last executing test programs: 1m18.693662213s ago: executing program 32 (id=2214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)="e105fc90ad5ed0e1c20600856147ca7400696175c93529e0b8c9c825d7c038eda33648af049d4532af71bbe6d54c0bbb8f904c9590515662f7164c5c9687518e31b8486f138b83716c05089bfe60d36835cc721a82886cab1fd8a03986121918cae97bacdb02da1271600a11a5e35a", 0x6f}, 0x1, 0x0, 0x0, 0x1}, 0x2000d010) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 1m9.577886483s ago: executing program 33 (id=2457): socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, &(0x7f0000000400)="b3d789e310ac5c2641eb", 0x0, 0x2, 0x0, 0x7}, 0x50) r1 = syz_io_uring_setup(0x507d, &(0x7f0000000480)={0x0, 0x0, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 55.497728555s ago: executing program 34 (id=2656): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[], 0x454}}, 0x0) shutdown(r2, 0x1) 35.612131442s ago: executing program 6 (id=3051): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x3, 0xff, "0062ba7d820000000001001f820dac4eb71eed"}) syz_open_pts(r3, 0x800) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 35.584500973s ago: executing program 6 (id=3052): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) socket$netlink(0x10, 0x3, 0xf) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) shutdown(r0, 0x1) 34.52983815s ago: executing program 6 (id=3066): r0 = epoll_create1(0x0) syz_io_uring_setup(0x5c23, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000014}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) close_range(r0, r1, 0x0) 34.371098863s ago: executing program 6 (id=3070): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000280), 0x6, 0x64d, &(0x7f0000000d40)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 34.213597895s ago: executing program 6 (id=3075): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = epoll_create(0x10001) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io+mem'}, 0xc) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) 33.957950359s ago: executing program 6 (id=3081): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=@flushpolicy={0x10, 0x12, 0x105}, 0x10}}, 0x20040810) r1 = socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1320, 0xffffffff, 0x3, 0x2, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) listen(r2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f0000009000), 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 33.957586199s ago: executing program 35 (id=3081): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000026c0)=@flushpolicy={0x10, 0x12, 0x105}, 0x10}}, 0x20040810) r1 = socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1320, 0xffffffff, 0x3, 0x2, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$nl_route(0x10, 0x3, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x5d, 0x4) listen(r2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f0000009000), 0x4) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 32.06268525s ago: executing program 7 (id=3108): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x5, 0x400, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 31.974596432s ago: executing program 7 (id=3110): rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffb]}, 0x0, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r4 = gettid() tkill(r4, 0x32) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000300)={&(0x7f0000000100), 0x8}) 31.925144772s ago: executing program 7 (id=3112): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000640)="980bcfe393059bae3f648ed47a483be27024e4dd506130bdfbcd2df1d38ec7fa1c341ccb083d3ff79d5bc4d28e2a61cc95e5c91b2b508136985bd117c1dff44ccbd4ab6f", 0x44}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) 31.854550794s ago: executing program 7 (id=3117): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000280), 0x6, 0x64d, &(0x7f0000000d40)="$eJzs3c9rHG8ZAPBnZpM0SWPTiogNigEPLUjTpBarXmzrwR4KFuxBxENDk9TQ7Q+SFGwtNAEPCgoiXov04j/gXXr3IIig3jwLVaRiQUv3y8zONpvNbnbbJLtJ5vOBzb4z77t53yezb+admX13Aiit6exHGnE64t2tJGKyKW8i6pnTRbnX/356O3skUat9919JJMW6RvmkeD5eLIxGxJ+uRny6sr3e1cdP7s5Xa3XPIs6v3Xt4fvXxk3PL9+bvLN5ZvD934WsXL81+fe7iXFNDP97x4vna9e98/hc/+eFXl/5cPZfE5bg5/OOFaIljr0zHdLwrQmxePxQRl7JEm7/LYXMEQii1SvF+HI6Iz8ZkVPKluslY/vlAGwfsq1olorazpFsB4LDSvaGsGuOAxrF9b8fBN/d5VNI/r67UD4C2xz9UnHIYzY+Nxl8nTUdG9XMbJ/eg/qyOt09Hn799OvU8tpyHePN+6wztQT2drG9ExOfaxZ/kbTuZR5rFn2451k8iYjYiRor2fWsXbUia0vtxHmYnPcZfyeJv3g5pRFwunrP1Vz+y/tbTWv2OH4Byenml2JGvZ0ub+79s7NEY/8Tm+OdZ43UTu78kkxv0/q/z+K+xvx/Nxz1pyzgsG7PcaP8rh1tX/P1n137Vqf76+G/qeeOR1d8YC/bDq42IqZb4f5oFW4x/sviTNuPfrMity73V8e2//PNap7xBx197EXGm7fHP5qg0S+1wffL80nJ1cbb+s20dv//DD37bqf728R/bh0jby7b/eIf4m7Z/2vq67G/ysP2v3Ghd8bsbL+51qn+i6/ZP/zGS1I83R4o1P9pYW1uZixhJrhdFivXza2srF3aOt17mTS1/nqvHf/ZL7fv/lvd/S1RjjX+ZPXj4vbuvO+V9zPu/6WLyu1qPbegki3+h+/bf7P9jjdyIX/ZYx3+//+gLnfLax5/sMioAAAAAAAAopzS/BpukM+/TaTozU58v+5kYT6sPVte+vPTg0f2FiLP55yGH00iT/CMjk/XlZGm5ujhXfB62sXyhZfkrEXEqIn5dGcuXZ24/qC4MOngAAAAAAAAAAAAAAAAAAAA4II4X8/8b96n+T6U+/x8oie43mNt2/wfgiNjPG0wCB1ve/3faxZ/oX1uA/rL/h/LS/6G89H8oL/0fykv/h/LS/6G89H8oL/0fAAAAAI6kU198+bckIta/MZY/MiNFnkm/cLQNf1Dpyr61A+g/PRrK6/2lf4N9KJ2exv//K74ccP+bAwxA0m5lPjio7dz5X7Z95aaN3bcNAAAAAAAAAAAAAKg7c7rz/P8PmxsMHDam/UF57WL+v68OgEPOV/9DeTnGB7rM4o/RThnd5v8DAAAAAAAAAAAAAHtmIn8k6UwxF3gi0nRmJuJTEXEyhpOl5eribESciIi/VoaPZctzg240AAAAAAAAAAAAAAAAAAAAHDGrj5/cna9WF1eaE//ftuZoJxp3Qe1euNZDmR0T34wPfFUk/f+zjEXEwDfK3iT+WLzPm7KGmsokEetZ9kFo6uLKahyMZuSJAf5TAgAAAAAAAAAAAAAAAACAkmqae9ze1G/63CIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6L/N+/93SSyM11/QU+GtiUHHCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcTp8EAAD//wYPOVw=") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 31.549090269s ago: executing program 7 (id=3119): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8840) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) setgroups(0x0, 0x0) 31.404793241s ago: executing program 7 (id=3121): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{&(0x7f00000002c0)=@isdn, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/249}]}, 0x8}], 0x14, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$netlink(0x10, 0x3, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r2) 31.312500563s ago: executing program 36 (id=3121): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(r2, &(0x7f0000000340)=[{{&(0x7f00000002c0)=@isdn, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/249}]}, 0x8}], 0x14, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$netlink(0x10, 0x3, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r2) 28.628211687s ago: executing program 9 (id=3157): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f00000004c0)='./file0\x00', 0x24) 28.601894257s ago: executing program 9 (id=3159): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021", @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f00000003c0)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) 28.473670529s ago: executing program 9 (id=3162): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) io_setup(0x8, &(0x7f0000002740)=0x0) io_getevents(r2, 0x4, 0x13, &(0x7f0000000000), 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r2, 0x1, &(0x7f0000000480)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x8, r3, 0x0, 0x0, 0x6}]) io_destroy(r2) 28.278149983s ago: executing program 9 (id=3163): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000280), 0x6, 0x64d, &(0x7f0000000d40)="$eJzs3c9rHG8ZAPBnZpM0SWPTiogNigEPLUjTpBarXmzrwR4KFuxBxENDk9TQ7Q+SFGwtNAEPCgoiXov04j/gXXr3IIig3jwLVaRiQUv3y8zONpvNbnbbJLtJ5vOBzb4z77t53yezb+admX13Aiit6exHGnE64t2tJGKyKW8i6pnTRbnX/356O3skUat9919JJMW6RvmkeD5eLIxGxJ+uRny6sr3e1cdP7s5Xa3XPIs6v3Xt4fvXxk3PL9+bvLN5ZvD934WsXL81+fe7iXFNDP97x4vna9e98/hc/+eFXl/5cPZfE5bg5/OOFaIljr0zHdLwrQmxePxQRl7JEm7/LYXMEQii1SvF+HI6Iz8ZkVPKluslY/vlAGwfsq1olorazpFsB4LDSvaGsGuOAxrF9b8fBN/d5VNI/r67UD4C2xz9UnHIYzY+Nxl8nTUdG9XMbJ/eg/qyOt09Hn799OvU8tpyHePN+6wztQT2drG9ExOfaxZ/kbTuZR5rFn2451k8iYjYiRor2fWsXbUia0vtxHmYnPcZfyeJv3g5pRFwunrP1Vz+y/tbTWv2OH4Byenml2JGvZ0ub+79s7NEY/8Tm+OdZ43UTu78kkxv0/q/z+K+xvx/Nxz1pyzgsG7PcaP8rh1tX/P1n137Vqf76+G/qeeOR1d8YC/bDq42IqZb4f5oFW4x/sviTNuPfrMity73V8e2//PNap7xBx197EXGm7fHP5qg0S+1wffL80nJ1cbb+s20dv//DD37bqf728R/bh0jby7b/eIf4m7Z/2vq67G/ysP2v3Ghd8bsbL+51qn+i6/ZP/zGS1I83R4o1P9pYW1uZixhJrhdFivXza2srF3aOt17mTS1/nqvHf/ZL7fv/lvd/S1RjjX+ZPXj4vbuvO+V9zPu/6WLyu1qPbegki3+h+/bf7P9jjdyIX/ZYx3+//+gLnfLax5/sMioAAAAAAAAopzS/BpukM+/TaTozU58v+5kYT6sPVte+vPTg0f2FiLP55yGH00iT/CMjk/XlZGm5ujhXfB62sXyhZfkrEXEqIn5dGcuXZ24/qC4MOngAAAAAAAAAAAAAAAAAAAA4II4X8/8b96n+T6U+/x8oie43mNt2/wfgiNjPG0wCB1ve/3faxZ/oX1uA/rL/h/LS/6G89H8oL/0fykv/h/LS/6G89H8oL/0fAAAAAI6kU198+bckIta/MZY/MiNFnkm/cLQNf1Dpyr61A+g/PRrK6/2lf4N9KJ2exv//K74ccP+bAwxA0m5lPjio7dz5X7Z95aaN3bcNAAAAAAAAAAAAAKg7c7rz/P8PmxsMHDam/UF57WL+v68OgEPOV/9DeTnGB7rM4o/RThnd5v8DAAAAAAAAAAAAAHtmIn8k6UwxF3gi0nRmJuJTEXEyhpOl5eribESciIi/VoaPZctzg240AAAAAAAAAAAAAAAAAAAAHDGrj5/cna9WF1eaE//ftuZoJxp3Qe1euNZDmR0T34wPfFUk/f+zjEXEwDfK3iT+WLzPm7KGmsokEetZ9kFo6uLKahyMZuSJAf5TAgAAAAAAAAAAAAAAAACAkmqae9ze1G/63CIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6L/N+/93SSyM11/QU+GtiUHHCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcTp8EAAD//wYPOVw=") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 27.997735377s ago: executing program 9 (id=3170): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000240)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000002c0)=0xffff, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) syz_emit_ethernet(0xd2, &(0x7f0000000d00)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60000000009c1100fe8000000000000000000000000000bbff02000000000000000000000000000100000e22009c90"], 0x0) 27.930609958s ago: executing program 8 (id=3172): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) 27.467847036s ago: executing program 8 (id=3174): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xe3d08660d3cd4684}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 27.006308294s ago: executing program 8 (id=3175): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) io_cancel(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 26.438506233s ago: executing program 9 (id=3177): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x7fffffff}}}}]}, 0x4c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)="8007fab0f4dc48d8aa0ff54bdb29eca301c5fd1f29bb3da593d66bcfd1503f2f8086e813a8e9a1b48719b5d293eeb0da94440012451a63220602216068a65a8fedebdfa29afad8b84c87f0cd6065f28232ee2758a55b66df8e68ede020558ec3", 0x60}], 0x2}, 0x811) shutdown(r0, 0x2) 26.437929603s ago: executing program 37 (id=3177): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x7fffffff}}}}]}, 0x4c}}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000240)="8007fab0f4dc48d8aa0ff54bdb29eca301c5fd1f29bb3da593d66bcfd1503f2f8086e813a8e9a1b48719b5d293eeb0da94440012451a63220602216068a65a8fedebdfa29afad8b84c87f0cd6065f28232ee2758a55b66df8e68ede020558ec3", 0x60}], 0x2}, 0x811) shutdown(r0, 0x2) 26.063711889s ago: executing program 8 (id=3188): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000280), 0x6, 0x64d, &(0x7f0000000d40)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 25.866250293s ago: executing program 8 (id=3190): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r2}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 25.475187219s ago: executing program 5 (id=3194): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) futex(&(0x7f0000000180), 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000009"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000780)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r2, 0x0, 0x0) 24.619709583s ago: executing program 5 (id=3199): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r3, &(0x7f0000000340)='g', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) 23.991609394s ago: executing program 5 (id=3202): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)={0x0, 0x9}) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) 23.960557244s ago: executing program 5 (id=3203): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xe, 0x9f, &(0x7f0000006680)) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000280), 0x6, 0x64d, &(0x7f0000000d40)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 23.755275768s ago: executing program 5 (id=3208): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r1 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYRES64=0x0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)) 23.459857253s ago: executing program 5 (id=3214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) 23.459530093s ago: executing program 38 (id=3214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) 22.719061955s ago: executing program 8 (id=3226): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r1 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYRES64=0x0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)) 22.662254547s ago: executing program 39 (id=3226): r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r1 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xf, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYRES64=0x0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) rmdir(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)) 2.818303343s ago: executing program 0 (id=3510): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240), 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(r2, &(0x7f0000000480)=[{&(0x7f0000002640)="91eb51a79143", 0x6}], 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=[0x5], 0x0, 0x0, 0x1}}, 0x40) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f0000000c00)={0x0, 0x1, 0x0, 0x4e1ee79f, 0x0, 0xf0}) 2.817969452s ago: executing program 2 (id=3511): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 2.817242303s ago: executing program 4 (id=3520): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000001700)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x1, 0x0, 0x14}, @ipv4=@generic={{0x5, 0x4, 0x2, 0x2, 0xfbc, 0x64, 0x0, 0xb, 0x88, 0x0, @private=0xa0100fe, @broadcast}, "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"}}, 0xfca) 2.656725495s ago: executing program 2 (id=3524): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000640)="980b", 0x2}], 0x1) r4 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) 2.597372256s ago: executing program 0 (id=3515): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 2.555737817s ago: executing program 1 (id=3517): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x854) 2.326238481s ago: executing program 0 (id=3521): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x24040840) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) 2.209298403s ago: executing program 3 (id=3523): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 2.187951313s ago: executing program 1 (id=3525): r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc7) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x2000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f00000001c0)={0x2c, 