last executing test programs: 6m34.021409866s ago: executing program 2 (id=1763): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000007c0)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x7800, 0x0, 0x0) unshare(0x20060400) flistxattr(r0, 0x0, 0x0) 6m33.934036675s ago: executing program 2 (id=1765): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c00), &(0x7f0000000340), 0xe9f, r0}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r2, 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) 6m32.960833732s ago: executing program 2 (id=1781): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000340)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x3498, 0x969, 0xffff000000000000, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x80000) 6m32.846987664s ago: executing program 2 (id=1786): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000000), 0xff, 0x4a7, &(0x7f0000000280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write(r0, &(0x7f0000000180)="7e7226ce9b4d692092ffa2b579f0ff5793012c9738a9be19ff3e69a683a0a1bbace0dc3853c661a4e1019e7a1f3af60350126cb99c5f3ace6f5616c00e0fb30b2832398fed6233b8632a001dd0a846cbb8a5d77e3208db486b055edb6ae7917f07ccf4b6811be57047aa17799359e733ec395940d1feb7a9ec2ddadb1ff61070c9c00f9db8e47f74a5271fa77b6e692e6ac97aaae883e5522f8e86c2403aec0ff8dee1cba5d40f0969470b9a2a95f6f22f9d4250809400ea8403a6540948", 0xfffffec6) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)=""/200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8]}) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xac, 0x453, 0x4, 0x70bd27, 0x25dfdbfe, "ba256a593a2d1b527d225fd27b532663e745e92adc269b4acd552b07396f053c0ec68e70817048695b414d85b1daeb6ce32ffd7f175e4012557c80b142c921ed3a35c3f7eedef8b06df1b125dba6c6a39793972f02d531b273995e667542868f0bc356f650163e9ac8d8aea51fb5e454d054913f85b5a448224741fc192d21b474f37e0409963b91b4dc790957e85381c31cd7d6338166d9efb0e3", [""]}, 0xac}, 0x1, 0x0, 0x0, 0x20000040}, 0x2000c000) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) write$UHID_CREATE(r1, &(0x7f0000000740)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/7, 0x7, 0x1, 0x3, 0x7, 0x3, 0xd2}}, 0x120) 6m31.966785182s ago: executing program 2 (id=1797): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xa0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x40200, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1024a2, 0x3, 0x0, 0x3, 0x3, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9a) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r3, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 6m31.513351888s ago: executing program 2 (id=1802): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000500000009000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d"], 0x0, 0xcd1, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x4000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 6m31.513002778s ago: executing program 32 (id=1802): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000500000009000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d"], 0x0, 0xcd1, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x4000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 3m40.33657455s ago: executing program 4 (id=3739): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r3 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c000000050000000f00000001000004000000000700000004000000020000000d00002c343c9266514b9107d7000000000c010000000300000000000012020000000f0000000000000b020000000a0000000000000e"], &(0x7f0000001a80)=""/4096, 0x79, 0x1000, 0x0, 0x6, 0x10000}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x9, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x9, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB="02000000010000000300000000000000000000ad1376ce73706f6300"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) ioctl$NS_GET_OWNER_UID(r6, 0xb704, &(0x7f0000000100)) 3m40.285435375s ago: executing program 4 (id=3741): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20040000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="c80000001800010026bd7000fddbdf250a10"], 0xc8}, 0x1, 0x0, 0x0, 0x44020}, 0x20000000) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000001200)={0x60000010}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0xa000000d}) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000300)={0x10000000}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000600)) 3m40.249926178s ago: executing program 4 (id=3742): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/215, 0xd7}], 0x1) link(0x0, 0x0) 3m39.437701659s ago: executing program 4 (id=3758): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a28010000060a010400000000000000000200000048000480440001800a0001006d61746368000000340002800900010074696d65000000001c00030007682c020b7b37f27f5101007f51010049f4e34e86f469eb08000240000000000900010073797a30000000000900020073797a3200000000ab0007"], 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2cc, &(0x7f0000000240)={[{@errors_remount}, {@nomblk_io_submit}]}, 0xfd, 0x4c3, &(0x7f0000000d80)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x104) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f0000000180)={0x0, 0x3, [0x8, 0xfffffffffffffe01, 0xeee, 0x2, 0x8, 0x2]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1018488, 0x0) 3m39.154915038s ago: executing program 4 (id=3761): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfc, 0x7fff0026}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x50) unshare(0x28000600) r2 = fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x1, 0x0) fchdir(r3) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@generic={&(0x7f0000000000)='./file0\x00', r1}, 0x18) r4 = fsopen(&(0x7f00000014c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x1, 0xa) fchdir(r5) close_range(r0, 0xffffffffffffffff, 0x0) 3m38.527621841s ago: executing program 4 (id=3769): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) pipe(0x0) io_setup(0x3ff, &(0x7f0000000500)) 3m38.527362171s ago: executing program 33 (id=3769): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) pipe(0x0) io_setup(0x3ff, &(0x7f0000000500)) 9.870332229s ago: executing program 6 (id=5282): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="019b1d35eb66c40f13002f"], 0x34}}, 0x0) 8.112745666s ago: executing program 6 (id=5287): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = gettid() r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0x400, 0x70bd28, 0xfffffffc, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xffe0}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x4}}]}, 0x34}}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x8, 0x3, 0x8001, 0x40, 0x1108, 0x1, 0x5, '\x00', r3, 0xffffffffffffffff, 0x1, 0x0, 0x4}, 0x50) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000500)='|', 0x1}], 0x1, 0x0) 8.111399016s ago: executing program 5 (id=5288): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, r1}, 0x68) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x1004006, &(0x7f0000000740)={[{@dioread_nolock}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}, {@grpid}, {@noquota}, {@quota}]}, 0x1, 0x43c, &(0x7f0000000280)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0x1, 0x8000c61) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000800)={0x17c04, 0xffffffffffffffff, 0x6, 0x100000006, 0x8cf4, 0x9}) syz_io_uring_setup(0x2, &(0x7f0000000040)={0x0, 0x800389b, 0x14000, 0x1, 0x321}, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {0xd}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040057}, 0x240008c4) 7.221704305s ago: executing program 6 (id=5290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x44, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x81}, 0x2012, 0x0, 0x2, 0x2, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x100, 0x1a0) r3 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001600)={r2, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa1", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 6.736008264s ago: executing program 5 (id=5294): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) unshare(0x64000600) r4 = gettid() syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r3, @ANYBLOB="049c01000750050008001300", @ANYRES32=r4, @ANYBLOB="1400030076"], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x42850) 5.57333372s ago: executing program 6 (id=5304): socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x5, &(0x7f0000000300)=0x0) r2 = eventfd2(0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fe9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r3 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x20002f7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x1, 0xffff}, {0xe, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) shutdown(r0, 0x0) 5.337235354s ago: executing program 6 (id=5307): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000080000010000000000000000957f000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x2c) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r2) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 4.903848838s ago: executing program 5 (id=5309): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, 0x0, 0x40) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r2, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 4.856049342s ago: executing program 3 (id=5312): r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYBLOB], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 4.425186726s ago: executing program 6 (id=5314): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/bus/input/handlers\x00', 0x0, 0x0) 4.055848763s ago: executing program 1 (id=5317): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) 4.022961925s ago: executing program 3 (id=5318): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30, 0x180}], 0x1, 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x20, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}], 0x1, 0x4001) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={r5, 0x2, 0x1, "fa"}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r5, 0x2}, 0x8) 3.946336894s ago: executing program 5 (id=5319): r0 = socket$inet6(0x10, 0x3, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r7}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 3.945510603s ago: executing program 3 (id=5320): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GETFSSYSFSPATH(r0, 0x80811501, &(0x7f0000000040)={0x80}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xc, 0xa00, 0x0, 0x101, 0x140}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x437d, &(0x7f0000000580)={0x0, 0x69fd, 0x100, 0xfffffffe, 0x300}, &(0x7f0000000240), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x21, &(0x7f0000000440), 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x200000, &(0x7f0000000400), 0x1, 0x4f9, &(0x7f00000006c0)="$eJzs3U1oXNUeAPAzM0mbpHkvbd/j0fbBa6EP+j5oJh9IE3XjSl0UxIIbhRqTaayZZEJmUptQMNVdBReiKIgL9+7cubEriyCudS8upKI14gcII/femTiZZJIhTTNt7u8HN3PuR+Z/Tob/yb3n3js3AKl1KvqRCaE/hPBFCGEgmV2/wankZfXOtcloyoRq9cL3mXi7aL6+af33DoUQVkIIPSGEpx8P4YXMxrjlpeWZiWKxsFCbz1dm5/PlpeWzl2cnpgvThbnhsXPj42NDoyPju9bWG2+8dOP8x08e+PCX127fevPTT6Jq9dfWNbZjJ3paLE+a3h2ONCzrCiE8ejfB7iO5Wnt6O10RdiT6/P4WQjgd5/9AyMWfJpAG1Wq1+nv1YKvVK1Vg38rG+8CZ7GAIISlns4ODyT7830NftlgqV/5/qbQ4N5XsKx8O3dlLl4uFodqxwuHQnYnmh+Pyn/MjTfOjIcT7wG/leuP5wclScWpvuzqgyaGm/P8pl+Q/kBLxIf9Ap2sBdIIhP0gv+Q/p1ZD/fZ2sB7D3/P+H9JL/kF7yH9JL/kN6yX9IL/kP6dWQ/x91sh7Annrq/Ploqtbvf5+6srQ4U7pydqpQnhmcXZwcnCwtzA9Ol0rT8T07s9u9X7FUmh9+KCxezVcK5Uq+vLR8cba0OFe5GN/Xf7HQvSetAtpx5OTNrzIhhJWHe+MpcqC2Tq7C/latZkKn70EGOiPX6Q4I6BhD/5BeOz/Gb/WNl8CDpvkrervWRgETLbN9PjRtCTwosp2uANAxZ447/wdpZfwf0sv4P6SXfXxgk0f0rbPV+D/wYGo1/u+cHux//S2e//WXhmd3DYUQ/hpC+DLXfbD+rC9gP8h+m6nt/58Z+Hd/89oDmV/jUwTR/sDL71145+pEprb8h7XllXej5ZXKwkjDL7ZxeWC1Wn1lFxsCbKOep/Grf+QAkGqrd65N1qe9jPvdY8lFCBvjd9XGJnvic5R9q5l11ypkdunahZXrIYRjSfxMCCuNEZLnnScHMn2ruQ3xj9ZeM8lbxPXtip+bvrP469u/ffzjDfH/1RD/xF39RSA9bkb9z9Bm+ZeNczqs5d/6/qd/l66daN3/Zdf6v1yL/u9kmzFefP/Vb1rGvx7CiU3j1+P1xLGa40d1O9Nm/NvPPfOPVuuqHyTvs1n8uqiUr8zO58tLy2fj75GbLswNj50bHx8bGh0Zz8dj1Pn6SPVGjxz7/NZW7e9rEX+r9kfL/ttm+3/752fPntoi/n9Ob/75H90ifm8I4X9txv9x5OvnW62L4k+1aH92i/jRstE245fffuJgm5sCAHugvLQ8M1EsFhYUWhV+Hkj+VPdLfRT2WeH6/VGNpkKneybgXisvRYfmUdK3t/3r97pCAAAAAAAAAAAAwLb24nLiTrcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGA/+CMAAP//+F3Qzg==") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x8004587d, &(0x7f0000000080)={0x0, r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x11) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) 3.929524825s ago: executing program 1 (id=5321): syz_emit_ethernet(0x56, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x36e, &(0x7f00000007c0)="$eJzs3U1oM0UYwPEnaZImeXmbHERRkA6+CHpZ2uhZDNKCELC0jdgKwrbdaMialGyoRsS2J4+Kd0+Ch9KbBQ8F7VnoxZteRPDWi6BgBXVlv5LNV9PGpMH2/4OSycw8uzPZSXk27WYv3vj03UrJ0kp6Q6JJJRERkUuRrEQlEPEfo245IfLJd622A3n+wW8/PL22UUx6FWo5v/5CTik1N//Nex+m/G6ns3Kefevi19wv54+fP3nxz/o7ZUuVLVWtNZSutmo/NfQt01A7ZauiKbViGrplqHLVMupe+1f+dsza7m5T6dWdh+ndumFZSq82VcVoqkZNNepNpb+tl6tK0zT1MC0Ypni0uqrnRwzeHvNgMCH1el6fEZFUT0vxaCoDAgAAU9Wd/0edlH5Y/h/Syv83Za5QWFpVTud2/n/8zFnjwesnc37+f5rol/+/+KO3rY783zmdaOf/Ne/8oDQ8//9cbpD/92ZE98vI+X92AoPBaOYTPVWRjmdO/p/237+uwzePF9wC+T8AAAAAAAAAAAAAAAAAAAAAAP8Hl7adsW07EzwGP+1LCPznuJMGHf9ZEUk6R9/m+N9laxubknQv3HOOsfnxXnGv6D36Hc5ExBTjb7ubszaCK4+UIyvfmvt+/P5eccZtyZek7MTLomQk666nULxtL79aWFpUHj++dZlSOhyfk4w8Fo7/2l2dTnyuM97ff0KeexSK1yQj329LTUzZcSPb+/9oUalXXit0xafcfiLy860fFAAAAAAAxkxTLX3P3zVtULv3LSP5kvsxkSELkpG/+p/fL/Q9P49lnopNe/YAAAAAANwPVvODii5Ro+4WTLNfISUDm8ZQiHXUxEWkb+dEV038qi3PhGZ43fEkxLuDyX+d1xfBq3qTqOAfKZyBt5r8O6rIaOMJ5u/WRGLP/u43/XnTeUUOxF0AB+GmqFwjPNY9+HmnQvXt/Gjgdg79ibRqgo+NEgNeZ1np3U70ipUQ76mxI6MtgCc++/KP8b1BXjrxV8D7wzsfmoa9L9c5KF0FZxe9TfGJ/+IBAAAAcOvaSX9Q83K4OXwjkfDNcvjLPQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYzSRr/TrKgze++xtThUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYun8DAAD//7ct9c4=") ioprio_set$pid(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r1 