.655502][ T3398] IPVS: starting estimator thread 0... [ 105.745829][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1286'. [ 105.756231][ T7421] IPVS: using max 3024 ests per chain, 151200 per kthread [ 105.819622][ T7441] loop8: detected capacity change from 0 to 16384 [ 105.933490][ T7443] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1292'. [ 105.977773][ T7443] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7443 comm=syz.1.1292 [ 106.002472][ T7450] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1295'. [ 106.037478][ T7452] pim6reg1: entered promiscuous mode [ 106.042789][ T7452] pim6reg1: entered allmulticast mode [ 106.132356][ T7458] program syz.0.1298 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.189376][ T7464] rdma_rxe: rxe_newlink: failed to add lo [ 106.312406][ T7465] lo speed is unknown, defaulting to 1000 [ 106.617054][ T7491] pim6reg1: entered promiscuous mode [ 106.622421][ T7491] pim6reg1: entered allmulticast mode [ 106.745129][ T3398] hid_parser_main: 12 callbacks suppressed [ 106.745159][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.758912][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.766642][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.774462][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.782398][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.790235][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.798024][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.805898][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.813673][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.821433][ T3398] hid-generic 0008:0006:80000007.0004: unknown main item tag 0x0 [ 106.849455][ T2992] udevd[2992]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 106.915961][ T2992] udevd[2992]: worker [3295] failed while handling '/devices/virtual/misc/uhid/0008:0006:80000007.0004/hidraw/hidraw0' [ 106.967835][ T3398] hid-generic 0008:0006:80000007.0004: hidraw0: HID v0.0b Device [syz1] on syz1 [ 107.108568][ T7520] bond1: entered promiscuous mode [ 107.113820][ T7520] bond1: entered allmulticast mode [ 107.119878][ T7520] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.134060][ T7520] bond1 (unregistering): Released all slaves [ 107.142231][ T7527] netlink: 'syz.1.1329': attribute type 11 has an invalid length. [ 107.249583][ T7540] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1335'. [ 107.272290][ T7540] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1335'. [ 107.584302][ T7556] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1341'. [ 107.609706][ T7556] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1341'. [ 107.622590][ T5130] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.662133][ T5130] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.677325][ T5130] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.701046][ T5130] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.754447][ T7570] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.764449][ T7570] netdevsim netdevsim7 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 107.775569][ T7568] loop6: detected capacity change from 0 to 512 [ 107.783146][ T7568] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.803913][ T7568] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.821773][ T7568] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.835742][ T7570] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.845574][ T7570] netdevsim netdevsim7 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 107.872766][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.882310][ T7577] loop7: detected capacity change from 0 to 512 [ 107.892180][ T7577] EXT4-fs: Ignoring removed orlov option [ 107.903551][ T7570] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.913591][ T7570] netdevsim netdevsim7 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 107.944513][ T7577] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 107.983080][ T7570] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.993125][ T7570] netdevsim netdevsim7 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 108.101814][ T7587] syzkaller0: entered allmulticast mode [ 108.107233][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 108.107248][ T29] audit: type=1326 audit(1756822452.571:2384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.108384][ T7587] syzkaller0: entered promiscuous mode [ 108.113583][ T29] audit: type=1326 audit(1756822452.571:2385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.166502][ T29] audit: type=1326 audit(1756822452.571:2386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.190079][ T29] audit: type=1326 audit(1756822452.571:2387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.213862][ T29] audit: type=1326 audit(1756822452.571:2388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.237481][ T29] audit: type=1326 audit(1756822452.571:2389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.261045][ T29] audit: type=1326 audit(1756822452.571:2390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.293578][ T29] audit: type=1326 audit(1756822452.680:2391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7592 comm="syz.4.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 108.295693][ T7587] syzkaller0 (unregistering): left allmulticast mode [ 108.317498][ T29] audit: type=1326 audit(1756822452.700:2392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 108.324478][ T7587] syzkaller0 (unregistering): left promiscuous mode [ 108.355116][ T29] audit: type=1326 audit(1756822452.700:2393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7585 comm="syz.0.