0x0, r3, 0x0, r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 2.168361224s ago: executing program 3 (id=3526): bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000"], 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000306010100000000000000000100000005000100fa"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) 1.430964596s ago: executing program 4 (id=3527): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) creat(&(0x7f0000000380)='./file0\x00', 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002400)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000001e40)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 1.430749816s ago: executing program 2 (id=3528): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10020, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0x10000, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r3 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x30000000, 0x3) 1.430621916s ago: executing program 3 (id=3529): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) 1.428086716s ago: executing program 0 (id=3530): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x400, &(0x7f0000000680)={[{@rodir}, {@shortname_win95}, {@utf8}, {@fat=@dmask={'dmask', 0x3d, 0x1ec}}, {@numtail}, {@fat=@check_strict}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@uni_xlateno}]}, 0x0, 0x27c, &(0x7f00000002c0)="$eJzs3EFrHGUYB/DHbG3SlHZzEEFBfNGLXpY2foJFWhAXlNgt6kGYmo0uGXfDzhJZEZuLePVzFI/eBPUL5CJevHsLguClB3GlO7t20241qUmzbX4/CO8zed8/8w6ZhGcCO3vvfv3J5kZR28j6sbCUYiFiJ25HrNypxp4ajwuj+mxM24lXz//xywvvvPf+m/VG48paSlfr115bTSldfPH7Tz//5qUf++evf3vxu8XYXflg7/fVX3ef3X1u769rH7eL1C5Sp9tPWbrR7fazG3krrbeLzVpKb+etrGildqdo9fbNb+Tdra1ByjrrF5a3eq2iSFlnkDZbg9Tvpn5vkLKPsnYn1Wq1dGE5TrczB1jTvLW2ltUfOD2sHOmOOHbnZn2z16tnlZmTzVuPYlMAwHz59/6/7PUf3P83rpej/v9xsbPv6D/6f54Id/r/5fHv7376fwAAAAAAAAAAAAAAeBzcHg6rw+GwOhknX4sRsRQRk+OT3ifHw8//dJv64N5SRP7VdnO7WY7lfH0j2pFHKy5FNf4c3Q9jZX31jcaVS2lkJX7Ib47zN7eblVic5CdWZucvl/m0P/90LE+ffzWq8czs/OrM/Nl45eWpfC2q8dOH0Y081kf39d38F5dTev2txj35c6N1AAAA8CSopX/c9/w+mh8tWIr758v8If4/cM/z9Zl4/iCvqAQAAAD+t2Lw2WaW562e4qiKSszFNhRlkR4m9VtEHCI1nIsrPdripP8yAQAAR+1u03+I0M9fHuOOAAAAAAAAAAAAAAAAAAAA4PQ56PvAJusf5nViU6ernMxVAgAAAAAAAAAAAAAAAAAAAAAAwHz4OwAA///1IirV") r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000002340)={0x28, 0x0, 0x0, @local}, 0x10) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x48c0) 1.223717869s ago: executing program 2 (id=3531): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 1.222982219s ago: executing program 0 (id=3541): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) 1.222460539s ago: executing program 1 (id=3532): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.222317449s ago: executing program 4 (id=3533): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ffdbdf250f00000008000300", @ANYRES32=r3, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 1.222222089s ago: executing program 3 (id=3534): mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x114, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x481, 0x0) vmsplice(r4, &(0x7f0000000340)=[{&(0x7f00000004c0)='B', 0x1}], 0x1, 0x0) 894.434375ms ago: executing program 2 (id=3535): socket$kcm(0x10, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="05000000030000008400000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) 894.269785ms ago: executing program 3 (id=3536): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000003540)=[{{&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000780)="a9051354", 0x4}], 0x1, 0x0, 0x0, 0x20000001}}], 0x1, 0x4004005) 893.862375ms ago: executing program 4 (id=3546): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) pause() fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) r3 = dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, 0xfffffffffffffffc, 0x880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 893.377105ms ago: executing program 1 (id=3547): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 834.595676ms ago: executing program 3 (id=3537): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) io_setup(0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x8) 708.212858ms ago: executing program 2 (id=3538): socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r2, 0x560e, &(0x7f0000000000)) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x28280000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 277.989885ms ago: executing program 0 (id=3539): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe7, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r4, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\xe4^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 277.816446ms ago: executing program 1 (id=3540): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 37.987449ms ago: executing program 4 (id=3542): bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000"], 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000306010100000000000000000100000005000100fa"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) 36.995629ms ago: executing program 1 (id=3543): pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x178}, 0x18) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) 0s ago: executing program 4 (id=3544): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdc6) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) rt_sigpending(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sync() sync() kernel console output (not intermixed with test programs): :sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.320609][ T29] audit: type=1326 audit(1749576646.637:4160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.344295][ T29] audit: type=1326 audit(1749576646.637:4161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.367964][ T29] audit: type=1326 audit(1749576646.697:4162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.391569][ T29] audit: type=1326 audit(1749576646.697:4163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.417266][ T29] audit: type=1326 audit(1749576646.717:4164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.440828][ T29] audit: type=1326 audit(1749576646.717:4165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10695 comm="syz.5.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 151.571077][T10710] loop4: detected capacity change from 0 to 1024 [ 151.578272][T10710] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 151.591914][T10710] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.2649: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 151.656233][T10710] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.2649: couldn't read orphan inode 11 (err -117) [ 151.689637][T10710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.928177][ T3309] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /502/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 151.977073][ T3309] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 152.002805][ T3309] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 152.070957][T10718] tipc: New replicast peer: 10.1.1.2 [ 152.076509][T10718] tipc: Enabled bearer , priority 10 [ 152.139118][T10716] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.220191][T10731] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2659'. [ 152.264929][T10736] netlink: 'syz.6.2661': attribute type 1 has an invalid length. [ 152.291419][T10736] 8021q: adding VLAN 0 to HW filter on device bond2 [ 152.300465][T10736] bond1: (slave bond2): making interface the new active one [ 152.308533][T10736] bond1: (slave bond2): Enslaving as an active interface with an up link [ 152.327436][T10736] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2661'. [ 152.338217][T10736] 8021q: adding VLAN 0 to HW filter on device bond1 [ 152.365518][T10747] netlink: 'syz.0.2663': attribute type 10 has an invalid length. [ 152.432642][T10734] lo speed is unknown, defaulting to 1000 [ 152.441810][T10734] lo speed is unknown, defaulting to 1000 [ 152.479239][T10764] loop9: detected capacity change from 0 to 7 [ 152.486320][T10764] Buffer I/O error on dev loop9, logical block 0, async page read [ 152.503624][T10764] Buffer I/O error on dev loop9, logical block 0, async page read [ 152.511580][T10764] loop9: unable to read partition table [ 152.520945][T10764] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 152.520945][T10764] U) failed (rc=-5) [ 152.547496][T10734] chnl_net:caif_netlink_parms(): no params data found [ 152.604810][T10734] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.611935][T10734] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.622569][T10734] bridge_slave_0: entered allmulticast mode [ 152.629211][T10734] bridge_slave_0: entered promiscuous mode [ 152.640996][T10734] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.648185][T10734] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.663744][T10734] bridge_slave_1: entered allmulticast mode [ 152.675089][T10734] bridge_slave_1: entered promiscuous mode [ 152.698863][T10734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.712829][T10734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.735070][T10734] team0: Port device team_slave_0 added [ 152.742272][T10734] team0: Port device team_slave_1 added [ 152.780872][T10734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.787917][T10734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.813939][T10734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.825748][T10734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.832808][T10734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.858897][T10734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.889517][T10734] hsr_slave_0: entered promiscuous mode [ 152.896571][T10734] hsr_slave_1: entered promiscuous mode [ 152.902597][T10734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.910479][T10734] Cannot create hsr debugfs directory [ 153.040495][T10790] veth0: entered promiscuous mode [ 153.064371][T10790] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2677'. [ 153.073410][T10734] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 153.093585][T10790] veth0 (unregistering): left promiscuous mode [ 153.118061][T10734] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 153.134149][T10734] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 153.154522][T10734] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 153.192069][T10734] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.199230][T10734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.206597][T10734] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.213768][T10734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.221294][ T3364] tipc: Node number set to 2871147894 [ 153.256175][T10734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.271618][ T7753] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.365115][ T7753] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.389669][T10734] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.415864][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.422962][ T7727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.445442][ T7748] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.452587][ T7748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.601025][T10734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.062874][T10734] veth0_vlan: entered promiscuous mode [ 154.089556][T10734] veth1_vlan: entered promiscuous mode [ 154.116250][T10734] veth0_macvtap: entered promiscuous mode [ 154.137154][T10734] veth1_macvtap: entered promiscuous mode [ 154.151714][T10734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.182702][T10734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.202166][T10734] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.211032][T10734] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.219957][T10734] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.228712][T10734] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.309223][T10867] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2695'. [ 154.309995][T10865] lo speed is unknown, defaulting to 1000 [ 154.337544][T10865] lo speed is unknown, defaulting to 1000 [ 154.338563][T10867] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.365630][T10867] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.659866][T10887] pim6reg1: entered promiscuous mode [ 154.665488][T10887] pim6reg1: entered allmulticast mode [ 155.668831][T10914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10914 comm=syz.5.2710 [ 155.720470][T10919] netlink: 'syz.0.2712': attribute type 39 has an invalid length. [ 155.756617][T10923] loop5: detected capacity change from 0 to 512 [ 155.766434][T10923] journal_path: Non-blockdev passed as './file0' [ 155.772850][T10923] EXT4-fs: error: could not find journal device path [ 155.797658][T10923] tmpfs: Bad value for 'mpol' [ 155.806803][T10928] loop7: detected capacity change from 0 to 512 [ 155.816209][T10928] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 155.832167][T10928] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 155.849424][T10928] EXT4-fs (loop7): 1 truncate cleaned up [ 155.860456][T10928] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.894321][T10734] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.223758][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 156.223812][ T29] audit: type=1326 audit(1749576651.647:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd20a2b58e7 code=0x7ffc0000 [ 156.256244][ T29] audit: type=1326 audit(1749576651.647:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd20a25ab19 code=0x7ffc0000 [ 156.279761][ T29] audit: type=1326 audit(1749576651.647:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 156.303280][ T29] audit: type=1326 audit(1749576651.647:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd20a2b58e7 code=0x7ffc0000 [ 156.326791][ T29] audit: type=1326 audit(1749576651.647:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd20a25ab19 code=0x7ffc0000 [ 156.350297][ T29] audit: type=1326 audit(1749576651.647:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 156.374019][ T29] audit: type=1326 audit(1749576651.647:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd20a2b58e7 code=0x7ffc0000 [ 156.397589][ T29] audit: type=1326 audit(1749576651.647:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd20a25ab19 code=0x7ffc0000 [ 156.421056][ T29] audit: type=1326 audit(1749576651.647:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 156.444604][ T29] audit: type=1326 audit(1749576651.677:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.6.2727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd20a2b58e7 code=0x7ffc0000 [ 156.598613][T10975] vlan0: entered allmulticast mode [ 156.675538][T10979] 9pnet: p9_errstr2errno: server reported