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x1c) r2 = syz_io_uring_setup(0xbdd, &(0x7f0000000080)={0x0, 0x48e0, 0x80, 0x3, 0x40000336}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/201, 0xc9}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x847ba, 0x2000, 0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f00000001c0)={[{@grpjquota, 0x4a}, {@debug}, {@jqfmt_vfsold}, {@usrjquota}, {@bsdgroups}, {@usrjquota, 0x22}, {@user_xattr}, {@grpquota}], [], 0x2c}, 0x84, 0x4c2, &(0x7f0000000980)="$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") openat(0xffffffffffffff9c, 0x0, 0x105142, 0x2c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) 3.874962871s ago: executing program 3 (id=5323): syz_emit_ethernet(0x2a, &(0x7f0000000380)=ANY=[@ANYBLOB="0380c2000000bbbbbbbbbbbb08070000001c0000000000019078ac1e0001ac1414aa00009078006700080e4948099f0aae7df2a2b4b6432ae607f114b14220e7094be72c494672f429e300dd00398066bc89b5531ebc418a39f279ea6091d382f549e674f6266326d559ec630e55fa7081eff7ae1f9a134cca49468c60e7732e912e5a48d80b537731f03bc4620cfe457084245e18e02cde2cdd1ae611806e6b1e551266f1e5e4941318beb65ca1b31373ab3a92f2ad2c5c33eea617"], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000008001f5c916500000000950000000000cb16c1ae0068"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0, 0x0, 0x2000000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x46, 0x0, 0xff, 0x7ffc1ffd}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1}, 0x94) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ptrace(0x10, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f0000000100)={0x0}) mq_timedreceive(r3, &(0x7f0000036600)=""/102378, 0x18fea, 0x3, 0x0) 3.806472307s ago: executing program 1 (id=5324): socket$inet6_tcp(0xa, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1001, 0x0, 0x6}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x40000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) 3.789936369s ago: executing program 5 (id=5325): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) unshare(0x62040200) 3.789252219s ago: executing program 3 (id=5326): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x800) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 2.156804803s ago: executing program 5 (id=5327): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x804808, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x121a, &(0x7f00000020c0)="$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") open(0x0, 0x145142, 0x0) r0 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8901, 0x400, 0x0, 0x2cf}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x20000800}, 0x4000008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x5, 0x12, 0x0, 0x3}, 0x9c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x24, 0x2007, @fd, 0x800, 0x0, 0x0, 0x18, 0x0, {0x2}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x1, {0x7, 0xa44}, 0x80}, 0x1) 1.646074814s ago: executing program 0 (id=5328): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x500, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x484, &(0x7f0000001240)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavEWN9aWlA5eNFo4gGjiR7wZm0LIRRqaE2ENFKNwYuJIdGzejTxL/DmxagnE696NyREuYCeamZ2pmyXbtuV7W5hP59ku88z88w+z7czz84z80wbQNcazH4kETsi4reI6K9mlxcYrL5dvzo/8ffV+YkkFhff+DPJy127Oj9RFi23215khtKI9OOkqGS52XPnT41PT0+dLfIjc6ffHZk9d/7pk6fHT0ydmDozduTI4UOjzz079kxL4sziurbvg5n9e19569KrE8cuvfPTt1l7dxTra+Oos6Xufd0Gs8D/WswtLUyrb482HcHmtrMmnfT0dLAlNKMSEdne6s37f39U4sa+64+XP+po44ANlZ2bVjmxLSwCd7AkOt0CoDPKE312/Vu+2jT02BSuvFC9AMrivl68qmt6ykv1/Npo5wbVPxgRxxb++TJ7xer3IQAAWuLTiS+OxlMrjf/SuKem3K5iDmUgIv4fEbsj4q6I2BMRd0fkZe+NiPvWrjKtzdRPDd08/kkv/+fg1iEb/z1fzG0tH/8tNXOgUuR25vH3JsdPTk8dLH4nQ9G7JcuPrlLH9y/9+lmjdbXjv+yV1V+OBYt2XO6pu0E3OT43ng9KW+DKhxH7elaKP1maCUgiYm9E7Gvuo3eViZNPfLO/UaG1419FC6aZFr+OeKy6/xeiLv5Ssvr85Mj/Ynrq4Eh5VNzs518uvt6o/luKvwWy/b8tj79SLJmvLzKQ1M7XzjZfx8XfP2l4TdP88b+QH/99yZv5tn3F0vfH5+bOjkb0JUfz/LLlYze2LvNl+Sz+oQNZZ7q5/+8utsnivz8isoP4gYh4MCIeKtr+cEQ8EhEHVon/xxcbr1se/9Ydndj/k3Xff1vzNUvHf93+bz5ROfXDdyvX/tXb69v/h/PUULEk//5bw3obeIu/PgAAALgtpPkz8Ek6vJRO0+Hh6jP8e2JbOj0zO/fk8Zn3zkxWn5UfiN60vNPVX3M/dDRZKD6xmh8r7hWX6w8V940/r2zN88MTM9OTHY4dut32Bv0/80el060DNtxK82hjfR1oCNB29f0/XZ698Fo7GwO0VcPnaLa1tx1A+63xHF3arnYA7efftUD3Wqn/X6jLmwuAO5PzP3Qv/R+6l/4P3Uv/h6601h/JV27xb/8lbrtEcu7x/nX8A4VIO9/UzZHojYiWfGDfpginSHT6mwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA1/g0AAP//4KfhzQ==") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYRES32=0xee00, @ANYBLOB], 0x104}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68c5}, 0x80) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ee, @empty, 0x1}, {0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, '\x00', 0x37}, 0x108}, 0xffffffffffffffff, 0xb}}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r5}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0xd, 0x4, 0x0, 0xfffffffc}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 1.467561182s ago: executing program 0 (id=5329): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="002918d910d46be7099c66b02010b1f0b7c3dc1dabe625969fb0adc922385af53d57a1d35dd71c90d9dd649b53142dd3d4108b4c7db82e8475d5bb6fa2fa626cd92c7326ce1ba2f33b0aef2b2164e01d910058000084696959ea7f5a607a6572d2640cf9312a07000000260e3651a0cbfd2c080990fb4c76e9e613a759863734a70d0600ec77e8ba76aacbb21e4b903aa4873a9951f269a9c0f87805a1a0cbdf6b8644a1de05a8d9dd9687d67c8af7f68cb59e60d1fbefb49b93d6b72cce4162edc4468a13987d94d428df36915621aeff6dc1358a7331fa69e05c417c0196322e1e6b8dc29c496c76d02dfc2d7b48616fb3f01b221f4f8f484a00090964922de8909a1f9f7ef655a12a68a56cb341a8fba4cd81cedec9cb518d13d2a2564427b63b037494748a24daa21fe1256df68d000b2778bf0437cc642cd83c5a1b34eeffdf93ecbd85bb340eeef68dd60101769c74f94d217264c171feea0305bfc87c36247d90b129a9973f00000001d99b195d2f75653a0193672783c6dbca5d1445110621d8095064f0a034f492cf5aa4767a772d6f4967722546bfd83d3202f76c20a9d7f40f9e7818d77129df7fd072804e0227ecaa03dddd303a318d6f7763ce011543587e6a306780ca2f37db7e8a5b64a5059ac91ff2110e40ea13d70e1504653ba9eebcf61b427797fb3fd79d2bb9aaa13c9729fe323c4ac222991981381e004684fb200b17d2f6ede181067662ad8a31f45b613869ca8fc5b1dbe62407a1f6dcb86a4c430210e9bcfca9b83283b87316c4d17f388e0bab0500000092a82e12f8e5348f11e7739033e9081bfc598746cf032fa55d0300470000000019ac65f89ca7d96da3ca2db52f8ec80462fddf42dbbca24b720000000000000000000000000000005214e7febdbc00"], 0x1, 0x120b, &(0x7f0000002300)="$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") rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000001300)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@block_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@bsdgroups}, {@norecovery}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r2}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/current\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 1.28727797s ago: executing program 1 (id=5330): r0 = add_key$fscrypt_v1(&(0x7f0000002a00), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000007c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa00", 0x28}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6075ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r2, r1, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) keyctl$KEYCTL_MOVE(0x4, r0, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8224, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0xfffd, 0x8, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x5, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x88f}, [@call={0x85, 0x0, 0x0, 0x2a}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r4, 0x0, 0xe, 0x0, &(0x7f00000000c0)="e30080670027ec67838717bd86dd", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket$netlink(0x10, 0x3, 0x8000000004) r6 = socket(0x2, 0x80805, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmmsg$inet(r6, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @private=0xa010100}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)}], 0x1}}], 0x2, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000900)="580000001400192340834b80040d8c560a066e0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200060c10000000010000000000", 0x58}], 0x1) 1.023213067s ago: executing program 1 (id=5331): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, 0x0, 0x40) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r2, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, 0x0, 0x1) 951.069394ms ago: executing program 0 (id=5332): mkdir(&(0x7f0000000400)='./file0\x00', 0x25) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004"], 0x48) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109005000118049005300c9a7", @ANYRESHEX=r0], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271b, 0x0, &(0x7f0000000000)) 431.678946ms ago: executing program 0 (id=5333): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x1, 0xc, 0x9, 0x2, 0x1, 0x600}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000800b704000000000000850000000300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") 288.92663ms ago: executing program 0 (id=5334): socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xe8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x61}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x24, r3, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x18) 222.958137ms ago: executing program 0 (id=5335): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kvm_ioapic_set_irq\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") eventfd2(0xb, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) 68.086033ms ago: executing program 3 (id=5336): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x54411c7e488645be, &(0x7f0000000400)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2}}, {@sb={'sb', 0x3d, 0x1}}, {@commit={'commit', 0x3d, 0x9c}}, {@discard}, {@sysvgroups}, {}, {@noacl}]}, 0x1, 0x53d, &(0x7f0000001740)="$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") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, 0x0, &(0x7f0000001700)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x9}, 0x94) io_setup(0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x800000, 0x11, r0, 0x7ac87000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 0s ago: executing program 1 (id=5337): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4000) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000008c0), 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x401, 0x9, 0x0, 'queue1\x00', 0x200000}) close_range(r3, r3, 0x0) kernel console output (not intermixed with test programs): over after parsing attributes in process `syz.5.4447'. [ 407.576508][ T29] audit: type=1326 audit(1763491013.787:12988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.600281][ T29] audit: type=1326 audit(1763491013.787:12989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.623957][ T29] audit: type=1326 audit(1763491013.787:12990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.625902][T20196] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 407.647632][ T29] audit: type=1326 audit(1763491013.787:12991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.679449][ T29] audit: type=1326 audit(1763491013.787:12992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.703078][ T29] audit: type=1326 audit(1763491013.787:12993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.726695][ T29] audit: type=1326 audit(1763491013.787:12994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.750283][ T29] audit: type=1326 audit(1763491013.787:12995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20190 comm="syz.0.4453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 407.775821][T20196] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 407.959639][ T9749] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.979462][ T9749] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.002584][ T9749] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.041946][ T9749] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.149436][T20244] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4467'. [ 409.158438][T20244] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4467'. [ 409.654879][T20252] loop5: detected capacity change from 0 to 164 [ 409.663585][T20252] ISOFS: unable to read i-node block [ 409.668966][T20252] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 409.692052][T20252] netlink: 'syz.5.4470': attribute type 1 has an invalid length. [ 409.706573][T20259] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4473'. [ 409.722503][T20252] 8021q: adding VLAN 0 to HW filter on device bond4 [ 409.730945][T20259] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4473'. [ 409.751731][T20252] bond4: (slave geneve4): making interface the new active one [ 409.761042][T20252] bond4: (slave geneve4): Enslaving as an active interface with an up link [ 409.769942][ T9790] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.787953][ T9790] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.808193][ T9790] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.825705][ T9790] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.303584][T20331] sch_fq: defrate 8 ignored. [ 410.792550][T20338] syzkaller0: entered promiscuous mode [ 410.798089][T20338] syzkaller0: entered allmulticast mode [ 411.045892][T20367] xt_TCPMSS: Only works on TCP SYN packets [ 411.052099][T20369] ip6tnl0: entered promiscuous mode [ 411.057391][T20369] ip6tnl0: entered allmulticast mode [ 411.067168][T20367] netlink: 'syz.3.4483': attribute type 1 has an invalid length. [ 411.080875][T20371] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4485'. [ 411.112223][T20371] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4485'. [ 411.129102][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 411.129155][ T29] audit: type=1326 audit(1763491017.525:13008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.218769][ T29] audit: type=1326 audit(1763491017.556:13009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.242577][ T29] audit: type=1326 audit(1763491017.556:13010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.266168][ T29] audit: type=1326 audit(1763491017.556:13011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.289913][ T29] audit: type=1326 audit(1763491017.556:13012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.313498][ T29] audit: type=1326 audit(1763491017.556:13013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.337190][ T29] audit: type=1326 audit(1763491017.556:13014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.361022][ T29] audit: type=1326 audit(1763491017.556:13015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.384699][ T29] audit: type=1326 audit(1763491017.556:13016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.408362][ T29] audit: type=1326 audit(1763491017.556:13017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20386 comm="syz.3.