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 108.430341][ T5137] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 108.438837][ T5137] netdevsim netdevsim7 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 108.449144][ T7591] lo speed is unknown, defaulting to 1000 [ 108.457523][ T5137] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 108.465865][ T5137] netdevsim netdevsim7 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 108.479515][ T5137] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 108.487986][ T5137] netdevsim netdevsim7 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 108.508507][ T5137] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 108.516888][ T5137] netdevsim netdevsim7 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 108.713710][ T7619] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1364'. [ 108.767474][ T7619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1364'. [ 109.332363][ T7648] bond1: entered promiscuous mode [ 109.337489][ T7648] bond1: entered allmulticast mode [ 109.344712][ T7648] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.354520][ T7648] bond1 (unregistering): Released all slaves [ 109.563348][ T7659] syzkaller0: entered allmulticast mode [ 109.582707][ T7659] syzkaller0: entered promiscuous mode [ 109.600628][ T7659] syzkaller0 (unregistering): left allmulticast mode [ 109.607913][ T7659] syzkaller0 (unregistering): left promiscuous mode [ 109.685811][ T2992] udevd[2992]: worker [7248] terminated by signal 33 (Unknown signal 33) [ 109.696905][ T2992] udevd[2992]: worker [7248] failed while handling '/devices/virtual/block/loop4' [ 109.848736][ T7689] loop4: detected capacity change from 0 to 512 [ 109.865416][ T7689] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 109.881408][ T7689] EXT4-fs (loop4): 1 truncate cleaned up [ 109.889754][ T7689] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.937397][ T7689] EXT4-fs error (device loop4): ext4_xattr_block_find:1869: inode #15: comm syz.4.1388: corrupted xattr block 33: invalid header [ 109.979277][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.000959][ T7695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7695 comm=syz.4.1390 [ 110.374513][ T7732] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 110.557636][ T7746] loop4: detected capacity change from 0 to 512 [ 110.573248][ T7746] EXT4-fs: Ignoring removed orlov option [ 110.591813][ T7746] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 110.824708][ T7769] serio: Serial port ptm0 [ 111.137097][ T7793] wg2: entered promiscuous mode [ 111.142088][ T7793] wg2: entered allmulticast mode [ 111.309649][ T7805] __nla_validate_parse: 1 callbacks suppressed [ 111.309667][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1425'. [ 111.339275][ T7805] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1425'. [ 111.432117][ T7807] lo speed is unknown, defaulting to 1000 [ 112.343466][ T7839] loop6: detected capacity change from 0 to 2048 [ 112.438445][ T7839] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.545056][ T6192] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 112.588817][ T6192] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 112.598105][ T7851] loop7: detected capacity change from 0 to 2048 [ 112.617458][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.629154][ T7851] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.745183][ T7856] pim6reg1: entered promiscuous mode [ 112.750870][ T7856] pim6reg1: entered allmulticast mode [ 112.772034][ T6199] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 112.805172][ T6199] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 112.823538][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.838933][ T7849] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1450'. [ 113.122358][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 113.122373][ T29] audit: type=1326 audit(1756822457.582:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.212176][ T29] audit: type=1326 audit(1756822457.592:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.236416][ T29] audit: type=1326 audit(1756822457.602:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.260507][ T29] audit: type=1326 audit(1756822457.612:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.283960][ T29] audit: type=1326 audit(1756822457.622:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.307645][ T29] audit: type=1326 audit(1756822457.632:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.331329][ T29] audit: type=1326 audit(1756822457.642:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.355293][ T29] audit: type=1326 audit(1756822457.652:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.379020][ T29] audit: type=1326 audit(1756822457.662:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.438633][ T29] audit: type=1326 audit(1756822457.672:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.4.1443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7ff005eaebe9 code=0x7ffc0000 [ 113.467007][ T7890] rdma_op ffff8881175a3980 conn xmit_rdma 0000000000000000 [ 113.489049][ T7890] loop6: detected capacity change from 0 to 1024 [ 113.517304][ T7890] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1456: Failed to acquire dquot type 0 [ 113.555148][ T7890] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 113.571821][ T7890] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.1456: corrupted inode contents [ 113.590527][ T7890] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #13: comm syz.6.1456: mark_inode_dirty error [ 113.611318][ T7890] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.1456: corrupted inode contents [ 113.618630][ T7893] loop7: detected capacity change from 0 to 128 [ 113.640085][ T7890] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #13: comm syz.6.1456: mark_inode_dirty error [ 113.680326][ T7890] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.1456: corrupted inode contents [ 113.697776][ T7895] wg2: entered promiscuous mode [ 113.702721][ T7895] wg2: entered allmulticast mode [ 113.726331][ T7890] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 113.754098][ T7890] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #13: comm syz.6.1456: corrupted inode contents [ 113.775458][ T7890] EXT4-fs error (device loop6): ext4_truncate:4666: inode #13: comm syz.6.1456: mark_inode_dirty error [ 113.788466][ T7899] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.801913][ T7893] bio_check_eod: 375 callbacks suppressed [ 113.801925][ T7893] syz.7.1458: attempt to access beyond end of device [ 113.801925][ T7893] loop7: rw=2049, sector=225, nr_sectors = 128 limit=128 [ 113.833956][ T7890] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 113.850919][ T7903] syz.7.1458: attempt to access beyond end of device [ 113.850919][ T7903] loop7: rw=2049, sector=225, nr_sectors = 128 limit=128 [ 113.870703][ T7890] EXT4-fs (loop6): 1 truncate cleaned up [ 113.882114][ T7902] loop0: detected capacity change from 0 to 512 [ 113.882219][ T7903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.897659][ T7890] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.909286][ T7903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.919153][ T7902] EXT4-fs: Ignoring removed orlov option [ 113.920089][ T7899] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.962918][ T7902] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 113.965139][ T7905] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1462'. [ 113.978563][ T7905] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1462'. [ 114.019465][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.034810][ T7899] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.052276][ T7901] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1461'. [ 114.078844][ T7901] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1461'. [ 114.101767][ T7912] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.111586][ T7912] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.155840][ T7899] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.202981][ T7912] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.212911][ T7912] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.259895][ T5117] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.270457][ T5117] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.282501][ T5117] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.294760][ T7912] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.304727][ T7912] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.321710][ T5117] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.348937][ T7927] netlink: 'syz.0.1470': attribute type 1 has an invalid length. [ 114.359302][ T7912] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 114.369370][ T7912] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.385121][ T7927] 8021q: adding VLAN 0 to HW filter on device bond2 [ 114.399901][ T7927] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 114.410314][ T7927] bond2: (slave batadv1): making interface the new active one [ 114.420139][ T7927] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 114.444377][ T5124] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.452924][ T5124] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.474039][ T5117] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.482641][ T5117] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.493555][ T5117] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.501877][ T5117] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.520563][ T5124] kworker/u8:33: attempt to access beyond end of device [ 114.520563][ T5124] loop7: rw=1, sector=353, nr_sectors = 688 limit=128 [ 114.535955][ T5117] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.544282][ T5117] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.679106][ T7945] Set syz0 is full, maxelem 0 reached [ 115.076450][ T7952] @0Ù: renamed from bond_slave_1 (while UP) [ 115.092728][ T7919] 9pnet_fd: p9_fd_create_tcp (7919): problem connecting socket to 127.0.0.1 [ 115.135476][ T7952] tipc: Started in network mode [ 115.140462][ T7952] tipc: Node identity ac14140f, cluster identity 4711 [ 115.240549][ T7952] tipc: New replicast peer: 255.255.255.255 [ 115.246775][ T7952] tipc: Enabled bearer , priority 10 [ 115.385697][ T7954] wg2: entered promiscuous mode [ 115.391060][ T7954] wg2: entered allmulticast mode [ 115.409876][ T7959] bridge0: entered promiscuous mode [ 115.417774][ T7959] bridge0: port 1(macsec1) entered blocking state [ 115.424380][ T7959] bridge0: port 1(macsec1) entered disabled state [ 115.464858][ T7959] macsec1: entered allmulticast mode [ 115.470301][ T7959] bridge0: entered allmulticast mode [ 115.476190][ T7957] loop7: detected capacity change from 0 to 512 [ 115.514269][ T7959] macsec1: left allmulticast mode [ 115.519359][ T7959] bridge0: left allmulticast mode [ 115.538416][ T7957] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 115.560878][ T7959] bridge0: left promiscuous mode [ 115.563994][ T7957] EXT4-fs (loop7): 1 truncate cleaned up [ 115.572166][ T7957] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.627409][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.666377][ T7966] loop6: detected capacity change from 0 to 512 [ 115.716446][ T7970] loop4: detected capacity change from 0 to 2048 [ 115.730854][ T7966] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 115.739577][ T7966] FAT-fs (loop6): Filesystem has been set read-only [ 115.747784][ T7971] tipc: Enabled bearer , priority 0 [ 115.767520][ T7969] tipc: Resetting bearer [ 115.776708][ T7970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.810245][ T7969] tipc: Disabling bearer [ 115.841969][ T7973] IPv6: sit1: Disabled Multicast RS [ 115.919720][ T7975] lo speed is unknown, defaulting to 1000 [ 115.931506][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.062988][ T7986] netlink: 'syz.1.1494': attribute type 10 has an invalid length. [ 116.070866][ T7986] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1494'. [ 116.113432][ T7986] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 116.531673][ T8006] loop6: detected capacity change from 0 to 8192 [ 116.784197][ T3715] tipc: Node number set to 2886997007 [ 117.335483][ T8019] lo: left allmulticast mode [ 117.681164][ T8049] lo speed is unknown, defaulting to 1000 [ 117.694510][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.710279][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.729255][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.740648][ T8057] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 117.761111][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.768073][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.774819][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.794187][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.810844][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.817896][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.824900][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.831971][ T8057] erspan0 speed is unknown, defaulting to 1000 [ 117.917308][ T8073] bridge0: port 1(hsr_slave_1) entered blocking state [ 117.924305][ T8073] bridge0: port 1(hsr_slave_1) entered disabled state [ 117.943300][ T8073] hsr_slave_1: entered allmulticast mode [ 117.949763][ T8073] hsr_slave_1: left allmulticast mode [ 118.131488][ T8097] siw: device registration error -23 [ 118.140921][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 118.140936][ T29] audit: type=1400 audit(1756822462.586:3211): avc: denied { write } for pid=8093 comm="syz.7.1535" path="socket:[23229]" dev="sockfs" ino=23229 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 118.208433][ T8102] loop7: detected capacity change from 0 to 512 [ 118.232035][ T8102] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 118.242229][ T8102] EXT4-fs (loop7): orphan cleanup on readonly fs [ 118.249678][ T8099] loop6: detected capacity change from 0 to 4096 [ 118.250500][ T8102] Quota error (device loop7): dq_insert_tree: Quota tree root isn't allocated! [ 118.265181][ T8102] Quota error (device loop7): qtree_write_dquot: Error -5 occurred while creating quota [ 118.275006][ T8102] EXT4-fs error (device loop7): ext4_acquire_dquot:6937: comm syz.7.1537: Failed to acquire dquot type 1 [ 118.288284][ T8099] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.300701][ T8102] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1537: bg 0: block 40: padding at end of block bitmap is not set [ 118.300957][ T8102] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 118.325244][ T8102] EXT4-fs (loop7): 1 truncate cleaned up [ 118.331678][ T8102] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.370238][ T29] audit: type=1400 audit(1756822462.815:3212): avc: denied { create } for pid=8108 comm="syz.0.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 118.390861][ T8102] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.400256][ T29] audit: type=1400 audit(1756822462.825:3213): avc: denied { read } for pid=8108 comm="syz.0.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 118.437964][ T8113] loop7: detected capacity change from 0 to 1024 [ 118.459876][ T8113] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.472466][ T8117] loop0: detected capacity change from 0 to 512 [ 118.489658][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.511566][ T8117] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 118.520343][ T8117] FAT-fs (loop0): Filesystem has been set read-only [ 118.574375][ T8117] lo speed is unknown, defaulting to 1000 [ 118.588560][ T8117] erspan0 speed is unknown, defaulting to 1000 [ 118.819547][ T29] audit: type=1400 audit(1756822463.265:3214): avc: denied { setopt } for pid=8139 comm="syz.0.1550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 118.844737][ T29] audit: type=1326 audit(1756822463.295:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8141 comm="syz.0.1551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2fe65eebe9 code=0x7ffc0000 [ 118.883989][ T29] audit: type=1326 audit(1756822463.295:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185eb3ebe9 code=0x7ffc0000 [ 118.891143][ T8146] loop4: detected capacity change from 0 to 512 [ 118.907825][ T29] audit: type=1326 audit(1756822463.295:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185eb3ebe9 code=0x7ffc0000 [ 118.937522][ T29] audit: type=1326 audit(1756822463.295:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8135 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f185eb3ebe9 code=0x7ffc0000 [ 118.966827][ T8137] lo speed is unknown, defaulting to 1000 [ 118.974111][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.986039][ T8137] erspan0 speed is unknown, defaulting to 1000 [ 118.987214][ T8146] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 119.012751][ T8146] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.022092][ T8146] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1552: Failed to acquire dquot type 1 [ 119.034565][ T8146] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1552: bg 0: block 40: padding at end of block bitmap is not set [ 119.055646][ T8146] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 119.066736][ T8146] EXT4-fs (loop4): 1 truncate cleaned up [ 119.076370][ T8146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.098124][ T8152] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.108398][ T8152] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.118636][ T8157] loop7: detected capacity change from 0 to 1024 [ 119.147090][ T8157] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.155742][ T8146] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.169192][ T8160] loop6: detected capacity change from 0 to 512 [ 119.179162][ T8152] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.189139][ T8152] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.222473][ T8160] EXT4-fs: Ignoring removed orlov option [ 119.223808][ T8157] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.1555: Allocating blocks 449-513 which overlap fs metadata [ 119.245935][ T8160] EXT4-fs (loop6): VFS: Can't find ext4 filesystem [ 119.259287][ T8162] siw: device registration error -23 [ 119.286240][ T8156] EXT4-fs (loop7): pa ffff888105b9c1c0: logic 48, phys. 177, len 21 [ 119.294301][ T8156] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 119.309894][ T8152] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.319877][ T8152] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.333019][ T8167] loop4: detected capacity change from 0 to 128 [ 119.345378][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.382666][ T8152] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 119.392534][ T8152] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.438521][ T8174] loop7: detected capacity change from 0 to 512 [ 119.450456][ T8174] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 119.482661][ T8174] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.495959][ T8174] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.508499][ T5146] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.516827][ T5146] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.538682][ T5146] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.547129][ T5146] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.555638][ T5146] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.563972][ T5146] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.573646][ T5146] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.580433][ T8180] loop1: detected capacity change from 0 to 2048 [ 119.582028][ T5146] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.609570][ T6199] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.634615][ T8180] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.655406][ T8184] loop7: detected capacity change from 0 to 128 [ 119.706459][ T8188] loop0: detected capacity change from 0 to 512 [ 119.714858][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.735513][ T8188] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 119.752180][ T8188] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.760896][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.760896][ T8184] loop7: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 119.761206][ T8188] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1567: Failed to acquire dquot type 1 [ 119.774907][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.774907][ T8184] loop7: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 119.788397][ T8188] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1567: bg 0: block 40: padding at end of block bitmap is not set [ 119.799468][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.799468][ T8184] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 119.827214][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.827214][ T8184] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 119.840855][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.840855][ T8184] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 119.854724][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.854724][ T8184] loop7: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 119.856364][ T8188] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 119.868701][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.868701][ T8184] loop7: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 119.885517][ T8188] EXT4-fs (loop0): 1 truncate cleaned up [ 119.891386][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.891386][ T8184] loop7: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 119.907329][ T8188] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.942243][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.942243][ T8184] loop7: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 119.956305][ T8184] syz.7.1564: attempt to access beyond end of device [ 119.956305][ T8184] loop7: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 119.990934][ T8188] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.059293][ T8199] netlink: zone id is out of range [ 120.067513][ T8199] netlink: zone id is out of range [ 120.074453][ T8199] netlink: zone id is out of range [ 120.079740][ T8199] netlink: zone id is out of