unknown error [ 156.683899][T10981] netlink: 'syz.7.2740': attribute type 13 has an invalid length. [ 156.726586][T10981] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.733979][T10981] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.783289][T10981] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.794382][T10981] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.828366][T10981] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.837318][T10981] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.846402][T10981] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.855574][T10981] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.869099][T10983] Q6\bY4: renamed from lo (while UP) [ 157.041605][T11010] loop7: detected capacity change from 0 to 8192 [ 157.070102][T11013] bridge_slave_0: left allmulticast mode [ 157.075975][T11013] bridge_slave_0: left promiscuous mode [ 157.081661][T11013] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.098570][T11013] bridge_slave_1: left allmulticast mode [ 157.104464][T11013] bridge_slave_1: left promiscuous mode [ 157.110440][T11013] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.122428][T11013] bond0: (slave bond_slave_0): Releasing backup interface [ 157.132050][T11013] bond0: (slave bond_slave_1): Releasing backup interface [ 157.147526][T11013] team0: Port device team_slave_0 removed [ 157.154887][T11013] team0: Port device team_slave_1 removed [ 157.161545][T11013] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 157.170682][T11013] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 157.181340][T11013] bond1: (slave bond2): Releasing backup interface [ 157.254695][T11021] loop6: detected capacity change from 0 to 128 [ 157.267135][T11021] batadv_slave_0: entered promiscuous mode [ 157.282179][T11021] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2755'. [ 157.295037][T11021] batadv_slave_0 (unregistering): left promiscuous mode [ 157.320879][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.328420][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.335899][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.343652][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.351093][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.358601][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.366088][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.373677][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.381085][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.388535][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.396030][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.403416][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.410893][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.420306][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.427774][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.435227][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.442715][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.450156][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.457602][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.465065][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.472458][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.479951][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.487373][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.494807][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.502248][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.509744][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.517177][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.524621][ T3394] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 157.567039][ T3394] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 157.863226][T11059] netlink: 'syz.1.2767': attribute type 4 has an invalid length. [ 157.895827][T11059] netlink: 'syz.1.2767': attribute type 4 has an invalid length. [ 157.905866][ T3394] lo speed is unknown, defaulting to 1000 [ 157.911681][ T3394] syz2: Port: 1 Link ACTIVE [ 159.148516][T11095] loop1: detected capacity change from 0 to 512 [ 159.166845][T11095] EXT4-fs: Ignoring removed mblk_io_submit option [ 159.189498][T11095] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 159.201744][T11095] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2783: attempt to clear invalid blocks 2 len 1 [ 159.216348][T11095] EXT4-fs (loop1): Remounting filesystem read-only [ 159.223375][T11095] EXT4-fs (loop1): 1 truncate cleaned up [ 159.229658][T11095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.250190][T11095] EXT4-fs (loop1): Quota file not on filesystem root. Journaled quota will not work [ 159.308842][T11101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11101 comm=syz.7.2784 [ 159.333000][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.364708][T11103] pim6reg1: entered promiscuous mode [ 159.370097][T11103] pim6reg1: entered allmulticast mode [ 159.498764][T11113] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2789'. [ 159.500493][T11115] netlink: 'syz.7.2791': attribute type 10 has an invalid length. [ 159.517413][T11115] team0: Port device dummy0 added [ 159.526161][T11115] netlink: 'syz.7.2791': attribute type 10 has an invalid length. [ 159.534686][T11115] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 159.549969][T11115] team0: Failed to send options change via netlink (err -105) [ 159.573640][T11115] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 159.594208][T11115] team0: Port device dummy0 removed [ 159.611788][T11115] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 159.646435][T11119] bridge0: port 3(dummy0) entered blocking state [ 159.652958][T11119] bridge0: port 3(dummy0) entered forwarding state [ 159.671123][T11119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.680630][T11119] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.700543][T11119] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 159.804703][T11131] SELinux: security_context_str_to_sid () failed with errno=-22 [ 159.946499][T11143] netlink: 68 bytes leftover after parsing attributes in process `syz.7.2803'. [ 160.011468][T11148] loop7: detected capacity change from 0 to 1024 [ 160.064084][T11148] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.084819][T11148] sctp: [Deprecated]: syz.7.2805 (pid 11148) Use of int in max_burst socket option. [ 160.084819][T11148] Use struct sctp_assoc_value instead [ 160.162642][T10734] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.183390][T11158] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 160.189987][T11158] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 160.197715][T11158] vhci_hcd vhci_hcd.0: Device attached [ 160.204602][T11159] vhci_hcd: connection closed [ 160.204777][ T7753] vhci_hcd: stop threads [ 160.213739][ T7753] vhci_hcd: release socket [ 160.218156][ T7753] vhci_hcd: disconnect device [ 160.388444][T11163] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 160.396664][T11163] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 160.439878][T11167] team0: left allmulticast mode [ 160.444942][T11167] team_slave_0: left allmulticast mode [ 160.450463][T11167] team_slave_1: left allmulticast mode [ 160.456846][T11167] geneve1: left allmulticast mode [ 160.462165][T11167] bridge0: port 4(team0) entered disabled state [ 160.469212][T11167] dummy0: left allmulticast mode [ 160.474397][T11167] bridge0: port 3(dummy0) entered disabled state [ 160.481485][T11167] bridge_slave_0: left promiscuous mode [ 160.487348][T11167] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.495843][T11167] bridge_slave_1: left allmulticast mode [ 160.501510][T11167] bridge_slave_1: left promiscuous mode [ 160.507211][T11167] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.515522][T11167] bond0: (slave 1@): Releasing backup interface [ 160.522853][T11167] @: left allmulticast mode [ 160.528250][T11167] bond0: (slave bond_slave_1): Releasing backup interface [ 160.536128][T11167] bond_slave_1: left allmulticast mode [ 160.541979][T11167] team_slave_0: left promiscuous mode [ 160.548032][T11167] team0: Port device team_slave_0 removed [ 160.554378][T11167] team_slave_1: left promiscuous mode [ 160.560364][T11167] team0: Port device team_slave_1 removed [ 160.566526][T11167] geneve1: left promiscuous mode [ 160.572287][T11167] team0: Port device geneve1 removed [ 160.645739][T11171] loop1: detected capacity change from 0 to 8192 [ 160.791257][T11178] SELinux: ebitmap: map size 98 does not match my size 64 (high bit was 4278589440) [ 160.803772][T11178] SELinux: failed to load policy [ 160.864498][T11181] loop7: detected capacity change from 0 to 2048 [ 161.007300][T11191] xt_hashlimit: size too large, truncated to 1048576 [ 161.272281][T11212] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2830'. [ 161.616340][T11224] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2834'. [ 161.648913][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 161.648931][ T29] audit: type=1326 audit(1749576657.067:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.699625][ T29] audit: type=1326 audit(1749576657.067:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.723914][ T29] audit: type=1326 audit(1749576657.067:4628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.747617][ T29] audit: type=1326 audit(1749576657.067:4629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.771787][ T29] audit: type=1326 audit(1749576657.067:4630): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.795848][ T29] audit: type=1326 audit(1749576657.067:4631): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.820428][ T29] audit: type=1326 audit(1749576657.077:4632): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.845039][ T29] audit: type=1326 audit(1749576657.077:4633): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.868896][ T29] audit: type=1326 audit(1749576657.077:4634): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd20a2be929 code=0x7ffc0000 [ 161.893368][ T29] audit: type=1326 audit(1749576657.097:4635): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.6.2835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd20a2be963 code=0x7ffc0000 [ 161.919562][T11235] netlink: 'syz.6.2836': attribute type 21 has an invalid length. [ 161.928838][T11235] netlink: 'syz.6.2836': attribute type 1 has an invalid length. [ 161.936648][T11235] netlink: 144 bytes leftover after parsing attributes in process `syz.6.2836'. [ 162.042477][T11253] netlink: 'syz.7.2843': attribute type 10 has an invalid length. [ 162.052720][T11253] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 162.092799][T11248] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 162.227640][T11271] loop6: detected capacity change from 0 to 512 [ 162.250753][T11271] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.2851: corrupted in-inode xattr: invalid ea_ino [ 162.277468][T11271] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.2851: couldn't read orphan inode 15 (err -117) [ 162.297763][T11271] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.360676][T10125] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.442368][T11280] loop6: detected capacity change from 0 to 128 [ 162.457741][T11280] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 162.509956][T11280] FAT-fs (loop6): FAT read failed (blocknr 128) [ 162.674773][T11294] 9pnet: p9_errstr2errno: server reported unknown error [ 162.749193][T11299] lo speed is unknown, defaulting to 1000 [ 162.764814][T11299] lo speed is unknown, defaulting to 1000 [ 162.901612][T11308] loop7: detected capacity change from 0 to 1024 [ 162.926697][T11308] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.063358][T10734] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.344279][T11353] lo speed is unknown, defaulting to 1000 [ 163.350707][T11353] lo speed is unknown, defaulting to 1000 [ 163.407395][T11357] syzkaller1: entered promiscuous mode [ 163.412959][T11357] syzkaller1: entered allmulticast mode [ 163.568342][T11361] loop5: detected capacity change from 0 to 2048 [ 163.606673][T11361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.660457][T11366] loop1: detected capacity change from 0 to 8192 [ 163.827651][ T9499] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.700551][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2900'. [ 164.709560][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2900'. [ 164.721983][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2900'. [ 164.740192][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2900'. [ 164.749261][T11408] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2900'. [ 164.820990][T11419] netlink: 'syz.5.2905': attribute type 1 has an invalid length. [ 164.844058][T11419] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 164.856552][T11419] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2905'. [ 164.867563][T11419] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 164.882853][T11419] bond1 (unregistering): Released all slaves [ 164.883073][T11425] loop6: detected capacity change from 0 to 512 [ 164.896748][T11425] EXT4-fs: Ignoring removed orlov option [ 164.903208][T11425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 164.912338][T11425] EXT4-fs (loop6): orphan cleanup on readonly fs [ 164.919552][T11425] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2907: bg 0: block 248: padding at end of block bitmap is not set [ 164.934441][T11425] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.2907: Failed to acquire dquot type 1 [ 164.947264][T11425] EXT4-fs (loop6): 1 truncate cleaned up [ 164.953809][T11425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.998072][T10125] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.085738][T11444] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.094536][T11444] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.120032][T11445] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2914'. [ 165.129120][T11445] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2914'. [ 165.140410][T11445] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2914'. [ 165.151572][T11445] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2914'. [ 165.155682][T11447] loop1: detected capacity change from 0 to 512 [ 165.167206][T11447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.185428][T11447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.198111][T11447] ext4 filesystem being mounted at /547/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.286476][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.437519][T11457] loop1: detected capacity change from 0 to 1024 [ 165.444847][T11457] EXT4-fs: Ignoring removed nobh option [ 165.450505][T11457] EXT4-fs: Ignoring removed bh option [ 165.465169][T11457] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.655480][T11474] loop5: detected capacity change from 0 to 8192 [ 165.921758][T11480] loop6: detected capacity change from 0 to 512 [ 165.936668][T11480] EXT4-fs (loop6): 1 orphan inode deleted [ 165.943292][T11480] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.956809][T11480] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.969669][ T7741] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 1 [ 166.005557][T10125] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.233051][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.293163][T11499] pim6reg1: entered promiscuous mode [ 166.298538][T11499] pim6reg1: entered allmulticast mode [ 166.361895][T11502] loop1: detected capacity change from 0 to 2048 [ 166.377307][T11502] EXT4-fs (loop1): failed to initialize system zone (-117) [ 166.384907][T11502] EXT4-fs (loop1): mount failed [ 166.727017][T11519] SELinux: failed to load policy [ 167.056443][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 167.056463][ T29] audit: type=1400 audit(1749576662.477:4733): avc: denied { read } for pid=11536 comm="syz.5.2951" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.106618][ T29] audit: type=1400 audit(1749576662.477:4734): avc: denied { open } for pid=11536 comm="syz.5.2951" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.130700][ T29] audit: type=1400 audit(1749576662.477:4735): avc: denied { map } for pid=11536 comm="syz.5.2951" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.213933][ T29] audit: type=1400 audit(1749576662.637:4736): avc: denied { getopt } for pid=11538 comm="syz.6.2952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 167.338170][T11545] loop6: detected capacity change from 0 to 512 [ 167.359317][T11545] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 167.370078][T11545] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 167.409868][T11545] EXT4-fs (loop6): mount failed [ 167.435435][T11552] netlink: 'syz.5.2966': attribute type 4 has an invalid length. [ 167.509773][T11556] loop6: detected capacity change from 0 to 8192 [ 167.812438][ T29] audit: type=1326 audit(1749576663.227:4737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11568 comm="syz.5.