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 411.825660][T20407] loop5: detected capacity change from 0 to 128 [ 411.855557][T20407] bio_check_eod: 3 callbacks suppressed [ 411.855572][T20407] syz.5.4492: attempt to access beyond end of device [ 411.855572][T20407] loop5: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 411.897607][T20407] syz.5.4492: attempt to access beyond end of device [ 411.897607][T20407] loop5: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 411.935876][T20407] syz.5.4492: attempt to access beyond end of device [ 411.935876][T20407] loop5: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 411.963435][T20407] syz.5.4492: attempt to access beyond end of device [ 411.963435][T20407] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 411.980195][T20410] syz.5.4492: attempt to access beyond end of device [ 411.980195][T20410] loop5: rw=2049, sector=305, nr_sectors = 80 limit=128 [ 412.004487][T20407] syz.5.4492: attempt to access beyond end of device [ 412.004487][T20407] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 412.042059][T20410] syz.5.4492: attempt to access beyond end of device [ 412.042059][T20410] loop5: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 412.082020][T20407] syz.5.4492: attempt to access beyond end of device [ 412.082020][T20407] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 412.108006][T20410] syz.5.4492: attempt to access beyond end of device [ 412.108006][T20410] loop5: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 412.145277][T20407] syz.5.4492: attempt to access beyond end of device [ 412.145277][T20407] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 412.217508][ T9755] Buffer I/O error on dev loop5, logical block 305, lost async page write [ 412.264490][T20428] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4499'. [ 412.278333][T20426] block device autoloading is deprecated and will be removed. [ 412.302442][T20428] hsr_slave_1 (unregistering): left promiscuous mode [ 412.391940][T20443] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4503'. [ 412.589808][T20465] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 412.688042][T20474] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4511'. [ 412.755358][ T9786] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.787230][ T9786] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.834932][ T9786] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.863986][ T9786] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.551824][T20513] netlink: 'syz.1.4522': attribute type 30 has an invalid length. [ 413.767390][T20532] netlink: 'syz.5.4526': attribute type 4 has an invalid length. [ 413.803493][T20532] netlink: 'syz.5.4526': attribute type 4 has an invalid length. [ 414.407276][T20565] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 414.456883][T20567] netlink: 'syz.0.4540': attribute type 13 has an invalid length. [ 414.543220][T20567] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 415.118304][T20589] ref_ctr increment failed for inode: 0x11fc offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881046c6780 [ 415.677550][T20589] uprobe: syz.0.4546:20589 failed to unregister, leaking uprobe [ 415.724167][T20596] bridge5: entered promiscuous mode [ 415.729536][T20596] bridge5: entered allmulticast mode [ 415.735830][T20596] team0: Port device bridge5 added [ 415.744177][T20596] bridge0: port 3(team0) entered blocking state [ 415.750541][T20596] bridge0: port 3(team0) entered disabled state [ 415.757106][T20596] team0: entered allmulticast mode [ 415.762226][T20596] team_slave_0: entered allmulticast mode [ 415.768031][T20596] team_slave_1: entered allmulticast mode [ 415.774842][T20602] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4550'. [ 415.774898][T20596] team0: entered promiscuous mode [ 415.788786][T20596] team_slave_0: entered promiscuous mode [ 415.794552][T20596] team_slave_1: entered promiscuous mode [ 415.855776][T20604] loop5: detected capacity change from 0 to 1024 [ 415.869778][T20604] EXT4-fs: Ignoring removed orlov option [ 415.875459][T20604] EXT4-fs: Ignoring removed nomblk_io_submit option [ 415.902332][T20604] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 415.939158][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 415.939172][ T29] audit: type=1400 audit(1763491022.575:13327): avc: denied { setopt } for pid=20630 comm="syz.1.4542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 416.018493][ T29] audit: type=1326 audit(1763491022.648:13328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.042255][ T29] audit: type=1326 audit(1763491022.648:13329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.090467][ T8325] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.117319][ T29] audit: type=1326 audit(1763491022.711:13330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.141037][ T29] audit: type=1326 audit(1763491022.711:13331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.164739][ T29] audit: type=1326 audit(1763491022.722:13332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.188525][ T29] audit: type=1326 audit(1763491022.722:13333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.212175][ T29] audit: type=1326 audit(1763491022.722:13334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.235828][ T29] audit: type=1326 audit(1763491022.722:13335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.259405][ T29] audit: type=1326 audit(1763491022.722:13336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20636 comm="syz.6.4543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 416.316549][T20655] netlink: 'syz.3.4549': attribute type 30 has an invalid length. [ 416.413375][T20666] xt_TCPMSS: Only works on TCP SYN packets [ 416.427492][T20666] netlink: 'syz.0.4552': attribute type 1 has an invalid length. [ 416.452790][T20667] 9pnet_fd: Insufficient options for proto=fd [ 416.540897][T20671] bridge15: entered promiscuous mode [ 416.546288][T20671] bridge15: entered allmulticast mode [ 416.695217][T20678] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4554'. [ 416.733904][T20678] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4554'. [ 417.129786][T20696] netlink: 'syz.0.4557': attribute type 12 has an invalid length. [ 417.899864][T20733] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4571'. [ 418.593484][T20752] xt_HMARK: proto mask must be zero with L3 mode [ 418.626227][T20733] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4571'. [ 418.984684][T20759] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4574'. [ 419.036252][T20762] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4574'. [ 419.055595][T20763] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 419.098762][T20763] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 419.482095][T20788] ref_ctr increment failed for inode: 0x14b1 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881046c78c0 [ 421.210121][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 421.210140][ T29] audit: type=1326 audit(1763491028.076:13518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.239988][ T29] audit: type=1326 audit(1763491028.076:13519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.263764][ T29] audit: type=1326 audit(1763491028.076:13520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.287379][ T29] audit: type=1326 audit(1763491028.076:13521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.311630][ T29] audit: type=1326 audit(1763491028.076:13522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.335219][ T29] audit: type=1326 audit(1763491028.076:13523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.358969][ T29] audit: type=1326 audit(1763491028.076:13524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.382541][ T29] audit: type=1326 audit(1763491028.076:13525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.406251][ T29] audit: type=1326 audit(1763491028.076:13526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.429807][ T29] audit: type=1326 audit(1763491028.087:13527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20815 comm="syz.5.4589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 421.476995][T20828] loop5: detected capacity change from 0 to 2048 [ 421.495953][T20832] sch_fq: defrate 8 ignored. [ 421.586316][T20828] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.763617][T20846] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4597'. [ 422.780094][T20846] hsr_slave_1 (unregistering): left promiscuous mode [ 423.210845][ T8325] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.344601][T20909] ref_ctr increment failed for inode: 0x2fe offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810005f300 [ 425.271008][T20917] netlink: 'syz.0.4608': attribute type 4 has an invalid length. [ 426.117541][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 426.117607][ T29] audit: type=1326 audit(1763491033.200:13818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20943 comm="syz.1.4620" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f309159f6c9 code=0x0 [ 426.146803][ T29] audit: type=1400 audit(1763491033.200:13819): avc: denied { mount } for pid=20943 comm="syz.1.4620" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 426.307633][T20950] loop5: detected capacity change from 0 to 1024 [ 426.335044][T20950] EXT4-fs: Ignoring removed nobh option [ 426.340851][T20950] EXT4-fs: Ignoring removed bh option [ 426.359616][ T29] audit: type=1326 audit(1763491033.420:13820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.383251][ T29] audit: type=1326 audit(1763491033.420:13821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.406885][ T29] audit: type=1326 audit(1763491033.420:13822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.430477][ T29] audit: type=1326 audit(1763491033.420:13823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.454099][ T29] audit: type=1326 audit(1763491033.420:13824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.477734][ T29] audit: type=1326 audit(1763491033.420:13825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.501380][ T29] audit: type=1326 audit(1763491033.420:13826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.524906][ T29] audit: type=1326 audit(1763491033.420:13827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20951 comm="syz.3.