range [ 120.093199][ T8199] netlink: zone id is out of range [ 120.098927][ T8199] netlink: zone id is out of range [ 120.113761][ T8199] netlink: zone id is out of range [ 120.119242][ T8199] netlink: zone id is out of range [ 120.124455][ T8199] netlink: zone id is out of range [ 120.135069][ T8199] netlink: zone id is out of range [ 120.161733][ T8204] loop1: detected capacity change from 0 to 512 [ 120.175836][ T8204] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 120.184640][ T8204] FAT-fs (loop1): Filesystem has been set read-only [ 120.250633][ T8207] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 120.257712][ T8207] batman_adv: batadv0: Removing interface: veth1_vlan [ 120.285342][ T8207] bond0: (slave ip6gretap1): Releasing active interface [ 120.303260][ T8207] bond2: (slave batadv1): Releasing active interface [ 120.414146][ T8204] lo speed is unknown, defaulting to 1000 [ 120.423464][ T8204] erspan0 speed is unknown, defaulting to 1000 [ 120.578486][ T8224] loop6: detected capacity change from 0 to 512 [ 120.612852][ T8224] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.631313][ T8234] loop4: detected capacity change from 0 to 1024 [ 120.640977][ T8237] loop1: detected capacity change from 0 to 512 [ 120.644037][ T8232] lo speed is unknown, defaulting to 1000 [ 120.647996][ T8237] EXT4-fs: Ignoring removed orlov option [ 120.658790][ T8232] erspan0 speed is unknown, defaulting to 1000 [ 120.659589][ T8234] EXT4-fs: Ignoring removed bh option [ 120.679552][ T8224] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.710360][ T8234] EXT4-fs: inline encryption not supported [ 120.717770][ T8237] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 120.740571][ T8234] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 120.784832][ T8234] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce028, mo2=0000] [ 120.851258][ T8246] loop0: detected capacity change from 0 to 128 [ 120.857263][ T8234] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1580: lblock 2 mapped to illegal pblock 2 (length 1) [ 120.874671][ T8244] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 120.880362][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.904288][ T8234] EXT4-fs (loop4): Remounting filesystem read-only [ 120.916916][ T8234] EXT4-fs (loop4): 1 orphan inode deleted [ 120.927537][ T8249] serio: Serial port ptm0 [ 120.946172][ T8234] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.959365][ T8250] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1585'. [ 120.986729][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.023799][ T8253] loop6: detected capacity change from 0 to 512 [ 121.034781][ T8258] loop4: detected capacity change from 0 to 512 [ 121.051579][ T8258] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 121.060277][ T8258] FAT-fs (loop4): Filesystem has been set read-only [ 121.095117][ T8253] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.109785][ T8253] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.133207][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.180227][ T8264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.192312][ T8264] bond0: (slave gre0): The slave device specified does not support setting the MAC address [ 121.206562][ T8264] bond0: (slave gre0): Error -95 calling set_mac_address [ 121.232142][ T8258] lo speed is unknown, defaulting to 1000 [ 121.238539][ T8258] erspan0 speed is unknown, defaulting to 1000 [ 121.501022][ T8290] loop4: detected capacity change from 0 to 512 [ 121.580209][ T8290] EXT4-fs: test_dummy_encryption option not supported [ 121.623331][ T8294] loop6: detected capacity change from 0 to 1024 [ 121.630111][ T3398] ================================================================== [ 121.638219][ T3398] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 121.645418][ T3398] [ 121.647813][ T3398] read-write to 0xffff888237c29d64 of 4 bytes by task 3361 on cpu 0: [ 121.655882][ T3398] wq_worker_running+0x95/0x120 [ 121.660747][ T3398] schedule_timeout+0xb7/0x170 [ 121.665505][ T3398] msleep+0x50/0x90 [ 121.669308][ T3398] nsim_fib_event_work+0x1ebc/0x21a0 [ 121.674581][ T3398] process_scheduled_works+0x4ce/0x9d0 [ 121.680031][ T3398] worker_thread+0x582/0x770 [ 121.684615][ T3398] kthread+0x486/0x510 [ 121.688756][ T3398] ret_from_fork+0xda/0x150 [ 121.693250][ T3398] ret_from_fork_asm+0x1a/0x30 [ 121.698088][ T3398] [ 121.700393][ T3398] read to 0xffff888237c29d64 of 4 bytes by task 3398 on cpu 1: [ 121.707916][ T3398] kick_pool+0x49/0x2d0 [ 121.712071][ T3398] __queue_work+0x8cb/0xb50 [ 121.716569][ T3398] queue_work_on+0xd1/0x160 [ 121.721431][ T3398] process_srcu+0x999/0xbc0 [ 121.726025][ T3398] process_scheduled_works+0x4ce/0x9d0 [ 121.731499][ T3398] worker_thread+0x582/0x770 [ 121.736087][ T3398] kthread+0x486/0x510 [ 121.740232][ T3398] ret_from_fork+0xda/0x150 [ 121.744801][ T3398] ret_from_fork_asm+0x1a/0x30 [ 121.749657][ T3398] [ 121.751976][ T3398] value changed: 0x00000000 -> 0x00000001 [ 121.757664][ T3398] [ 121.759961][ T3398] Reported by Kernel Concurrency Sanitizer on: [ 121.766091][ T3398] CPU: 1 UID: 0 PID: 3398 Comm: kworker/1:4 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.775873][ T3398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.786124][ T3398] Workqueue: rcu_gp process_srcu [ 121.791143][ T3398] ================================================================== [ 121.810464][ T8294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.937733][ T8294] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.988449][ T6192] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.