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 167.836234][ T29] audit: type=1326 audit(1749576663.227:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11568 comm="syz.5.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 167.859766][ T29] audit: type=1326 audit(1749576663.227:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11568 comm="syz.5.2962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 167.883357][ T29] audit: type=1326 audit(1749576663.227:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11568 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 167.925517][ T29] audit: type=1326 audit(1749576663.227:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11568 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e1e43e929 code=0x7ffc0000 [ 168.057335][T11574] loop1: detected capacity change from 0 to 128 [ 168.064378][T11574] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 168.163120][T11578] loop5: detected capacity change from 0 to 1024 [ 168.197249][T11578] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.216609][T11578] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.255764][ T7753] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 168.274212][ T7753] EXT4-fs (loop5): Remounting filesystem read-only [ 168.284306][ T9499] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.411992][T11592] loop1: detected capacity change from 0 to 512 [ 168.422030][T11592] EXT4-fs: Ignoring removed orlov option [ 168.446713][T11592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.462615][T11592] ext4 filesystem being mounted at /564/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.497438][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.515449][T11600] loop1: detected capacity change from 0 to 128 [ 168.523377][T11600] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 168.535911][T11600] ext4 filesystem being mounted at /565/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 168.558735][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.767276][T11620] loop6: detected capacity change from 0 to 128 [ 169.013488][T11634] loop1: detected capacity change from 0 to 8192 [ 169.122059][T11644] netlink: 'syz.6.2994': attribute type 10 has an invalid length. [ 169.138600][T11644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.143846][T11647] loop7: detected capacity change from 0 to 128 [ 169.153910][T11644] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 169.166970][T11647] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 169.194335][T11647] ext4 filesystem being mounted at /65/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 169.278368][T10734] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 169.304340][T11654] loop7: detected capacity change from 0 to 128 [ 170.618067][T11706] loop6: detected capacity change from 0 to 2048 [ 170.684468][T11706] Alternate GPT is invalid, using primary GPT. [ 170.690887][T11706] loop6: p1 p2 p3 [ 170.717666][T11708] netlink: 'syz.7.3024': attribute type 1 has an invalid length. [ 170.824641][T11714] __nla_validate_parse: 3 callbacks suppressed [ 170.824659][T11714] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3027'. [ 171.038560][T11729] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3033'. [ 171.143344][T11735] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3036'. [ 171.154608][T11739] syzkaller0: entered promiscuous mode [ 171.160295][T11739] syzkaller0: entered allmulticast mode [ 171.212336][T11742] ref_ctr increment failed for inode: 0xd22 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810aa7f300 [ 171.227319][T11743] SELinux: security_context_str_to_sid () failed with errno=-22 [ 171.238114][T11740] uprobe: syz.0.3038:11740 failed to unregister, leaking uprobe [ 171.343731][T11747] pim6reg1: entered promiscuous mode [ 171.349167][T11747] pim6reg1: entered allmulticast mode [ 172.202683][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 172.202696][ T29] audit: type=1326 audit(1749576667.617:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.235439][ T29] audit: type=1326 audit(1749576667.617:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.259114][ T29] audit: type=1326 audit(1749576667.617:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.283468][ T29] audit: type=1326 audit(1749576667.617:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.307965][ T29] audit: type=1326 audit(1749576667.617:4980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.331549][ T29] audit: type=1326 audit(1749576667.617:4981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.355938][ T29] audit: type=1326 audit(1749576667.617:4982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.379571][ T29] audit: type=1326 audit(1749576667.627:4983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.403894][ T29] audit: type=1326 audit(1749576667.627:4984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.427469][ T29] audit: type=1326 audit(1749576667.627:4985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11797 comm="syz.7.3065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbfd8cce929 code=0x7ffc0000 [ 172.561030][T11833] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3055'. [ 173.178655][T11878] loop7: detected capacity change from 0 to 1024 [ 173.199733][T11874] bridge0: port 1(macvlan2) entered blocking state [ 173.199782][T11878] EXT4-fs: Ignoring removed orlov option [ 173.214693][T11874] bridge0: port 1(macvlan2) entered disabled state [ 173.224432][T11874] macvlan2: entered allmulticast mode [ 173.230444][T11874] bridge0: entered allmulticast mode [ 173.240676][T11878] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.268154][T11874] macvlan2: left allmulticast mode [ 173.274565][T11874] bridge0: left allmulticast mode [ 173.277058][T10734] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.372618][T11894] loop6: detected capacity change from 0 to 1024 [ 173.380005][T11894] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 173.391498][T11894] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #11: comm syz.6.3070: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 173.412492][T11894] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.3070: couldn't read orphan inode 11 (err -117) [ 173.426011][T11894] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.475007][T10125] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /124/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 173.500114][T11906] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3073'. [ 173.511297][T10125] EXT4-fs error (device loop6): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 173.529792][T10125] EXT4-fs error (device loop6): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 173.676857][T11918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=11918 comm=syz.5.3080 [ 173.690751][T11902] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.735237][T11916] loop1: detected capacity change from 0 to 1024 [ 173.742147][T11916] EXT4-fs: Ignoring removed orlov option [ 173.757028][T11916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.796710][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.869466][T11937] netlink: 1335 bytes leftover after parsing attributes in process `syz.0.3095'. [ 173.903225][T11925] lo speed is unknown, defaulting to 1000 [ 174.015288][ T7733] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 174.035903][ T7733] bond0 (unregistering): Released all slaves [ 174.046661][ T7733] bond1 (unregistering): Released all slaves [ 174.056035][ T7733] bond2 (unregistering): Released all slaves [ 174.074031][T11925] lo speed is unknown, defaulting to 1000 [ 174.138855][T11925] chnl_net:caif_netlink_parms(): no params data found [ 174.223261][T11959] loop1: detected capacity change from 0 to 1024 [ 174.231743][T11959] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 174.267549][T11959] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.3088: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 174.299143][T11959] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.3088: couldn't read orphan inode 11 (err -117) [ 174.320527][T11959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.363121][T11945] Set syz1 is full, maxelem 65536 reached [ 174.369714][ T7733] hsr_slave_0: left promiscuous mode [ 174.378136][ T3306] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /588/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 174.398632][ T7733] hsr_slave_1: left promiscuous mode [ 174.410729][ T3306] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 174.433939][ T3306] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 174.525011][T11925] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.532351][T11925] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.565619][T11925] bridge_slave_0: entered allmulticast mode [ 174.572512][T11925] bridge_slave_0: entered promiscuous mode [ 174.579455][T11925] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.586603][T11925] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.599051][T11925] bridge_slave_1: entered allmulticast mode [ 174.606156][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3101'. [ 174.606435][T11925] bridge_slave_1: entered promiscuous mode [ 174.615090][T11980] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3101'. [ 174.629848][T11980] netlink: 'syz.0.3101': attribute type 11 has an invalid length. [ 174.666012][T11925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.687674][T11925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.721288][T11985] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3102'. [ 174.748168][T11925] team0: Port device team_slave_0 added [ 174.769944][T11925] team0: Port device team_slave_1 added [ 174.816698][T11925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.823875][T11925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.850582][T11925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.883981][T11925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.891001][T11925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.917183][T11925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.954495][ T4261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.997868][T11925] hsr_slave_0: entered promiscuous mode [ 175.005363][T11925] hsr_slave_1: entered promiscuous mode [ 175.011306][T11925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.018964][T11925] Cannot create hsr debugfs directory [ 175.081345][T11925] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 175.089878][T11925] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 175.098354][T11925] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 175.107828][T11925] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 175.122447][T11925] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.129540][T11925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.136843][T11925] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.143971][T11925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.171175][T11925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.182716][ T7733] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.191042][ T7733] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.204712][T11925] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.215633][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.222737][ T7727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.232771][ T7727] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.240029][ T7727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.305158][T11925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.409382][T11925] veth0_vlan: entered promiscuous mode [ 175.418182][T11925] veth1_vlan: entered promiscuous mode [ 175.433442][T11925] veth0_macvtap: entered promiscuous mode [ 175.440915][T11925] veth1_macvtap: entered promiscuous mode [ 175.452164][T11925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.462550][T11925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.471856][T11925] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.480632][T11925] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.489422][T11925] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.498207][T11925] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.539779][T12015] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3082'. [ 175.644768][T12021] loop8: detected capacity change from 0 to 8192 [ 175.731214][T12024] lo speed is unknown, defaulting to 1000 [ 175.741755][T12024] lo speed is unknown, defaulting to 1000 [ 175.853029][T12024] chnl_net:caif_netlink_parms(): no params data found [ 175.869043][T12053] loop7: detected capacity change from 0 to 