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 426.555505][T20979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4623'. [ 426.602832][T20950] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 426.635483][ T8325] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.784683][T21002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4628'. [ 426.804422][T21002] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4628'. [ 427.908134][T21064] loop6: detected capacity change from 0 to 2048 [ 428.033591][T21064] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.073721][T21064] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 428.136862][T21064] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 428.149145][T21064] EXT4-fs (loop6): This should not happen!! Data will be lost [ 428.149145][T21064] [ 428.158848][T21064] EXT4-fs (loop6): Total free blocks count 0 [ 428.164832][T21064] EXT4-fs (loop6): Free/Dirty block details [ 428.170814][T21064] EXT4-fs (loop6): free_blocks=4096 [ 428.176194][T21064] EXT4-fs (loop6): dirty_blocks=32 [ 428.181389][T21064] EXT4-fs (loop6): Block reservation details [ 428.187398][T21064] EXT4-fs (loop6): i_reserved_data_blocks=2 [ 428.258153][ T9755] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 428.329583][T21075] tipc: New replicast peer: 255.255.255.255 [ 428.335571][T21075] tipc: Enabled bearer , priority 10 [ 428.348756][T21081] netlink: '+}[@': attribute type 4 has an invalid length. [ 428.379312][T21081] netlink: '+}[@': attribute type 4 has an invalid length. [ 428.588602][T21103] veth2: entered promiscuous mode [ 428.593824][T21103] veth2: entered allmulticast mode [ 429.437402][ T4800] tipc: Node number set to 4073372594 [ 429.472851][T21153] netlink: 'syz.6.4649': attribute type 1 has an invalid length. [ 429.517801][T21153] 8021q: adding VLAN 0 to HW filter on device bond1 [ 429.525984][T21193] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4649'. [ 429.540840][T21193] bond1 (unregistering): Released all slaves [ 429.671074][T21238] loop6: detected capacity change from 0 to 2048 [ 429.702212][T21238] Alternate GPT is invalid, using primary GPT. [ 429.708768][T21238] loop6: p2 p3 p7 [ 429.723875][T21238] netlink: 'syz.6.4653': attribute type 3 has an invalid length. [ 430.861989][T21283] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4661'. [ 430.925665][T21283] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4661'. [ 431.315510][T21289] blktrace: Concurrent blktraces are not allowed on loop3 [ 431.428593][T21296] syzkaller0: entered promiscuous mode [ 431.434196][T21296] syzkaller0: entered allmulticast mode [ 431.440543][T21297] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4677'. [ 431.544578][T21328] loop6: detected capacity change from 0 to 512 [ 431.553159][T21328] EXT4-fs warning (device loop6): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 431.564674][T21328] EXT4-fs warning (device loop6): dx_probe:849: Enable large directory feature to access it [ 431.574813][T21328] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4668: Corrupt directory, running e2fsck is recommended [ 431.588711][T21328] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -117 [ 431.597060][T21328] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.4668: corrupted in-inode xattr: invalid ea_ino [ 431.610748][T21328] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.4668: couldn't read orphan inode 15 (err -117) [ 431.626397][T21328] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.652989][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.876877][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 431.876890][ T29] audit: type=1326 audit(1763491039.300:13968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.048261][ T29] audit: type=1326 audit(1763491039.342:13969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.072042][ T29] audit: type=1326 audit(1763491039.342:13970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.095719][ T29] audit: type=1326 audit(1763491039.342:13971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.119295][ T29] audit: type=1326 audit(1763491039.342:13972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.142970][ T29] audit: type=1326 audit(1763491039.342:13973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.166672][ T29] audit: type=1326 audit(1763491039.342:13974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.190347][ T29] audit: type=1326 audit(1763491039.342:13975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.213962][ T29] audit: type=1326 audit(1763491039.352:13976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.237565][ T29] audit: type=1326 audit(1763491039.352:13977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21354 comm="syz.1.4671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 432.561589][T21383] loop5: detected capacity change from 0 to 512 [ 432.586270][T21383] msdos: Unknown parameter '' [ 432.598846][T21381] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 432.812935][T21396] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 433.767350][T21426] loop6: detected capacity change from 0 to 1024 [ 433.775725][T21426] EXT4-fs: inline encryption not supported [ 433.781619][T21426] EXT4-fs: Ignoring removed orlov option [ 433.813527][T21426] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 433.852115][T21426] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 433.881247][T21426] System zones: 0-1, 3-12 [ 433.890643][T21426] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 433.938513][T21426] bridge0: port 1(gretap0) entered blocking state [ 433.944980][T21426] bridge0: port 1(gretap0) entered disabled state [ 433.963270][T21426] gretap0: entered allmulticast mode [ 433.969790][T21426] gretap0: entered promiscuous mode [ 434.000022][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.536102][T21466] loop6: detected capacity change from 0 to 2048 [ 435.562203][T21475] netlink: 'syz.3.4693': attribute type 12 has an invalid length. [ 435.958707][T21466] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.434105][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.924400][T21523] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4711'. [ 437.011347][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 437.011363][ T29] audit: type=1326 audit(1763491044.697:14028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.042110][ T29] audit: type=1326 audit(1763491044.707:14029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.065920][ T29] audit: type=1326 audit(1763491044.707:14030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.089484][ T29] audit: type=1326 audit(1763491044.707:14031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.091712][T21543] blktrace: Concurrent blktraces are not allowed on loop7 [ 437.113035][ T29] audit: type=1326 audit(1763491044.707:14032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.113069][ T29] audit: type=1326 audit(1763491044.707:14033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.167637][ T29] audit: type=1326 audit(1763491044.707:14034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.195625][ T29] audit: type=1326 audit(1763491044.896:14035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 437.223445][ T29] audit: type=1326 audit(1763491044.896:14036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.0.4699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 438.187216][ T29] audit: type=1326 audit(1763491045.925:14037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21580 comm="syz.6.4709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 438.520045][T21588] vhci_hcd: invalid port number 96 [ 438.525248][T21588] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 439.485771][T21621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4716'. [ 439.494877][T21621] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4716'. [ 439.505427][T21623] netlink: 'syz.5.4719': attribute type 1 has an invalid length. [ 439.529719][T21623] 8021q: adding VLAN 0 to HW filter on device bond5 [ 439.573644][T21623] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4719'. [ 439.595900][T21623] bond5 (unregistering): Released all slaves [ 440.699907][T21730] batadv_slave_1: entered promiscuous mode [ 440.706281][T21730] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 440.730599][T21730] batadv_slave_1 (unregistering): left promiscuous mode [ 440.747538][T21701] loop6: detected capacity change from 0 to 512 [ 440.777648][T21701] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 440.790887][T21701] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 440.852979][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.145572][T21756] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4729'. [ 441.954142][T21756] hsr_slave_0: left promiscuous mode [ 441.964059][T21756] hsr_slave_1: left promiscuous mode [ 442.225693][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 442.225708][ T29] audit: type=1400 audit(1763491050.177:14152): avc: denied { create } for pid=21769 comm="syz.3.4734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 442.293148][ T29] audit: type=1400 audit(1763491050.230:14153): avc: denied { unmount } for pid=21763 comm="syz.5.4733" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 442.807814][ T29] audit: type=1400 audit(1763491050.786:14154): avc: denied { write } for pid=21794 comm="syz.1.4736" path="socket:[63682]" dev="sockfs" ino=63682 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 442.882130][T21798] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 442.919377][T21807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4739'. [ 442.952353][T21807] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4739'. [ 442.979354][ T29] audit: type=1326 audit(1763491050.965:14155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.029333][ T29] audit: type=1326 audit(1763491050.965:14156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.053114][ T29] audit: type=1326 audit(1763491050.986:14157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.076815][ T29] audit: type=1326 audit(1763491050.986:14158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.100444][ T29] audit: type=1326 audit(1763491050.986:14159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.124082][ T29] audit: type=1326 audit(1763491050.986:14160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.147664][ T29] audit: type=1326 audit(1763491050.986:14161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21811 comm="syz.0.4740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 443.495245][T21859] loop6: detected capacity change from 0 to 512 [ 443.512856][T21859] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 443.521228][T21859] EXT4-fs (loop6): orphan cleanup on readonly fs [ 443.529204][T21859] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #16: comm syz.6.4748: corrupted inode contents [ 443.541415][T21859] EXT4-fs (loop6): Remounting filesystem read-only [ 443.548131][T21859] EXT4-fs (loop6): 1 truncate cleaned up [ 443.555923][ T57] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 443.566556][ T57] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 443.581487][ T57] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 443.635312][T21859] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 443.677506][T21859] syzkaller0: entered allmulticast mode [ 443.691603][T21859] syzkaller0: entered promiscuous mode [ 443.720133][T21859] syzkaller0 (unregistering): left allmulticast mode [ 443.726918][T21859] syzkaller0 (unregistering): left promiscuous mode [ 443.854562][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.152737][T21899] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 444.253563][T21904] loop6: detected capacity change from 0 to 512 [ 446.188785][T21904] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 446.201558][T21904] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 447.274139][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 447.274151][ T29] audit: type=1400 audit(1763491055.469:14365): avc: denied { write } for pid=21917 comm="syz.1.4764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 448.098586][ T29] audit: type=1326 audit(1763491056.330:14366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.122246][ T29] audit: type=1326 audit(1763491056.330:14367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.145868][ T29] audit: type=1326 audit(1763491056.330:14368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.169437][ T29] audit: type=1326 audit(1763491056.330:14369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.193006][ T29] audit: type=1326 audit(1763491056.330:14370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.216473][ T29] audit: type=1326 audit(1763491056.330:14371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.240020][ T29] audit: type=1326 audit(1763491056.330:14372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.263587][ T29] audit: type=1326 audit(1763491056.330:14373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.287204][ T29] audit: type=1326 audit(1763491056.330:14374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21978 comm="syz.5.4770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 448.672126][T21990] batadv_slave_1: entered promiscuous mode [ 448.691198][T21988] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4773'. [ 448.720871][T21988] batadv_slave_1 (unregistering): left promiscuous mode [ 448.747922][T21988] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 449.094841][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.214131][T22051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 450.260322][T22062] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4783'. [ 450.269416][T22051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 450.318946][T22051] netlink: 34 bytes leftover after parsing attributes in process `syz.6.4786'. [ 450.462466][T22070] batadv_slave_1: entered promiscuous mode [ 450.468760][T22070] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 450.477905][T22070] batadv_slave_1 (unregistering): left promiscuous mode [ 452.083828][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 452.083845][ T29] audit: type=1400 audit(1763491060.519:14430): avc: denied { listen } for pid=22174 comm="syz.1.4806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 452.114236][ T29] audit: type=1400 audit(1763491060.550:14431): avc: denied { accept } for pid=22174 comm="syz.1.4806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 452.224284][ T9] Process accounting resumed [ 452.969340][T22195] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4811'. [ 453.505010][ T29] audit: type=1400 audit(1763491062.010:14432): avc: denied { create } for pid=22215 comm="syz.0.4817" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 453.524737][ T29] audit: type=1326 audit(1763491062.010:14433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.548337][ T29] audit: type=1326 audit(1763491062.010:14434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.572165][ T29] audit: type=1326 audit(1763491062.010:14435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.595848][ T29] audit: type=1326 audit(1763491062.010:14436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.619467][ T29] audit: type=1326 audit(1763491062.010:14437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.643062][ T29] audit: type=1326 audit(1763491062.041:14438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 453.666837][ T29] audit: type=1326 audit(1763491062.041:14439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22215 comm="syz.0.