1024 [ 175.887265][T12053] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.908868][T12053] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #11: comm syz.7.3117: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 175.940827][T12061] __nla_validate_parse: 1 callbacks suppressed [ 175.940842][T12061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3118'. [ 175.957885][T12053] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.3117: couldn't read orphan inode 11 (err -117) [ 175.989710][T12024] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.997689][T12024] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.007019][T12053] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.017475][T12024] bridge_slave_0: entered allmulticast mode [ 176.026243][T12024] bridge_slave_0: entered promiscuous mode [ 176.033291][T12024] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.040471][T12024] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.047727][T12024] bridge_slave_1: entered allmulticast mode [ 176.054265][T12024] bridge_slave_1: entered promiscuous mode [ 176.069198][T12061] team0 (unregistering): left allmulticast mode [ 176.079438][T12061] bridge0: port 1(team0) entered disabled state [ 176.117576][T10734] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /98/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 176.142749][T10734] EXT4-fs error (device loop7): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 176.156565][T10734] EXT4-fs error (device loop7): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 176.173138][T12024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.210818][T11983] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.222785][T12024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.342912][T12024] team0: Port device team_slave_0 added [ 176.363701][T12024] team0: Port device team_slave_1 added [ 176.413309][T12024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.420382][T12024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.446449][T12024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.465640][T12024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.472632][T12024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.498771][T12024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.575318][T12024] hsr_slave_0: entered promiscuous mode [ 176.588582][T12024] hsr_slave_1: entered promiscuous mode [ 176.597880][T12024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.605659][T12024] Cannot create hsr debugfs directory [ 176.799800][T12075] lo speed is unknown, defaulting to 1000 [ 176.820562][T12075] lo speed is unknown, defaulting to 1000 [ 176.891861][T12075] chnl_net:caif_netlink_parms(): no params data found [ 176.949941][T12075] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.957212][T12075] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.964495][T12075] bridge_slave_0: entered allmulticast mode [ 176.971050][T12075] bridge_slave_0: entered promiscuous mode [ 176.978157][T12075] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.985391][T12075] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.992635][T12075] bridge_slave_1: entered allmulticast mode [ 176.999118][T12075] bridge_slave_1: entered promiscuous mode [ 177.017527][T12075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.028139][T12075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 177.048879][T12075] team0: Port device team_slave_0 added [ 177.056005][T12075] team0: Port device team_slave_1 added [ 177.072743][T12075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.079774][T12075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.105884][T12075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.119115][T12075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.126176][T12075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.152821][T12075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.180469][T12024] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 177.197546][T12075] hsr_slave_0: entered promiscuous mode [ 177.204418][T12075] hsr_slave_1: entered promiscuous mode [ 177.210274][T12075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.218121][T12075] Cannot create hsr debugfs directory [ 177.223928][T12024] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 177.233089][T12024] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 177.248683][T12024] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 177.345829][T12024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.354509][T12075] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 177.365358][T12075] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 177.374925][T12075] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 177.384487][T12108] tipc: Started in network mode [ 177.389442][T12108] tipc: Node identity ac14140f, cluster identity 4711 [ 177.396487][T12108] tipc: New replicast peer: 10.1.1.2 [ 177.401824][T12108] tipc: Enabled bearer , priority 10 [ 177.410193][T12075] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 177.425844][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 177.425887][ T29] audit: type=1326 audit(1749576672.847:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.426603][T12024] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.433269][ T29] audit: type=1326 audit(1749576672.847:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.486313][ T29] audit: type=1326 audit(1749576672.877:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.510662][ T29] audit: type=1326 audit(1749576672.877:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.535140][ T29] audit: type=1326 audit(1749576672.877:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.558956][ T29] audit: type=1326 audit(1749576672.877:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.584538][ T29] audit: type=1326 audit(1749576672.907:5025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.586368][T12118] netlink: 'syz.0.3130': attribute type 1 has an invalid length. [ 177.608091][ T29] audit: type=1326 audit(1749576672.907:5026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.608127][ T29] audit: type=1326 audit(1749576672.917:5027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.608210][ T29] audit: type=1326 audit(1749576672.917:5028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12111 comm="syz.0.3129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13940fe929 code=0x7ffc0000 [ 177.705415][T12119] 8021q: adding VLAN 0 to HW filter on device bond5 [ 177.713376][T12119] bond4: (slave bond5): making interface the new active one [ 177.721509][T12119] bond4: (slave bond5): Enslaving as an active interface with an up link [ 177.733619][ T7748] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.740863][ T7748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.753608][T12118] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3130'. [ 177.764500][ T7748] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.771587][ T7748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.790915][T12118] 8021q: adding VLAN 0 to HW filter on device bond4 [ 177.844480][T12075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.858560][T12075] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.868640][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.875832][ T7731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.894586][ T7763] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.901757][ T7763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.915436][T12024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.004097][T12075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.023590][T12024] veth0_vlan: entered promiscuous mode [ 178.032098][T12024] veth1_vlan: entered promiscuous mode [ 178.052261][T12024] veth0_macvtap: entered promiscuous mode [ 178.060358][T12024] veth1_macvtap: entered promiscuous mode [ 178.077661][T12024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.093193][T12024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.104983][T12024] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.113877][T12024] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.122580][T12024] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.131367][T12024] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.208833][T12075] veth0_vlan: entered promiscuous mode [ 178.218574][T12075] veth1_vlan: entered promiscuous mode [ 178.238102][T12075] veth0_macvtap: entered promiscuous mode [ 178.246383][T12075] veth1_macvtap: entered promiscuous mode [ 178.258212][T12075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.270243][T12075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.281139][T12075] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.290179][T12075] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.299056][T12075] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.308316][T12075] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.451832][T12176] loop9: detected capacity change from 0 to 1024 [ 178.458830][T12176] EXT4-fs: Ignoring removed orlov option [ 178.477110][T12176] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.506827][T12075] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.515983][ T3364] tipc: Node number set to 2886997007 [ 178.599302][T12193] veth0: entered promiscuous mode [ 178.606411][T12193] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3144'. [ 178.616442][T12193] veth0 (unregistering): left promiscuous mode [ 178.717547][T12204] netlink: 'syz.9.3149': attribute type 10 has an invalid length. [ 178.728290][T12204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.737707][T12204] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 179.190660][T12239] loop1: detected capacity change from 0 to 128 [ 179.239619][T12242] netlink: 'syz.8.3161': attribute type 13 has an invalid length. [ 179.252540][T12239] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 179.307985][T12239] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 179.350432][T12242] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 179.433080][T12246] loop9: detected capacity change from 0 to 1024 [ 179.450815][T12246] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 179.469237][T12246] EXT4-fs error (device loop9): ext4_ext_check_inode:523: inode #11: comm syz.9.3163: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 179.508213][T12246] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.3163: couldn't read orphan inode 11 (err -117) [ 179.551310][T12246] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.626528][T12075] EXT4-fs error (device loop9): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /16/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 179.647947][T12075] EXT4-fs error (device loop9): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 179.661214][T12075] EXT4-fs error (device loop9): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 179.835638][T12264] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.877370][T12264] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.961392][T12264] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.046498][T12264] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.133773][T12264] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.146214][T12264] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.161088][T12264] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.173938][T12264] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.632702][T12270] Set syz1 is full, maxelem 65536 reached [ 181.184681][T12256] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.224061][ T7731] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.287425][T12024] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 181.427302][T12285] lo speed is unknown, defaulting to 1000 [ 181.440599][T12285] lo speed is unknown, defaulting to 1000 [ 181.502405][T12306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12306 comm=syz.0.3184 [ 181.548223][T12310] loop1: detected capacity change from 0 to 512 [ 181.555603][T12310] journal_path: Non-blockdev passed as './file0' [ 181.561999][T12310] EXT4-fs: error: could not find journal device path [ 181.575860][T12310] tmpfs: Bad value for 'mpol' [ 181.589980][T12285] chnl_net:caif_netlink_parms(): no params data found [ 181.637357][T12316] loop8: detected capacity change from 0 to 1024 [ 181.650917][T12316] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 181.691568][T12316] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #11: comm syz.8.3188: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 181.712127][T12316] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.3188: couldn't read orphan inode 11 (err -117) [ 181.730315][T12316] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.798579][ T7731] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.811433][T11925] EXT4-fs error (device loop8): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /15/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 181.836240][T12285] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.843495][T12285] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.852908][T12285] bridge_slave_0: entered allmulticast mode [ 181.859225][T11925] EXT4-fs error (device loop8): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 181.873396][T12285] bridge_slave_0: entered promiscuous mode [ 181.881944][T12285] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.889724][T12285] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.897158][T11925] EXT4-fs error (device loop8): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 181.898973][T12285] bridge_slave_1: entered allmulticast mode [ 181.915657][T12285] bridge_slave_1: entered promiscuous mode [ 181.948782][ T7731] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.982266][T12285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.997543][T12285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.019704][ T7731] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.045647][T12285] team0: Port device team_slave_0 added [ 182.055933][T12328] lo speed is unknown, defaulting to 1000 [ 182.057499][T12285] team0: Port device team_slave_1 added [ 182.068020][T12328] lo speed is unknown, defaulting to 1000 [ 182.105549][T12285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.112540][T12285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.139392][T12285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.151580][T12285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.158628][T12285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.184663][T12285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.235418][T12285] hsr_slave_0: entered promiscuous mode [ 182.241629][T12285] hsr_slave_1: entered promiscuous mode [ 182.247990][T12285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.256619][T12285] Cannot create hsr debugfs directory [ 182.284391][ T7731] bridge_slave_1: left allmulticast mode [ 182.290096][ T7731] bridge_slave_1: left promiscuous mode [ 182.295915][ T7731] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.303956][ T7731] bridge_slave_0: left allmulticast mode [ 182.309709][ T7731] bridge_slave_0: left promiscuous mode [ 182.315614][ T7731] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.426190][ T7731] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.436627][ T7731] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.447594][ T7731] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 182.458473][ T7731] bond0 (unregistering): Released all slaves [ 182.517851][ T7731] hsr_slave_0: left promiscuous mode [ 182.523514][ T7731] hsr_slave_1: left promiscuous mode [ 182.529274][ T7731] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.536800][ T7731] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.547014][ T7731] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.554536][ T7731] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.566691][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 182.566704][ T29] audit: type=1326 audit(1749576677.987:5144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.599340][ T29] audit: type=1326 audit(1749576677.987:5145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.599395][ T7731] veth1_macvtap: left promiscuous mode [ 182.628843][ T29] audit: type=1326 audit(1749576678.047:5146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.638108][ T7731] veth0_macvtap: left promiscuous mode [ 182.652638][ T29] audit: type=1326 audit(1749576678.047:5147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.682383][ T29] audit: type=1326 audit(1749576678.047:5148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.706021][ T7731] veth1_vlan: left promiscuous mode [ 182.706059][ T7731] veth0_vlan: left promiscuous mode [ 182.719215][ T29] audit: type=1326 audit(1749576678.127:5149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.765635][ T29] audit: type=1326 audit(1749576678.187:5150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.789239][ T29] audit: type=1326 audit(1749576678.187:5151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.816211][ T29] audit: type=1326 audit(1749576678.187:5152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 182.869243][ T7731] team0 (unregistering): Port device team_slave_1 removed [ 182.881008][ T7731] team0 (unregistering): Port device team_slave_0 removed [ 182.922155][ T29] audit: type=1326 audit(1749576678.337:5153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12337 comm="syz.1.3195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 183.120433][T12285] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.131408][T12285] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.141404][T12285] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.151772][T12285] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.223338][T12285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.247089][T12285] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.262273][ T7733] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.269461][ T7733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.299823][ T7763] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.306912][ T7763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.443912][T12285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.523298][T12285] veth0_vlan: entered promiscuous mode [ 183.531494][T12285] veth1_vlan: entered promiscuous mode [ 183.550735][T12285] veth0_macvtap: entered promiscuous mode [ 183.559727][T12285] veth1_macvtap: entered promiscuous mode [ 183.571892][T12285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.585532][T12285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.595900][T12285] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.604812][T12285] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.613541][T12285] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.622249][T12285] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.836132][T12382] loop5: detected capacity change from 0 to 1024 [ 183.845271][T12382] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 183.857093][T12382] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #11: comm syz.5.3203: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 183.877256][T12382] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3203: couldn't read orphan inode 11 (err -117) [ 183.890917][T12382] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.931440][ T9499] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /203/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 183.934956][T12391] loop3: detected capacity change from 0 to 128 [ 183.954522][ T9499] EXT4-fs error (device loop5): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 183.969703][ T9499] EXT4-fs error (device loop5): ext4_lookup:1791: inode #2: comm syz-executor: deleted inode referenced: 11 [ 184.016530][T12394] bio_check_eod: 101 callbacks suppressed [ 184.016547][T12394] syz.3.3207: attempt to access beyond end of device [ 184.016547][T12394] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 184.035820][T12394] Buffer I/O error on dev loop3, logical block 2065, async page read [ 184.045229][T12394] syz.3.3207: attempt to access beyond end of device [ 184.045229][T12394] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 184.058628][T12394] Buffer I/O error on dev loop3, logical block 2066, async page read [ 184.066980][T12394] syz.3.3207: attempt to access beyond end of device [ 184.066980][T12394] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 184.080292][T12394] Buffer I/O error on dev loop3, logical block 2067, async page read [ 184.088488][T12394] syz.3.3207: attempt to access beyond end of device [ 184.088488][T12394] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 184.101886][T12394] Buffer I/O error on dev loop3, logical block 2068, async page read [ 184.110121][T12394] syz.3.3207: attempt to access beyond end of device [ 184.110121][T12394] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 184.123621][T12394] Buffer I/O error on dev loop3, logical block 2069, async page read [ 184.126932][T12387] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.141044][T12394] syz.3.3207: attempt to access beyond end of device [ 184.141044][T12394] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 184.155250][T12394] Buffer I/O error on dev loop3, logical block 2070, async page read [ 184.163996][T12394] syz.3.3207: attempt to access beyond end of device [ 184.163996][T12394] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 184.177329][T12394] Buffer I/O error on dev loop3, logical block 2071, async page read [ 184.188038][T12394] syz.3.3207: attempt to access beyond end of device [ 184.188038][T12394] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 184.201348][T12394] Buffer I/O error on dev loop3, logical block 2072, async page read [ 184.244375][T12394] syz.3.3207: attempt to access beyond end of device [ 184.244375][T12394] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 184.257713][T12394] Buffer I/O error on dev loop3, logical block 2065, async page read [ 184.272731][T12394] syz.3.3207: attempt to access beyond end of device [ 184.272731][T12394] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 184.286767][T12394] Buffer I/O error on dev loop3, logical block 2066, async page read [ 184.398024][T12405] lo speed is unknown, defaulting to 1000 [ 184.405376][T12405] lo speed is unknown, defaulting to 1000 [ 184.471752][T12405] chnl_net:caif_netlink_parms(): no params data found [ 184.531845][T12405] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.539058][T12405] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.548084][T12405] bridge_slave_0: entered allmulticast mode [ 184.556588][T12405] bridge_slave_0: entered promiscuous mode [ 184.564353][T12405] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.571474][T12405] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.580205][T12405] bridge_slave_1: entered allmulticast mode [ 184.587625][T12405] bridge_slave_1: entered promiscuous mode [ 184.615126][T12405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.636519][T12405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.671200][T12405] team0: Port device team_slave_0 added [ 184.685328][T12405] team0: Port device team_slave_1 added [ 184.701860][T12429] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3222'. [ 184.741498][T12405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.748557][T12405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.774554][T12405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.789950][T12405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.796995][T12405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.823130][T12405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.879608][T12405] hsr_slave_0: entered promiscuous mode [ 184.885863][T12405] hsr_slave_1: entered promiscuous mode [ 184.894392][T12405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.931897][T12405] Cannot create hsr debugfs directory [ 184.944957][T12326] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.986736][ T51] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.043339][ T51] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.108566][ T51] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.142150][ T51] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.227185][T12447] lo speed is unknown, defaulting to 1000 [ 185.227677][ T51] bridge_slave_1: left allmulticast mode [ 185.238671][ T51] bridge_slave_1: left promiscuous mode [ 185.245081][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.263183][ T51] bridge_slave_0: left allmulticast mode [ 185.268985][ T51] bridge_slave_0: left promiscuous mode [ 185.274777][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.366714][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 185.378225][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 185.388038][ T51] bond0 (unregistering): Released all slaves [ 185.398869][T12447] lo speed is unknown, defaulting to 1000 [ 185.431684][ T51] hsr_slave_0: left promiscuous mode [ 185.442855][ T51] hsr_slave_1: left promiscuous mode [ 185.451520][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.459612][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.467605][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.475419][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.487138][ T51] veth1_macvtap: left promiscuous mode [ 185.492668][ T51] veth0_macvtap: left promiscuous mode [ 185.498481][ T51] veth1_vlan: left promiscuous mode [ 185.503847][ T51] veth0_vlan: left promiscuous mode [ 185.571454][ T51] team0 (unregistering): Port device team_slave_1 removed [ 185.582004][ T51] team0 (unregistering): Port device team_slave_0 removed [ 185.650808][T12447] chnl_net:caif_netlink_parms(): no params data found [ 185.687744][T12447] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.694968][T12447] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.702271][T12447] bridge_slave_0: entered allmulticast mode [ 185.708784][T12447] bridge_slave_0: entered promiscuous mode [ 185.715464][T12447] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.722550][T12447] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.730531][T12447] bridge_slave_1: entered allmulticast mode [ 185.737108][T12447] bridge_slave_1: entered promiscuous mode [ 185.755002][T12447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.765759][T12447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.786750][T12447] team0: Port device team_slave_0 added [ 185.795068][T12447] team0: Port device team_slave_1 added [ 185.816793][T12447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.823799][T12447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.850477][T12447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.865124][T12447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.872095][T12447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.898153][T12447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.917693][T12405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.927020][T12405] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.947936][T12405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.959468][T12447] hsr_slave_0: entered promiscuous mode [ 185.965799][T12447] hsr_slave_1: entered promiscuous mode [ 185.973780][T12447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.981358][T12447] Cannot create hsr debugfs directory [ 185.989466][T12405] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.154551][T12447] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.194410][T12405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.217350][T12447] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.239064][T12405] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.305589][T12447] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.338023][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.345132][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.378709][T12447] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.385051][T12483] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3233'. [ 186.402538][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.409662][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.423158][T12483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.430746][T12483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.444683][T12483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.452196][T12483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.509974][T12405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.538952][T12447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.555729][T12447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.568141][T12447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.577194][T12447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.641425][T12405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.661727][T12447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.689393][T12447] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.704969][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.712218][ T7731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.732854][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.740022][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.829900][T12405] veth0_vlan: entered promiscuous mode [ 186.845927][T12405] veth1_vlan: entered promiscuous mode [ 186.863131][T12447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.882597][T12405] veth0_macvtap: entered promiscuous mode [ 186.891492][T12405] veth1_macvtap: entered promiscuous mode [ 186.906920][T12405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.919899][T12405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.931029][T12405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.939859][T12405] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.948769][T12405] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.958362][T12405] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.061630][T12519] loop2: detected capacity change from 0 to 128 [ 187.105929][T12528] vlan0: entered allmulticast mode [ 187.111139][T12528] bridge_slave_0: entered allmulticast mode [ 187.133059][T12447] veth0_vlan: entered promiscuous mode [ 187.145452][T12447] veth1_vlan: entered promiscuous mode [ 187.169085][T12447] veth0_macvtap: entered promiscuous mode [ 187.181980][T12447] veth1_macvtap: entered promiscuous mode [ 187.196269][T12447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.220817][T12447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.232300][T12447] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.241080][T12447] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.249889][T12447] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.258670][T12447] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.326149][T12547] loop4: detected capacity change from 0 to 164 [ 187.353137][T12547] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 187.362085][T12547] netlink: 'syz.4.3229': attribute type 39 has an invalid length. [ 187.924947][T12566] vlan2: entered allmulticast mode [ 188.047180][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 188.047194][ T29] audit: type=1326 audit(1749576683.467:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.079097][ T29] audit: type=1326 audit(1749576683.467:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12587 comm="syz.2.3262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 188.102736][ T29] audit: type=1326 audit(1749576683.467:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12587 comm="syz.2.3262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 188.127083][ T29] audit: type=1326 audit(1749576683.467:5260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.150700][ T29] audit: type=1326 audit(1749576683.477:5261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.175090][ T29] audit: type=1326 audit(1749576683.477:5262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.198828][ T29] audit: type=1326 audit(1749576683.477:5263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.223037][ T29] audit: type=1326 audit(1749576683.477:5264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.247294][ T29] audit: type=1326 audit(1749576683.477:5265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.270873][ T29] audit: type=1326 audit(1749576683.477:5266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12585 comm="syz.1.3271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 188.846177][T12597] loop1: detected capacity change from 0 to 128 [ 188.998643][T12606] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3268'. [ 189.007733][T12606] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.015456][T12606] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.024278][T12606] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.031753][T12606] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 189.721152][T12636] netlink: 'syz.0.3280': attribute type 4 has an invalid length. [ 189.731575][T12636] netlink: 'syz.0.3280': attribute type 4 has an invalid length. [ 190.891761][T12660] netlink: 'syz.3.3286': attribute type 13 has an invalid length. [ 190.981704][T12660] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.988931][T12660] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.103992][T12660] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.113003][T12660] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.122215][T12660] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.131804][T12660] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.225196][T12670] loop4: detected capacity change from 0 to 128 [ 191.228811][T12666] bridge_slave_0: left promiscuous mode [ 191.237251][T12666] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.265986][T12666] bridge_slave_1: left allmulticast mode [ 191.271738][T12666] bridge_slave_1: left promiscuous mode [ 191.277494][T12666] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.290009][T12666] bond0: (slave bond_slave_0): Releasing backup interface [ 191.300852][T12666] bond0: (slave bond_slave_1): Releasing backup interface [ 191.309727][T12676] bio_check_eod: 38 callbacks suppressed [ 191.309740][T12676] syz.4.3291: attempt to access beyond end of device [ 191.309740][T12676] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 191.328816][T12676] buffer_io_error: 38 callbacks suppressed [ 191.328828][T12676] Buffer I/O error on dev loop4, logical block 2065, async page read [ 191.343754][T12676] syz.4.3291: attempt to access beyond end of device [ 191.343754][T12676] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 191.347102][T12666] team0: Port device team_slave_0 removed [ 191.357117][T12676] Buffer I/O error on dev loop4, logical block 2066, async page read [ 191.357144][T12676] syz.4.3291: attempt to access beyond end of device [ 191.357144][T12676] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 191.384859][T12676] Buffer I/O error on dev loop4, logical block 2067, async page read [ 191.392979][T12676] syz.4.3291: attempt to access beyond end of device [ 191.392979][T12676] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 191.396271][T12666] team0: Port device team_slave_1 removed [ 191.407100][T12676] Buffer I/O error on dev loop4, logical block 2068, async page read [ 191.429099][T12676] syz.4.3291: attempt to access beyond end of device [ 191.429099][T12676] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 191.443236][T12676] Buffer I/O error on dev loop4, logical block 2069, async page read [ 191.451865][T12676] syz.4.3291: attempt to access beyond end of device [ 191.451865][T12676] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 191.465870][T12676] Buffer I/O error on dev loop4, logical block 2070, async page read [ 191.474252][T12676] syz.4.3291: attempt to access beyond end of device [ 191.474252][T12676] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 191.487629][T12676] Buffer I/O error on dev loop4, logical block 2071, async page read [ 191.502842][T12676] syz.4.3291: attempt to access beyond end of device [ 191.502842][T12676] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 191.516363][T12676] Buffer I/O error on dev loop4, logical block 2072, async page read [ 191.525619][T12676] syz.4.3291: attempt to access beyond end of device [ 191.525619][T12676] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 191.538930][T12676] Buffer I/O error on dev loop4, logical block 2065, async page read [ 191.547264][T12676] syz.4.3291: attempt to access beyond end of device [ 191.547264][T12676] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 191.561306][T12676] Buffer I/O error on dev loop4, logical block 2066, async page read [ 191.581049][T12679] Q6\bY4: renamed from lo (while UP) [ 192.310063][T12696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12696 comm=syz.1.3303 [ 192.432645][T12705] loop3: detected capacity change from 0 to 128 [ 192.453744][T12705] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 192.490365][T12705] ext4 filesystem being mounted at /26/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 192.958445][T12733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3312'. [ 192.968589][T12733] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.976298][T12733] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.984560][T12733] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.992096][T12733] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.053758][ T29] kauditd_printk_skb: 827 callbacks suppressed [ 193.053772][ T29] audit: type=1326 audit(1749576688.477:6094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb425ee58e7 code=0x7ffc0000 [ 193.090052][ T29] audit: type=1326 audit(1749576688.507:6095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb425e8ab19 code=0x7ffc0000 [ 193.113723][ T29] audit: type=1326 audit(1749576688.507:6096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb425ee58e7 code=0x7ffc0000 [ 193.137232][ T29] audit: type=1326 audit(1749576688.507:6097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb425e8ab19 code=0x7ffc0000 [ 193.160839][ T29] audit: type=1326 audit(1749576688.507:6098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 193.185607][ T29] audit: type=1326 audit(1749576688.577:6099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb425ee58e7 code=0x7ffc0000 [ 193.209134][ T29] audit: type=1326 audit(1749576688.577:6100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb425e8ab19 code=0x7ffc0000 [ 193.232619][ T29] audit: type=1326 audit(1749576688.577:6101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb425eee929 code=0x7ffc0000 [ 193.256149][ T29] audit: type=1326 audit(1749576688.587:6102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb425ee58e7 code=0x7ffc0000 [ 193.279792][ T29] audit: type=1326 audit(1749576688.587:6103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12712 comm="syz.1.3317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb425e8ab19 code=0x7ffc0000 [ 193.419719][T12742] loop2: detected capacity change from 0 to 512 [ 193.427275][T12742] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.435339][T12742] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 193.445477][T12742] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.3316: attempt to clear invalid blocks 2 len 1 [ 193.458589][T12742] EXT4-fs (loop2): Remounting filesystem read-only [ 193.466070][T12742] EXT4-fs (loop2): 1 truncate cleaned up [ 193.472313][T12742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.489439][T12742] EXT4-fs (loop2): Quota file not on filesystem root. Journaled quota will not work [ 193.511752][T12405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.560082][T12749] Q6\bY4: renamed from lo (while UP) [ 193.721154][T12763] loop2: detected capacity change from 0 to 512 [ 193.728287][T12762] vlan2: entered allmulticast mode [ 193.768756][T12763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.823518][T12763] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.906858][T12778] 9pnet: p9_errstr2errno: server reported unknown error [ 193.970296][T12405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.515243][T12285] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 194.533399][T12784] loop4: detected capacity change from 0 to 128 [ 194.731912][T12801] SELinux: security_context_str_to_sid () failed with errno=-22 [ 194.759386][T12804] loop3: detected capacity change from 0 to 512 [ 194.767445][T12804] EXT4-fs: Ignoring removed mblk_io_submit option [ 194.774417][T12802] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.775387][T12804] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 194.799605][T12804] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.3336: attempt to clear invalid blocks 2 len 1 [ 194.823482][T12804] EXT4-fs (loop3): Remounting filesystem read-only [ 194.832985][T12804] EXT4-fs (loop3): 1 truncate cleaned up [ 194.843279][T12804] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.866199][T12804] EXT4-fs (loop3): Quota file not on filesystem root. Journaled quota will not work [ 194.911699][T12285] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.948472][T12811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.957992][T12811] bridge0: port 2(dummy0) entered blocking state [ 194.964399][T12811] bridge0: port 2(dummy0) entered forwarding state [ 194.979852][T12811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 194.998749][T12816] vlan2: entered allmulticast mode [ 195.031914][T12821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3356'. [ 195.132177][T12830] loop2: detected capacity change from 0 to 128 [ 195.150712][T12830] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 195.163413][T12830] ext4 filesystem being mounted at /24/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 195.349078][T12840] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 195.357234][T12840] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 195.408798][T12842] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.467560][T12842] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.515060][T12842] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.558646][T12842] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.663122][T12842] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.676883][T12842] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.689175][T12842] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.702111][T12842] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.869252][T12857] loop4: detected capacity change from 0 to 512 [ 195.892381][T12857] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.906499][T12861] 9pnet: p9_errstr2errno: server reported unknown error [ 195.931394][T12857] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 195.955968][T12866] loop1: detected capacity change from 0 to 512 [ 195.964806][T12857] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.3355: attempt to clear invalid blocks 2 len 1 [ 195.988056][T12857] EXT4-fs (loop4): Remounting filesystem read-only [ 195.999844][T12866] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.044214][T12857] EXT4-fs (loop4): 1 truncate cleaned up [ 196.050320][T12857] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.067858][T12866] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.110916][T12857] EXT4-fs (loop4): Quota file not on filesystem root. Journaled quota will not work [ 196.182189][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.266978][T12024] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.439676][T12889] af_packet: tpacket_rcv: packet too big, clamped from 32 to 4294967272. macoff=96 [ 196.455149][T12889] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3371'. [ 196.665320][T12900] xt_hashlimit: size too large, truncated to 1048576 [ 196.672840][T12901] bridge_slave_0: left promiscuous mode [ 196.678862][T12901] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.764447][T12901] bridge_slave_1: left allmulticast mode [ 196.770254][T12901] bridge_slave_1: left promiscuous mode [ 196.776086][T12901] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.789996][T12901] bond0: (slave bond_slave_0): Releasing backup interface [ 196.830062][T12901] bond0: (slave bond_slave_1): Releasing backup interface [ 196.864034][T12901] team0: Port device team_slave_0 removed [ 196.872237][T12901] team0: Port