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 458.269259][T22238] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4821'. [ 458.330630][T22241] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4825'. [ 458.350711][T22243] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4821'. [ 458.508138][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 458.508152][ T29] audit: type=1326 audit(1763491067.259:14466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.538057][ T29] audit: type=1326 audit(1763491067.259:14467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.629496][ T29] audit: type=1326 audit(1763491067.322:14468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.653260][ T29] audit: type=1326 audit(1763491067.322:14469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.676878][ T29] audit: type=1326 audit(1763491067.322:14470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.700676][ T29] audit: type=1326 audit(1763491067.333:14471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22231 comm="syz.1.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7fc00000 [ 458.724275][ T29] audit: type=1326 audit(1763491067.333:14472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22231 comm="syz.1.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f309159f6c9 code=0x7fc00000 [ 458.748043][ T29] audit: type=1326 audit(1763491067.333:14473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22231 comm="syz.1.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7fc00000 [ 458.771619][ T29] audit: type=1326 audit(1763491067.343:14474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 458.795260][ T29] audit: type=1326 audit(1763491067.343:14475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22251 comm="syz.5.4828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 459.108646][T22291] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4835'. [ 459.402643][T22358] netlink: 'syz.6.4843': attribute type 12 has an invalid length. [ 459.701997][T22367] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4846'. [ 459.774352][T22379] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4846'. [ 460.568426][T22406] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4851'. [ 460.969310][T22431] macsec1: entered promiscuous mode [ 460.987530][T22434] xt_nfacct: accounting object `syz1' does not exist [ 461.169153][T22428] netlink: 'syz.6.4854': attribute type 4 has an invalid length. [ 461.400523][T22452] loop6: detected capacity change from 0 to 1024 [ 461.486914][T22452] EXT4-fs: Ignoring removed bh option [ 461.492801][T22452] EXT4-fs: Ignoring removed nomblk_io_submit option [ 461.800565][T22452] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 461.857253][T22466] netlink: 'syz.5.4861': attribute type 1 has an invalid length. [ 461.891715][T22467] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 463.257080][T22476] gretap1: entered promiscuous mode [ 463.290152][T22476] bond5: (slave gretap1): making interface the new active one [ 463.305412][T22520] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4864'. [ 463.317048][T22476] bond5: (slave gretap1): Enslaving as an active interface with an up link [ 463.350591][T22468] macvlan2: entered promiscuous mode [ 463.355954][T22468] macvlan2: entered allmulticast mode [ 463.419574][T22528] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4865'. [ 463.445253][T22468] bond5: entered promiscuous mode [ 463.454283][T22468] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 463.455962][T22530] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4864'. [ 463.468679][T22468] bond5: (slave macvlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 463.514068][T22468] bond5: left promiscuous mode [ 463.539670][T22528] tipc: Disabling bearer [ 463.590507][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 463.590594][ T29] audit: type=1400 audit(1763491072.551:14497): avc: denied { getopt } for pid=22531 comm="syz.0.4866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 463.656614][T22547] netlink: 'syz.5.4867': attribute type 1 has an invalid length. [ 463.689122][T22547] 8021q: adding VLAN 0 to HW filter on device bond6 [ 463.733280][T22583] 8021q: adding VLAN 0 to HW filter on device bond6 [ 463.764641][T22583] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 463.797371][T22583] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 463.849603][T22547] bond7: entered promiscuous mode [ 463.862036][T22547] 8021q: adding VLAN 0 to HW filter on device bond7 [ 463.879933][T22547] bond6: (slave bond7): Enslaving as an active interface with a down link [ 463.903601][T22592] macvlan2: entered promiscuous mode [ 463.909011][T22592] macvlan2: entered allmulticast mode [ 463.921376][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.930910][T22592] bond6: entered promiscuous mode [ 463.936216][T22592] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 463.950484][T22592] bond6: left promiscuous mode [ 464.100472][ T29] audit: type=1400 audit(1763491073.128:14498): avc: denied { name_connect } for pid=22662 comm="syz.1.4870" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 464.289133][T22674] loop6: detected capacity change from 0 to 512 [ 464.318960][T22674] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 464.366626][T22674] EXT4-fs (loop6): 1 truncate cleaned up [ 464.410193][T22674] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.459078][T22684] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 464.531002][ T29] audit: type=1400 audit(1763491073.580:14499): avc: denied { setattr } for pid=22666 comm="syz.6.4872" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 464.881328][ T29] audit: type=1400 audit(1763491073.622:14500): avc: denied { unlink } for pid=22666 comm="syz.6.4872" name="file2" dev="loop6" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 465.491207][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.591209][ T29] audit: type=1400 audit(1763491074.703:14501): avc: denied { nlmsg_read } for pid=22720 comm="syz.6.4879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 465.591212][T22725] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4879'. [ 465.738893][T22750] netlink: 'syz.6.4883': attribute type 1 has an invalid length. [ 465.761212][T22758] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4882'. [ 465.770600][T22750] 8021q: adding VLAN 0 to HW filter on device bond1 [ 465.809355][T22750] 8021q: adding VLAN 0 to HW filter on device bond1 [ 465.816529][T22750] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 465.828643][T22750] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 465.863967][T22804] bond2: entered promiscuous mode [ 465.869823][T22804] 8021q: adding VLAN 0 to HW filter on device bond2 [ 465.878365][T22804] bond1: (slave bond2): Enslaving as an active interface with a down link [ 465.903599][T22804] macvlan2: entered promiscuous mode [ 465.909158][T22804] macvlan2: entered allmulticast mode [ 465.916096][T22804] bond1: entered promiscuous mode [ 465.921737][T22804] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 465.931295][T22804] bond1: left promiscuous mode [ 466.937104][ T29] audit: type=1400 audit(1763491076.110:14502): avc: denied { mount } for pid=22870 comm="syz.1.4886" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 467.456474][T22881] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 468.905047][ T29] audit: type=1400 audit(1763491078.178:14503): avc: denied { connect } for pid=22941 comm="syz.6.4895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 469.457284][ T29] audit: type=1400 audit(1763491078.766:14504): avc: denied { name_connect } for pid=22970 comm="syz.1.4900" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 469.713979][ T29] audit: type=1326 audit(1763491078.850:14505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.737659][ T29] audit: type=1326 audit(1763491078.850:14506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.761379][ T29] audit: type=1326 audit(1763491078.861:14507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.784885][ T29] audit: type=1326 audit(1763491078.861:14508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.808594][ T29] audit: type=1326 audit(1763491078.861:14509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.832161][ T29] audit: type=1326 audit(1763491078.871:14510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22976 comm="syz.5.4902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 469.855724][ T29] audit: type=1400 audit(1763491078.924:14511): avc: denied { bind } for pid=22976 comm="syz.5.4902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 469.875190][ T29] audit: type=1400 audit(1763491078.924:14512): avc: denied { setopt } for pid=22976 comm="syz.5.4902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 470.181224][T22990] netlink: 'syz.1.4903': attribute type 1 has an invalid length. [ 470.231168][T22990] 8021q: adding VLAN 0 to HW filter on device bond10 [ 470.310182][T23033] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4905'. [ 470.339050][T22990] bond11: entered promiscuous mode [ 470.563583][T23071] loop6: detected capacity change from 0 to 512 [ 470.653292][T23071] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 470.665874][T23071] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 470.706561][T22990] 8021q: adding VLAN 0 to HW filter on device bond11 [ 470.783694][T22990] bond10: (slave bond11): Enslaving as an active interface with a down link [ 471.000842][T23070] macvlan0: entered promiscuous mode [ 471.006275][T23070] macvlan0: entered allmulticast mode [ 471.247372][T23096] netlink: 'syz.5.4911': attribute type 4 has an invalid length. [ 471.293732][T23070] bond10: entered promiscuous mode [ 471.299296][T23099] netlink: 'syz.5.4911': attribute type 4 has an invalid length. [ 471.326594][T23070] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 471.369553][T23070] bond10: (slave macvlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 471.451395][T23070] bond10: left promiscuous mode [ 471.515949][T23118] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=23118 comm=syz.0.4915 [ 471.746779][T23144] netlink: 'syz.5.4921': attribute type 1 has an invalid length. [ 471.832779][T23144] 8021q: adding VLAN 0 to HW filter on device bond8 [ 471.872300][T23150] vlan0: entered allmulticast mode [ 471.877515][T23150] bond8: entered allmulticast mode [ 471.906456][T23185] bond8: (slave gretap2): making interface the new active one [ 471.914091][T23185] gretap2: entered allmulticast mode [ 471.956259][T23185] bond8: (slave gretap2): Enslaving as an active interface with an up link [ 471.971427][T23184] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4922'. [ 472.014763][T23184] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4922'. [ 472.118796][T23208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4925'. [ 472.127918][T23208] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4925'. [ 472.156955][T23211] sch_fq: defrate 8 ignored. [ 472.199344][T23214] netlink: 'syz.3.4927': attribute type 4 has an invalid length. [ 472.252897][T23218] netlink: 'syz.0.4929': attribute type 1 has an invalid length. [ 472.289101][T23218] 8021q: adding VLAN 0 to HW filter on device bond9 [ 472.297691][T23255] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23255 comm=syz.5.4931 [ 472.322389][T23256] 8021q: adding VLAN 0 to HW filter on device bond9 [ 472.329709][T23256] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 472.383191][T23256] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 472.449354][T23218] bond10: entered promiscuous mode [ 472.476874][T23218] 8021q: adding VLAN 0 to HW filter on device bond10 [ 472.510520][T23218] bond9: (slave bond10): Enslaving as an active interface with a down link [ 472.536180][T23304] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4933'. [ 472.562412][T23269] macvlan2: entered promiscuous mode [ 472.567897][T23269] macvlan2: entered allmulticast mode [ 472.619343][T23269] bond9: entered promiscuous mode [ 472.649785][T23269] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 472.684975][T23269] bond9: left promiscuous mode [ 473.198340][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.237282][T23347] loop6: detected capacity change from 0 to 512 [ 473.257835][T23351] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4947'. [ 473.259683][T23347] EXT4-fs: Ignoring removed nomblk_io_submit option [ 473.266826][T23351] netlink: 'syz.0.4947': attribute type 12 has an invalid length. [ 473.274651][T23347] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 473.289124][T23347] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 473.297444][T23347] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 473.307260][T23347] EXT4-fs (loop6): Skipping orphan cleanup due to unknown ROCOMPAT features [ 473.318868][T23347] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 473.339149][T23347] EXT4-fs: Ignoring removed nomblk_io_submit option [ 473.350217][ T57] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.358606][ T57] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.367067][ T57] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.375575][ T57] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 473.457223][T23347] EXT4-fs (loop6): couldn't mount RDWR because of unsupported optional features (80) [ 473.473437][T23347] EXT4-fs warning (device loop6): dx_probe:861: inode #2: comm syz.6.4944: dx entry: limit 65535 != root limit 120 [ 473.485063][T23351] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4947'. [ 473.485566][T23347] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.4944: Corrupt directory, running e2fsck is recommended [ 473.494477][T23351] netlink: 'syz.0.4947': attribute type 12 has an invalid length. [ 473.521998][T23365] netlink: 'syz.3.4949': attribute type 1 has an invalid length. [ 473.549752][T23365] 8021q: adding VLAN 0 to HW filter on device bond9 [ 473.579338][T23365] 8021q: adding VLAN 0 to HW filter on device bond9 [ 473.601150][T23365] bond9: (slave vxcan3): The slave device specified does not support setting the MAC address [ 473.625807][T23365] bond9: (slave vxcan3): Error -95 calling set_mac_address [ 473.662913][T23406] bond10: entered promiscuous mode [ 473.685845][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 473.685858][ T29] audit: type=1326 audit(1763491083.197:14729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.720089][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.736121][T23406] 8021q: adding VLAN 0 to HW filter on device bond10 [ 473.761912][T23406] bond9: (slave bond10): Enslaving as an active interface with a down link [ 473.772545][ T29] audit: type=1326 audit(1763491083.228:14730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.796283][ T29] audit: type=1326 audit(1763491083.239:14731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.819968][ T29] audit: type=1326 audit(1763491083.249:14732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.843663][ T29] audit: type=1326 audit(1763491083.249:14733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.850701][T23448] macvlan0: entered promiscuous mode [ 473.867325][ T29] audit: type=1326 audit(1763491083.260:14734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.872556][T23448] macvlan0: entered allmulticast mode [ 473.896077][ T29] audit: type=1326 audit(1763491083.260:14735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.925164][ T29] audit: type=1326 audit(1763491083.270:14736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.932101][T23454] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4952'. [ 473.948743][ T29] audit: type=1326 audit(1763491083.270:14737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.981261][ T29] audit: type=1326 audit(1763491083.270:14738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23342 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f787ac71f85 code=0x7ffc0000 [ 473.993131][T23448] bond9: entered promiscuous mode [ 474.045418][T23448] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 474.132374][T23448] bond9: left promiscuous mode [ 475.646904][T23517] netlink: 'syz.3.4963': attribute type 30 has an invalid length. [ 476.116047][T23529] netlink: 'syz.1.4966': attribute type 12 has an invalid length. [ 476.283571][T23549] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4981'. [ 476.370707][T23555] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4971'. [ 477.596000][T23615] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 477.865999][T23639] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4988'. [ 480.068057][T23647] loop6: detected capacity change from 0 to 1024 [ 480.079762][T23655] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5003'. [ 480.088916][T23655] netlink: 'syz.3.5003': attribute type 12 has an invalid length. [ 480.097422][T23655] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5003'. [ 480.106497][T23655] netlink: 'syz.3.5003': attribute type 12 has an invalid length. [ 480.196098][T23647] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 480.208976][T23647] ext4 filesystem being mounted at /208/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 480.222217][T23647] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4990: inode has both inline data and extents flags [ 480.235172][T23647] EXT4-fs (loop6): Remounting filesystem read-only [ 480.292423][T23666] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5002'. [ 480.448293][T23647] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4990'. [ 480.480753][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 480.832333][T23697] netlink: '+}[@': attribute type 27 has an invalid length. [ 481.143840][T23697] bond10: left promiscuous mode [ 481.171261][ T9749] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.205582][ T9749] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.250329][ T9749] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.289728][ T9749] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 481.421719][T23711] xt_hashlimit: max too large, truncated to 1048576 [ 481.479707][T23711] xt_CT: You must specify a L4 protocol and not use inversions on it [ 481.612244][T23723] loop6: detected capacity change from 0 to 1024 [ 481.630890][T23723] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 481.662779][T23723] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 481.697293][T23723] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.5007: inode has both inline data and extents flags [ 481.742756][T23723] EXT4-fs (loop6): Remounting filesystem read-only [ 481.772806][T23723] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5007'. [ 481.856092][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 482.145080][T23767] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5013'. [ 482.502383][T23783] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5009'. [ 483.715279][T23820] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5026'. [ 483.724827][T23820] hsr_slave_0: left promiscuous mode [ 483.781384][T23815] xt_CT: You must specify a L4 protocol and not use inversions on it [ 483.844028][T23827] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5025'. [ 484.839059][T23847] lo: entered promiscuous mode [ 484.843963][T23847] lo: entered allmulticast mode [ 484.849552][T23847] tunl0: entered promiscuous mode [ 484.854588][T23847] tunl0: entered allmulticast mode [ 484.859867][T23847] gre0: entered promiscuous mode [ 484.864827][T23847] gre0: entered allmulticast mode [ 484.869934][T23847] gretap0: entered promiscuous mode [ 484.875204][T23847] gretap0: entered allmulticast mode [ 484.880608][T23847] erspan0: entered promiscuous mode [ 484.885895][T23847] erspan0: entered allmulticast mode [ 484.891364][T23847] ip_vti0: entered promiscuous mode [ 484.896635][T23847] ip_vti0: entered allmulticast mode [ 484.902071][T23847] ip6_vti0: entered promiscuous mode [ 484.907431][T23847] ip6_vti0: entered allmulticast mode [ 484.912942][T23847] sit0: entered promiscuous mode [ 484.917939][T23847] sit0: entered allmulticast mode [ 484.923089][T23847] ip6tnl0: entered promiscuous mode [ 484.928294][T23847] ip6tnl0: entered allmulticast mode [ 484.933738][T23847] ip6gre0: entered promiscuous mode [ 484.938935][T23847] ip6gre0: entered allmulticast mode [ 484.944311][T23847] syz_tun: entered promiscuous mode [ 484.949511][T23847] syz_tun: entered allmulticast mode [ 484.954969][T23847] bridge0: entered promiscuous mode [ 484.960196][T23847] bridge0: entered allmulticast mode [ 484.965575][T23847] bond0: entered promiscuous mode [ 484.970618][T23847] bond_slave_0: entered promiscuous mode [ 484.976443][T23847] bond_slave_1: entered promiscuous mode [ 484.982134][T23847] bond0: entered allmulticast mode [ 484.987277][T23847] bond_slave_0: entered allmulticast mode [ 484.993021][T23847] bond_slave_1: entered allmulticast mode [ 484.998992][T23847] dummy0: entered promiscuous mode [ 485.004149][T23847] dummy0: entered allmulticast mode [ 485.009467][T23847] nlmon0: entered promiscuous mode [ 485.014573][T23847] nlmon0: entered allmulticast mode [ 485.019860][T23847] caif0: entered promiscuous mode [ 485.024895][T23847] caif0: entered allmulticast mode [ 485.030103][T23847] batadv0: entered promiscuous mode [ 485.035363][T23847] batadv0: entered allmulticast mode [ 485.040722][T23847] vxcan0: entered promiscuous mode [ 485.045836][T23847] vxcan0: entered allmulticast mode [ 485.051227][T23847] vxcan1: entered promiscuous mode [ 485.056359][T23847] vxcan1: entered allmulticast mode [ 485.061605][T23847] veth0: entered promiscuous mode [ 485.066663][T23847] veth0: entered allmulticast mode [ 485.071943][T23847] veth1: entered allmulticast mode [ 485.077261][T23847] wg0: entered promiscuous mode [ 485.082113][T23847] wg0: entered allmulticast mode [ 485.087175][T23847] wg2: entered promiscuous mode [ 485.092029][T23847] wg2: entered allmulticast mode [ 485.097094][T23847] veth0_to_bridge: entered promiscuous mode [ 485.103006][T23847] veth0_to_bridge: entered allmulticast mode [ 485.109230][T23847] veth1_to_bridge: entered promiscuous mode [ 485.115217][T23847] veth1_to_bridge: entered allmulticast mode [ 485.121327][T23847] veth0_to_bond: entered promiscuous mode [ 485.127061][T23847] veth0_to_bond: entered allmulticast mode [ 485.133040][T23847] veth1_to_bond: entered promiscuous mode [ 485.138753][T23847] veth1_to_bond: entered allmulticast mode [ 485.144750][T23847] veth0_to_team: entered promiscuous mode [ 485.150476][T23847] veth0_to_team: entered allmulticast mode [ 485.156413][T23847] veth1_to_team: entered promiscuous mode [ 485.162169][T23847] veth1_to_team: entered allmulticast mode [ 485.168179][T23847] veth0_to_batadv: entered promiscuous mode [ 485.174089][T23847] veth0_to_batadv: entered allmulticast mode [ 485.180149][T23847] batadv_slave_0: entered promiscuous mode [ 485.186047][T23847] batadv_slave_0: entered allmulticast mode [ 485.192253][T23847] xfrm0: entered promiscuous mode [ 485.197269][T23847] xfrm0: entered allmulticast mode [ 485.202503][T23847] veth0_to_hsr: entered promiscuous mode [ 485.208154][T23847] veth0_to_hsr: entered allmulticast mode [ 485.213972][T23847] hsr_slave_0: entered promiscuous mode [ 485.219563][T23847] hsr_slave_0: entered allmulticast mode [ 485.225265][T23847] veth1_virt_wifi: entered promiscuous mode [ 485.231183][T23847] veth1_virt_wifi: entered allmulticast mode [ 485.237288][T23847] veth0_virt_wifi: entered promiscuous mode [ 485.243181][T23847] veth0_virt_wifi: entered allmulticast mode [ 485.249220][T23847] veth1_vlan: entered allmulticast mode [ 485.254947][T23847] veth0_vlan: entered allmulticast mode [ 485.260576][T23847] vlan1: entered promiscuous mode [ 485.265774][T23847] vlan1: entered allmulticast mode [ 485.271118][T23847] macvlan0: entered promiscuous mode [ 485.276436][T23847] macvlan0: entered allmulticast mode [ 485.281866][T23847] macvlan1: entered promiscuous mode [ 485.287191][T23847] macvlan1: entered allmulticast mode [ 485.292627][T23847] ipvlan0: entered promiscuous mode [ 485.297836][T23847] ipvlan0: entered allmulticast mode [ 485.303325][T23847] ipvlan1: entered promiscuous mode [ 485.308539][T23847] ipvlan1: entered allmulticast mode [ 485.313910][T23847] geneve0: entered promiscuous mode [ 485.319109][T23847] geneve0: entered allmulticast mode [ 485.324514][T23847] geneve1: entered promiscuous mode [ 485.329715][T23847] geneve1: entered allmulticast mode [ 485.335124][T23847] bond1: entered promiscuous mode [ 485.340182][T23847] geneve2: entered promiscuous mode [ 485.345489][T23847] bond1: entered allmulticast mode [ 485.350605][T23847] geneve2: entered allmulticast mode [ 485.356036][T23847] bridge1: entered allmulticast mode [ 485.361502][T23847] hsr1: entered promiscuous mode [ 485.366433][T23847] hsr1: entered allmulticast mode [ 485.371614][T23847] bridge2: entered promiscuous mode [ 485.376815][T23847] bridge2: entered allmulticast mode [ 485.382174][T23847] veth2: entered promiscuous mode [ 485.387199][T23847] veth2: entered allmulticast mode [ 485.392434][T23847] veth3: entered promiscuous mode [ 485.397449][T23847] veth3: entered allmulticast mode [ 485.402625][T23847] veth4: entered promiscuous mode [ 485.407639][T23847] veth4: entered allmulticast mode [ 485.412847][T23847] veth5: entered promiscuous mode [ 485.417896][T23847] veth5: entered allmulticast mode [ 485.423184][T23847] 0$jf;q1: entered promiscuous mode [ 485.429021][T23847] 0$jf;q1: entered allmulticast mode [ 485.435033][T23847] veth6: entered promiscuous mode [ 485.440145][T23847] veth6: entered allmulticast mode [ 485.445332][T23847] veth7: entered promiscuous mode [ 485.450462][T23847] veth7: entered allmulticast mode [ 485.455663][T23847] ip6_vti1: entered promiscuous mode [ 485.460960][T23847] ip6_vti1: entered allmulticast mode [ 485.466495][T23847] bridge3: entered promiscuous mode [ 485.471771][T23847] bridge3: entered allmulticast mode [ 485.477238][T23847] gre1: entered promiscuous mode [ 485.482186][T23847] gre1: entered allmulticast mode [ 485.487400][T23847] bond2: entered promiscuous mode [ 485.492448][T23847] ip6gretap0: entered promiscuous mode [ 485.497995][T23847] bond2: entered allmulticast mode [ 485.503114][T23847] ip6gretap0: entered allmulticast mode [ 485.508890][T23847] veth8: entered promiscuous mode [ 485.513924][T23847] veth8: entered allmulticast mode [ 485.519103][T23847] veth9: entered promiscuous mode [ 485.524142][T23847] veth9: entered allmulticast mode [ 485.529308][T23847] macvtap1: entered promiscuous mode [ 485.534639][T23847] macvtap1: entered allmulticast mode [ 485.540203][T23847] veth10: entered promiscuous mode [ 485.545396][T23847] veth10: entered allmulticast mode [ 485.550659][T23847] veth11: entered promiscuous mode [ 485.555799][T23847] veth11: entered allmulticast mode [ 485.561063][T23847] veth12: entered promiscuous mode [ 485.566307][T23847] veth12: entered allmulticast mode [ 485.571591][T23847] veth13: entered promiscuous mode [ 485.576703][T23847] veth13: entered allmulticast mode [ 485.582008][T23847] ip6_vti2: entered promiscuous mode [ 485.587423][T23847] ip6_vti2: entered allmulticast mode [ 485.593011][T23847] ip6tnl1: entered promiscuous mode [ 485.598207][T23847] ip6tnl1: entered allmulticast mode [ 485.603613][T23847] bond3: entered promiscuous mode [ 485.608658][T23847] bond3: entered allmulticast mode [ 485.613918][T23847] bridge4: entered promiscuous mode [ 485.619140][T23847] bridge4: entered allmulticast mode [ 485.624615][T23847] geneve3: entered promiscuous mode [ 485.629852][T23847] geneve3: entered allmulticast mode [ 485.635223][T23847] bond4: entered promiscuous mode [ 485.640333][T23847] geneve4: entered promiscuous mode [ 485.645649][T23847] bond4: entered allmulticast mode [ 485.651007][T23847] geneve4: entered allmulticast mode [ 485.656547][T23847] ip6tnl2: entered promiscuous mode [ 485.661774][T23847] ip6tnl2: entered allmulticast mode [ 485.791529][T23847] veth14: entered promiscuous mode [ 485.796688][T23847] veth14: entered allmulticast mode [ 485.801966][T23847] veth15: entered promiscuous mode [ 485.807077][T23847] veth15: entered allmulticast mode [ 485.812436][T23847] syztnl2: entered promiscuous mode [ 485.817626][T23847] syztnl2: entered allmulticast mode [ 485.835841][T23847] netdevsim netdevsim5 eth0: entered promiscuous mode [ 485.842695][T23847] netdevsim netdevsim5 eth0: entered allmulticast mode [ 485.849986][T23847] netdevsim netdevsim5 eth1: entered promiscuous mode [ 485.856796][T23847] netdevsim netdevsim5 eth1: entered allmulticast mode [ 485.863822][T23847] netdevsim netdevsim5 eth2: entered promiscuous mode [ 485.870679][T23847] netdevsim netdevsim5 eth2: entered allmulticast mode [ 485.884490][T23847] netdevsim netdevsim5 eth3: entered promiscuous mode [ 485.891390][T23847] netdevsim netdevsim5 eth3: entered allmulticast mode [ 485.898324][T23847] bond5: entered promiscuous mode [ 485.903615][T23847] bond5: entered allmulticast mode [ 485.908766][T23847] gretap1: entered allmulticast mode [ 485.932548][T23847] bond6: entered promiscuous mode [ 485.937618][T23847] bond6: entered allmulticast mode [ 485.955270][T23847] bond7: entered allmulticast mode [ 485.961166][T23847] bond8: entered promiscuous mode [ 485.966206][T23847] gretap2: entered promiscuous mode [ 485.972462][T23847] vlan0: entered promiscuous mode [ 488.835729][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 488.835743][ T29] audit: type=1400 audit(1763491099.103:14928): avc: denied { setattr } for pid=23850 comm="syz.0.5030" name="/" dev="configfs" ino=1122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 488.918041][ T29] audit: type=1326 audit(1763491099.177:14929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23917 comm="syz.5.5032" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x0 [ 490.028616][T23953] netlink: 64 bytes leftover after parsing attributes in process `syz.6.5041'. [ 490.822080][T23991] netlink: 'syz.5.5049': attribute type 1 has an invalid length. [ 490.830096][T23991] netlink: 'syz.5.5049': attribute type 2 has an invalid length. [ 490.920173][T23995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5050'. [ 491.017606][T23995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5050'. [ 491.263492][T24005] netlink: 128 bytes leftover after parsing attributes in process `'. [ 491.303280][T24005] siw: device registration error -23 [ 491.547491][ T29] audit: type=1326 audit(1763491101.948:14930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.640078][ T29] audit: type=1326 audit(1763491101.990:14931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.663843][ T29] audit: type=1326 audit(1763491101.990:14932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.687464][ T29] audit: type=1326 audit(1763491101.990:14933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.711119][ T29] audit: type=1326 audit(1763491101.990:14934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.734773][ T29] audit: type=1326 audit(1763491101.990:14935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.758430][ T29] audit: type=1326 audit(1763491101.990:14936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 491.782082][ T29] audit: type=1326 audit(1763491101.990:14937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24013 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 492.596015][T24054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5060'. [ 492.719087][T24058] sctp: [Deprecated]: syz.6.5062 (pid 24058) Use of int in max_burst socket option. [ 492.719087][T24058] Use struct sctp_assoc_value instead [ 492.788396][T24063] netlink: 'syz.6.5064': attribute type 10 has an invalid length. [ 492.838718][T24066] netlink: 'syz.6.5064': attribute type 10 has an invalid length. [ 492.858486][T24063] team0: Port device dummy0 added [ 492.896561][T24066] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 492.923104][T24066] team0: Failed to send options change via netlink (err -105) [ 492.938652][T24066] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 492.983473][T24066] team0: Port device dummy0 removed [ 492.998921][T24066] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 493.160123][T24076] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5067'. [ 493.199652][T24076] ip6gre6: entered promiscuous mode [ 493.204940][T24076] ip6gre6: entered allmulticast mode [ 493.251163][T24083] 9pnet_fd: Insufficient options for proto=fd [ 493.468541][T24093] wireguard0: entered promiscuous mode [ 493.474063][T24093] wireguard0: entered allmulticast mode [ 493.650250][ T29] kauditd_printk_skb: 382 callbacks suppressed [ 493.650268][ T29] audit: type=1400 audit(1763491104.164:15320): avc: denied { mount } for pid=24102 comm="syz.1.5076" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 493.900792][T24131] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 493.922282][T24131] netlink: 'syz.1.5085': attribute type 10 has an invalid length. [ 493.930307][T24131] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5085'. [ 493.991643][T24138] netlink: 'syz.3.5087': attribute type 10 has an invalid length. [ 494.031600][T24141] macvtap1: entered allmulticast mode [ 494.037042][T24141] bridge0: entered allmulticast mode [ 495.235591][ T29] audit: type=1400 audit(1763491105.823:15321): avc: denied { mount } for pid=24191 comm="syz.0.5098" name="/" dev="rpc_pipefs" ino=68830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 495.388681][T24199] bridge0: port 3(team0) entered disabled state [ 495.418115][T24199] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 495.479238][T24202] netlink: 'syz.5.5099': attribute type 10 has an invalid length. [ 495.487093][T24202] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5099'. [ 495.598889][T24202] veth1_vlan: left promiscuous mode [ 495.604223][T24202] veth1_vlan: left allmulticast mode [ 495.665289][T24202] batman_adv: batadv0: Adding interface: veth1_vlan [ 495.671986][T24202] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 495.973248][T24202] batman_adv: batadv0: Interface activated: veth1_vlan [ 496.019767][T24209] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5101'. [ 496.203531][ T29] audit: type=1326 audit(1763491106.841:15322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.227342][ T29] audit: type=1326 audit(1763491106.841:15323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.251244][ T29] audit: type=1326 audit(1763491106.841:15324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.274999][ T29] audit: type=1326 audit(1763491106.841:15325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.298620][ T29] audit: type=1326 audit(1763491106.841:15326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f787ac3df10 code=0x7ffc0000 [ 496.322250][ T29] audit: type=1326 audit(1763491106.841:15327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.345831][ T29] audit: type=1326 audit(1763491106.841:15328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.369425][ T29] audit: type=1326 audit(1763491106.841:15329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24218 comm="syz.5.5104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f787ac3f6c9 code=0x7ffc0000 [ 496.475465][T24225] wireguard0: entered promiscuous mode [ 496.481081][T24225] wireguard0: entered allmulticast mode [ 496.636776][T24233] sctp: [Deprecated]: syz.0.5107 (pid 24233) Use of int in max_burst socket option. [ 496.636776][T24233] Use struct sctp_assoc_value instead [ 496.683552][T24235] lo: entered allmulticast mode [ 496.688828][T24235] lo: left allmulticast mode [ 496.881243][T24253] v: renamed from ip6_vti0 (while UP) [ 497.207334][T24260] syzkaller1: entered promiscuous mode [ 497.213006][T24260] syzkaller1: entered allmulticast mode [ 497.297717][T24263] gretap0: left allmulticast mode [ 497.302872][T24263] gretap0: left promiscuous mode [ 497.307979][T24263] bridge0: port 1(gretap0) entered disabled state [ 497.355358][T24260] netlink: 'syz.6.5113': attribute type 10 has an invalid length. [ 497.363293][T24260] netlink: 40 bytes leftover after parsing attributes in process `syz.6.5113'. [ 497.424318][T24263] bond0: (slave dummy0): Releasing backup interface [ 497.464704][T24263] team0: Port device bridge1 removed [ 497.679291][T24263] bond1: (slave bond2): Releasing active interface [ 497.772949][T24260] veth1_vlan: left promiscuous mode [ 497.789239][T24260] batman_adv: batadv0: Adding interface: veth1_vlan [ 497.795898][T24260] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 497.853970][T24260] batman_adv: batadv0: Interface activated: veth1_vlan [ 499.323279][T24387] netlink: 'syz.3.5127': attribute type 1 has an invalid length. [ 499.379731][T24387] bond11: entered promiscuous mode [ 499.406864][T24387] 8021q: adding VLAN 0 to HW filter on device bond11 [ 499.432856][T24437] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5127'. [ 499.462824][T24437] bond11: entered allmulticast mode [ 499.514347][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 499.514361][ T29] audit: type=1400 audit(1763491111.317:15372): avc: denied { ioctl } for pid=24386 comm="syz.3.5127" path="socket:[68499]" dev="sockfs" ino=68499 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 499.552363][T24387] bond11: (slave bridge16): making interface the new active one [ 499.560180][T24387] bridge16: entered promiscuous mode [ 499.565656][T24387] bridge16: entered allmulticast mode [ 499.621265][T24387] bond11: (slave bridge16): Enslaving as an active interface with an up link [ 499.733338][ T29] audit: type=1326 audit(1763491111.538:15373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.756977][ T29] audit: type=1326 audit(1763491111.538:15374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.815230][ T29] audit: type=1326 audit(1763491111.548:15375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.838860][ T29] audit: type=1326 audit(1763491111.548:15376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.862635][ T29] audit: type=1326 audit(1763491111.548:15377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.886356][ T29] audit: type=1326 audit(1763491111.548:15378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.910017][ T29] audit: type=1326 audit(1763491111.548:15379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.933607][ T29] audit: type=1326 audit(1763491111.548:15380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 499.957236][ T29] audit: type=1326 audit(1763491111.548:15381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24465 comm="syz.1.