device team_slave_1 removed [ 197.139202][T12915] 9pnet: p9_errstr2errno: server reported unknown error [ 197.329303][T12405] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 197.519774][T12927] loop4: detected capacity change from 0 to 512 [ 197.557528][T12927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.557559][T12933] netlink: 'syz.0.3385': attribute type 21 has an invalid length. [ 197.578152][T12933] netlink: 'syz.0.3385': attribute type 1 has an invalid length. [ 197.585993][T12933] netlink: 144 bytes leftover after parsing attributes in process `syz.0.3385'. [ 197.586302][T12927] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 197.632637][T12938] loop1: detected capacity change from 0 to 512 [ 197.639850][T12938] EXT4-fs: Ignoring removed mblk_io_submit option [ 197.650288][T12938] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 197.661636][T12938] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.3386: attempt to clear invalid blocks 2 len 1 [ 197.676327][T12938] EXT4-fs (loop1): Remounting filesystem read-only [ 197.683249][T12938] EXT4-fs (loop1): 1 truncate cleaned up [ 197.691326][T12938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.707289][T12938] EXT4-fs (loop1): Quota file not on filesystem root. Journaled quota will not work [ 197.728561][T12024] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.739034][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.844014][T12955] vlan2: entered allmulticast mode [ 198.364171][T12959] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3395'. [ 198.365547][T12961] xt_hashlimit: size too large, truncated to 1048576 [ 198.385556][T12963] 9pnet: p9_errstr2errno: server reported unknown error [ 198.599651][ T29] kauditd_printk_skb: 432 callbacks suppressed [ 198.599668][ T29] audit: type=1326 audit(1749576694.017:6536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.633279][ T29] audit: type=1326 audit(1749576694.027:6537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.657765][ T29] audit: type=1326 audit(1749576694.027:6538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.681499][ T29] audit: type=1326 audit(1749576694.027:6539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.705612][ T29] audit: type=1326 audit(1749576694.027:6540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.729381][ T29] audit: type=1326 audit(1749576694.027:6541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.753660][ T29] audit: type=1326 audit(1749576694.027:6542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.777206][ T29] audit: type=1326 audit(1749576694.027:6543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.801433][ T29] audit: type=1326 audit(1749576694.027:6544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 198.825653][ T29] audit: type=1326 audit(1749576694.027:6545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12977 comm="syz.2.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8d6f3e929 code=0x7ffc0000 [ 199.251073][T12989] loop3: detected capacity change from 0 to 512 [ 199.267763][T12989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.281486][T12989] ext4 filesystem being mounted at /46/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 199.283253][T12997] 9pnet: p9_errstr2errno: server reported unknown error [ 199.399260][T12285] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.412319][T13000] 9pnet: p9_errstr2errno: server reported unknown error [ 199.563408][T13016] loop4: detected capacity change from 0 to 1024 [ 199.589585][T13016] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.751016][T13029] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.830228][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.839657][T13029] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.849967][ C0] vcan0: j1939_tp_rxtimer: 0xffff888100817800: rx timeout, send abort [ 199.896733][T13029] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.950146][T13040] loop4: detected capacity change from 0 to 512 [ 200.017156][T13029] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.018044][T13040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.040901][T13040] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.085660][T13029] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.110371][T13029] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.122219][T13029] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.134440][T13029] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.163726][T13046] vlan2: entered allmulticast mode [ 200.208624][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.241798][T13052] 9pnet: p9_errstr2errno: server reported unknown error [ 200.350006][ C0] vcan0: j1939_tp_rxtimer: 0xffff888100817800: abort rx timeout. Force session deactivation [ 200.396181][T13063] 9pnet: p9_errstr2errno: server reported unknown error [ 200.818604][T13091] lo speed is unknown, defaulting to 1000 [ 200.824709][T13091] lo speed is unknown, defaulting to 1000 [ 200.865218][T13095] loop2: detected capacity change from 0 to 512 [ 200.886235][T13095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.926224][T13095] ext4 filesystem being mounted at /39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.947057][T13102] netlink: 'syz.0.3447': attribute type 10 has an invalid length. [ 200.959135][T13102] bridge0: port 2(dummy0) entered disabled state [ 200.978567][T13102] dummy0: left promiscuous mode [ 200.983784][T13102] bridge0: port 2(dummy0) entered disabled state [ 201.004908][T13102] netlink: 'syz.0.3447': attribute type 10 has an invalid length. [ 201.030657][T13102] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 201.086371][T13107] netlink: 'syz.3.3449': attribute type 21 has an invalid length. [ 201.100488][T13107] netlink: 'syz.3.3449': attribute type 1 has an invalid length. [ 201.109088][T13107] netlink: 144 bytes leftover after parsing attributes in process `syz.3.3449'. [ 201.175394][T13111] loop4: detected capacity change from 0 to 128 [ 201.184769][T13111] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 201.201382][T12405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.226278][T13113] syzkaller1: entered promiscuous mode [ 201.231788][T13113] syzkaller1: entered allmulticast mode [ 201.236661][T13111] FAT-fs (loop4): FAT read failed (blocknr 128) [ 201.378382][T13119] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 201.446611][T13136] lo speed is unknown, defaulting to 1000 [ 201.452907][T13136] lo speed is unknown, defaulting to 1000 [ 201.693338][T13148] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.775579][T13148] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.846069][T13148] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.895236][T13148] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.945780][T13148] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.957709][T13148] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.969772][T13148] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.981701][T13148] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.058386][T13162] netlink: 'syz.4.3467': attribute type 21 has an invalid length. [ 202.067857][T13162] netlink: 'syz.4.3467': attribute type 1 has an invalid length. [ 202.075641][T13162] netlink: 144 bytes leftover after parsing attributes in process `syz.4.3467'. [ 202.331541][T13170] loop4: detected capacity change from 0 to 512 [ 202.338887][T13170] EXT4-fs: Ignoring removed mblk_io_submit option [ 202.394623][T13170] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 202.417163][T13172] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 202.424409][T13170] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.3473: attempt to clear invalid blocks 2 len 1 [ 202.437470][T13170] EXT4-fs (loop4): Remounting filesystem read-only [ 202.459488][T13170] EXT4-fs (loop4): 1 truncate cleaned up [ 202.466051][T13170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.486012][T13170] EXT4-fs (loop4): Quota file not on filesystem root. Journaled quota will not work [ 202.495550][ C1] vcan0: j1939_tp_rxtimer: 0xffff888112efb600: rx timeout, send abort [ 202.518055][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.545748][T13179] loop4: detected capacity change from 0 to 512 [ 202.552551][T13179] EXT4-fs: Ignoring removed orlov option [ 202.559799][T13179] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 202.578674][T13179] EXT4-fs (loop4): orphan cleanup on readonly fs [ 202.586505][T13179] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3475: bg 0: block 248: padding at end of block bitmap is not set [ 202.602497][T13179] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3475: Failed to acquire dquot type 1 [ 202.615877][T13179] EXT4-fs (loop4): 1 truncate cleaned up [ 202.622434][T13179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 202.667001][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.995605][ C1] vcan0: j1939_tp_rxtimer: 0xffff888112efb600: abort rx timeout. Force session deactivation [ 203.040477][T13196] netlink: 'syz.2.3479': attribute type 21 has an invalid length. [ 203.048791][T13196] netlink: 'syz.2.3479': attribute type 1 has an invalid length. [ 203.056602][T13196] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3479'. [ 203.080385][T13199] bridge_slave_0: left promiscuous mode [ 203.086150][T13199] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.095830][T13199] bridge_slave_1: left allmulticast mode [ 203.101555][T13199] bridge_slave_1: left promiscuous mode [ 203.107264][T13199] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.118121][T13199] bond0: (slave bond_slave_0): Releasing backup interface [ 203.127878][T13199] bond0: (slave bond_slave_1): Releasing backup interface [ 203.140227][T13199] team0: Port device team_slave_0 removed [ 203.149380][T13199] team0: Port device team_slave_1 removed [ 203.556149][T13234] loop4: detected capacity change from 0 to 512 [ 203.576392][T13234] EXT4-fs (loop4): 1 orphan inode deleted [ 203.583047][T13234] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.596939][ T7733] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:26: Failed to release dquot type 1 [ 203.597731][T13234] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 203.647974][T12447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.732997][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 203.733015][ T29] audit: type=1326 audit(1749576699.147:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.810817][T13245] 9pnet: p9_errstr2errno: server reported unknown error [ 203.874991][ T29] audit: type=1326 audit(1749576699.187:6655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.898580][ T29] audit: type=1326 audit(1749576699.187:6656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.922208][ T29] audit: type=1326 audit(1749576699.187:6657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.946036][ T29] audit: type=1326 audit(1749576699.187:6658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.969736][ T29] audit: type=1326 audit(1749576699.187:6659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 203.993278][ T29] audit: type=1326 audit(1749576699.187:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 204.016920][ T29] audit: type=1326 audit(1749576699.187:6661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 204.040541][ T29] audit: type=1326 audit(1749576699.187:6662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 204.064049][ T29] audit: type=1326 audit(1749576699.187:6663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.3.3499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c5e77e929 code=0x7ffc0000 [ 204.384754][T13259] loop2: detected capacity change from 0 to 1024 [ 204.396021][T13259] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.529621][T12405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.591469][ C0] vcan0: j1939_tp_rxtimer: 0xffff888139c1ea00: rx timeout, send abort [ 204.883500][T13272] syzkaller1: entered promiscuous mode [ 204.889064][T13272] syzkaller1: entered allmulticast mode [ 205.099928][ C0] vcan0: j1939_tp_rxtimer: 0xffff888139c1ea00: abort rx timeout. Force session deactivation [ 206.269709][T13313] loop3: detected capacity change from 0 to 512 [ 206.287729][T13313] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.301079][T13313] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 206.311501][T13312] loop2: detected capacity change from 0 to 2048 [ 206.335746][T13312] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.427650][T12285] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.461120][T12405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.957251][T13346] loop3: detected capacity change from 0 to 8192 [ 207.688632][ T7765] ================================================================== [ 207.696773][ T7765] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 207.705042][ T7765] [ 207.707370][ T7765] write to 0xffff888149afc048 of 2 bytes by task 13350 on cpu 1: [ 207.715093][ T7765] fat16_ent_put+0x28/0x60 [ 207.719525][ T7765] fat_alloc_clusters+0x4d1/0xa80 [ 207.724562][ T7765] fat_get_block+0x258/0x5e0 [ 207.729172][ T7765] __block_write_begin_int+0x3fd/0xf90 [ 207.734643][ T7765] cont_write_begin+0x5fc/0x970 [ 207.739504][ T7765] fat_write_begin+0x4f/0xe0 [ 207.744119][ T7765] generic_perform_write+0x184/0x490 [ 207.749414][ T7765] __generic_file_write_iter+0x9e/0x120 [ 207.754969][ T7765] generic_file_write_iter+0x8d/0x2f0 [ 207.760353][ T7765] vfs_write+0x49d/0x8e0 [ 207.764599][ T7765] ksys_write+0xda/0x1a0 [ 207.768849][ T7765] __x64_sys_write+0x40/0x50 [ 207.773450][ T7765] x64_sys_call+0x2cdd/0x2fb0 [ 207.778142][ T7765] do_syscall_64+0xd2/0x200 [ 207.782647][ T7765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 207.788560][ T7765] [ 207.790902][ T7765] read to 0xffff888149afc000 of 512 bytes by task 7765 on cpu 0: [ 207.798626][ T7765] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 207.804541][ T7765] generic_perform_write+0x2c2/0x490 [ 207.809829][ T7765] shmem_file_write_iter+0xc5/0xf0 [ 207.814945][ T7765] lo_rw_aio+0x6ea/0x7a0 [ 207.819190][ T7765] loop_process_work+0x52d/0xa60 [ 207.824127][ T7765] loop_workfn+0x31/0x40 [ 207.828372][ T7765] process_scheduled_works+0x4cb/0x9d0 [ 207.833854][ T7765] worker_thread+0x582/0x770 [ 207.838462][ T7765] kthread+0x486/0x510 [ 207.842536][ T7765] ret_from_fork+0xda/0x150 [ 207.847046][ T7765] ret_from_fork_asm+0x1a/0x30 [ 207.851839][ T7765] [ 207.854165][ T7765] Reported by Kernel Concurrency Sanitizer on: [ 207.860327][ T7765] CPU: 0 UID: 0 PID: 7765 Comm: kworker/u8:55 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 207.873011][ T7765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 207.883165][ T7765] Workqueue: loop3 loop_workfn [ 207.887943][ T7765] ==================================================================