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 500.803509][T24513] lo: entered allmulticast mode [ 500.954331][T24513] tunl0: entered allmulticast mode [ 500.965084][T24513] gre0: entered allmulticast mode [ 500.981730][T24513] gretap0: entered allmulticast mode [ 500.994174][T24513] erspan0: entered allmulticast mode [ 501.010315][T24513] ip_vti0: entered allmulticast mode [ 501.022261][T24513] ip6_vti0: entered allmulticast mode [ 501.032944][T24513] sit0: entered allmulticast mode [ 501.038388][T24513] ip6tnl0: entered allmulticast mode [ 501.044545][T24513] ip6gre0: entered allmulticast mode [ 501.050512][T24513] bridge0: entered allmulticast mode [ 501.056127][T24513] vcan0: entered allmulticast mode [ 501.061527][T24513] bond0: entered allmulticast mode [ 501.067076][T24513] team0: entered allmulticast mode [ 501.072459][T24513] dummy0: entered allmulticast mode [ 501.078003][T24513] nlmon0: entered allmulticast mode [ 501.083487][T24513] caif0: entered allmulticast mode [ 501.089069][T24513] batadv0: entered allmulticast mode [ 501.096277][T24513] vxcan0: entered allmulticast mode [ 501.101802][T24513] vxcan1: entered allmulticast mode [ 501.111582][T24513] veth0: entered allmulticast mode [ 501.128232][T24527] netlink: 5 bytes leftover after parsing attributes in process `syz.5.5141'. [ 501.130137][T24513] veth1: entered allmulticast mode [ 501.152648][T24513] wg0: entered allmulticast mode [ 501.157996][T24513] wg1: entered allmulticast mode [ 501.163515][T24513] veth0_to_bridge: entered allmulticast mode [ 501.169737][T24513] bridge_slave_0: entered allmulticast mode [ 501.176062][T24513] veth1_to_bridge: entered allmulticast mode [ 501.182422][T24513] bridge_slave_1: entered allmulticast mode [ 501.188625][T24513] veth0_to_bond: entered allmulticast mode [ 501.194932][T24513] bond_slave_0: entered allmulticast mode [ 501.200995][T24513] veth1_to_bond: entered allmulticast mode [ 501.207140][T24513] bond_slave_1: entered allmulticast mode [ 501.213270][T24513] veth0_to_team: entered allmulticast mode [ 501.219324][T24513] team_slave_0: entered allmulticast mode [ 501.225287][T24513] veth1_to_team: entered allmulticast mode [ 501.231376][T24513] team_slave_1: entered allmulticast mode [ 501.238078][T24513] veth0_to_batadv: entered allmulticast mode [ 501.244286][T24513] batadv_slave_0: entered allmulticast mode [ 501.250583][T24513] veth1_to_batadv: entered allmulticast mode [ 501.256749][T24513] batadv_slave_1: entered allmulticast mode [ 501.262928][T24513] xfrm0: entered allmulticast mode [ 501.268480][T24513] veth0_to_hsr: entered allmulticast mode [ 501.274534][T24513] hsr_slave_0: entered allmulticast mode [ 501.280550][T24513] veth1_to_hsr: entered allmulticast mode [ 501.297844][T24513] hsr_slave_1: entered allmulticast mode [ 501.310340][T24513] veth1_virt_wifi: entered allmulticast mode [ 501.323323][T24513] veth0_virt_wifi: entered allmulticast mode [ 501.335177][T24513] veth1_vlan: entered allmulticast mode [ 501.347865][T24513] veth0_vlan: entered allmulticast mode [ 501.353790][T24513] vlan0: entered allmulticast mode [ 501.364676][T24513] vlan1: entered allmulticast mode [ 501.375346][T24513] macvlan0: entered allmulticast mode [ 501.387052][T24513] macvlan1: entered allmulticast mode [ 501.398415][T24513] ipvlan0: entered allmulticast mode [ 501.410724][T24513] ipvlan1: entered allmulticast mode [ 501.421762][T24513] geneve0: entered allmulticast mode [ 501.432749][T24513] geneve1: entered allmulticast mode [ 501.448625][T24513] ip6tnl1: entered allmulticast mode [ 501.461209][T24513] bridge2: entered allmulticast mode [ 501.473763][T24513] ip6_vti1: entered allmulticast mode [ 501.486403][T24513] veth3: entered allmulticast mode [ 501.497320][T24513] veth4: entered allmulticast mode [ 501.509664][T24513] veth5: entered allmulticast mode [ 501.519357][T24513] syztnl0: entered allmulticast mode [ 501.525047][T24513] : entered allmulticast mode [ 501.530898][T24513] bond1: entered allmulticast mode [ 501.537749][T24513] bond2: entered allmulticast mode [ 501.544077][T24513] netdevsim netdevsim6 eth0: entered allmulticast mode [ 501.551362][T24513] netdevsim netdevsim6 eth1: entered allmulticast mode [ 501.558574][T24513] netdevsim netdevsim6 eth2: entered allmulticast mode [ 501.566144][T24513] netdevsim netdevsim6 eth3: entered allmulticast mode [ 501.573272][T24513] bridge3: entered allmulticast mode [ 501.583112][T24513] syzkaller0: entered allmulticast mode [ 501.600788][T24524] syzkaller0: entered promiscuous mode [ 501.616769][T24527] 0{X: renamed from gretap0 [ 501.626573][T24527] 0{X: left promiscuous mode [ 501.639099][T24527] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 501.738200][T24538] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5144'. [ 501.896323][T24542] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5144'. [ 502.032733][T24564] netlink: 'syz.5.5148': attribute type 4 has an invalid length. [ 502.051397][T24564] netlink: 'syz.5.5148': attribute type 4 has an invalid length. [ 502.384538][T24586] syzkaller0: entered promiscuous mode [ 502.390060][T24586] syzkaller0: entered allmulticast mode [ 502.430123][T24590] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 502.455251][T24596] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5153'. [ 503.047109][T24632] syzkaller0: entered promiscuous mode [ 503.052643][T24632] syzkaller0: entered allmulticast mode [ 503.515589][T24659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5168'. [ 504.410331][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 504.410407][ T29] audit: type=1326 audit(1763491116.304:15773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0481d7b789 code=0x7ffc0000 [ 504.440125][ T29] audit: type=1326 audit(1763491116.451:15774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0481dd6567 code=0x7ffc0000 [ 504.463654][ T29] audit: type=1326 audit(1763491116.451:15775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0481d7b789 code=0x7ffc0000 [ 504.487277][ T29] audit: type=1326 audit(1763491116.451:15776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 504.545565][ T29] audit: type=1326 audit(1763491116.493:15777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0481dd6567 code=0x7ffc0000 [ 504.569201][ T29] audit: type=1326 audit(1763491116.493:15778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0481d7b789 code=0x7ffc0000 [ 504.592712][ T29] audit: type=1326 audit(1763491116.493:15779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 504.616287][ T29] audit: type=1326 audit(1763491116.493:15780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0481dd6567 code=0x7ffc0000 [ 504.639958][ T29] audit: type=1326 audit(1763491116.493:15781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0481d7b789 code=0x7ffc0000 [ 504.663475][ T29] audit: type=1326 audit(1763491116.493:15782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24684 comm="syz.3.5174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f0481ddf6c9 code=0x7ffc0000 [ 504.764945][T24698] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5177'. [ 505.504432][T24713] netlink: 'syz.1.5182': attribute type 10 has an invalid length. [ 505.663724][T24713] 8021q: adding VLAN 0 to HW filter on device bond12 [ 505.761603][T24715] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 505.884355][T24715] bond12: (slave macvlan0): Enslaving as a backup interface with a down link [ 505.917509][T24749] ip6tnl0: left allmulticast mode [ 505.960180][T24749] wg2: left allmulticast mode [ 505.983252][T24749] ip6gre5: left allmulticast mode [ 506.016778][T24749] ip6gre6: left allmulticast mode [ 506.332354][T24763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5186'. [ 506.386239][T24763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5186'. [ 506.666411][T24777] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 506.849368][T24784] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5194'. [ 507.877193][T24838] loop6: detected capacity change from 0 to 512 [ 507.899634][T24838] msdos: Unknown parameter 'nodlaxed' [ 508.119103][T24860] veth6: entered promiscuous mode [ 508.124187][T24860] veth6: entered allmulticast mode [ 508.894725][T24883] SELinux: Context @ is not valid (left unmapped). [ 508.931401][T24888] netlink: 'syz.3.5208': attribute type 15 has an invalid length. [ 508.939338][T24888] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5208'. [ 508.971174][T24892] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5210'. [ 509.010691][T24894] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=24894 comm=syz.3.5211 [ 509.124816][T24905] netlink: 'syz.3.5214': attribute type 1 has an invalid length. [ 509.139923][T24908] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 509.161071][T24905] 8021q: adding VLAN 0 to HW filter on device bond12 [ 509.202827][T24905] 8021q: adding VLAN 0 to HW filter on device bond12 [ 509.219654][T24905] bond12: (slave vxcan3): The slave device specified does not support setting the MAC address [ 509.230197][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 509.231259][T24905] bond12: (slave vxcan3): Error -95 calling set_mac_address [ 509.236465][ T29] audit: type=1326 audit(1763491121.511:15999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.285416][ T29] audit: type=1326 audit(1763491121.563:16000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.309003][ T29] audit: type=1326 audit(1763491121.563:16001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.332622][ T29] audit: type=1326 audit(1763491121.563:16002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.349579][T24950] gretap3: entered promiscuous mode [ 509.356229][ T29] audit: type=1326 audit(1763491121.563:16003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.364391][T24950] bond12: (slave gretap3): making interface the new active one [ 509.384932][ T29] audit: type=1326 audit(1763491121.563:16004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.416012][ T29] audit: type=1326 audit(1763491121.563:16005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.424543][T24950] bond12: (slave gretap3): Enslaving as an active interface with an up link [ 509.442267][ T29] audit: type=1326 audit(1763491121.584:16006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.471890][ T29] audit: type=1326 audit(1763491121.595:16007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24948 comm="syz.0.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 509.509700][T24905] macvlan0: entered promiscuous mode [ 509.515012][T24905] macvlan0: entered allmulticast mode [ 509.521535][T24905] bond12: entered promiscuous mode [ 509.527100][T24905] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 509.537417][T24905] bond12: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap3 [ 509.550529][T24905] bond12: left promiscuous mode [ 511.191291][T25032] ip6t_srh: unknown srh match flags 4000 [ 511.363612][T25047] v: renamed from ip6_vti0 (while UP) [ 511.451344][ T29] audit: type=1326 audit(1763491123.841:16008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25055 comm="syz.0.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7ffc0000 [ 511.531652][T25063] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 512.304457][T25059] Set syz1 is full, maxelem 65536 reached [ 512.786532][T25148] netlink: 'syz.3.5240': attribute type 13 has an invalid length. [ 512.794475][T25148] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5240'. [ 512.868122][T25150] ref_ctr_offset mismatch. inode: 0x16d1 offset: 0x5 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x2 [ 512.985940][T25155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5243'. [ 512.995199][T25155] team0 (uninitialized): Failed to send options change via netlink (err -105) [ 513.023486][T25155] team0: entered promiscuous mode [ 513.028553][T25155] team0: entered allmulticast mode [ 513.189699][T25193] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 513.955211][T25198] netlink: 202920 bytes leftover after parsing attributes in process `syz.6.5247'. [ 514.026924][T25198] loop6: detected capacity change from 0 to 8192 [ 514.101832][T25220] netlink: 4 bytes leftover after parsing attributes in process `GPL'. [ 514.119550][T25220] team1 (uninitialized): Failed to send options change via netlink (err -105) [ 514.149479][T25220] team1: entered promiscuous mode [ 514.154525][T25220] team1: entered allmulticast mode [ 514.273874][T25265] loop6: detected capacity change from 0 to 512 [ 514.284158][T25265] EXT4-fs: Ignoring removed orlov option [ 514.304129][T25265] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 514.325143][T25276] netlink: 'syz.1.5252': attribute type 13 has an invalid length. [ 514.333098][T25276] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5252'. [ 514.348423][T25265] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 514.401272][T25265] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.5250: corrupted in-inode xattr: e_value size too large [ 514.415645][T25265] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.5250: couldn't read orphan inode 15 (err -117) [ 514.428451][T25265] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.671637][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 514.671649][ T29] audit: type=1326 audit(1763491127.232:16309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 514.876494][T25302] v: renamed from ip6_vti0 [ 514.884648][ T29] audit: type=1326 audit(1763491127.274:16310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 514.908367][ T29] audit: type=1326 audit(1763491127.274:16311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 514.931967][ T29] audit: type=1326 audit(1763491127.274:16312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 514.955545][ T29] audit: type=1326 audit(1763491127.274:16313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 514.979145][ T29] audit: type=1326 audit(1763491127.274:16314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 515.002615][ T29] audit: type=1326 audit(1763491127.274:16315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 515.026301][ T29] audit: type=1326 audit(1763491127.274:16316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 515.049936][ T29] audit: type=1326 audit(1763491127.274:16317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 515.073412][ T29] audit: type=1326 audit(1763491127.274:16318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25293 comm="syz.1.5254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 515.545250][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.604364][T25366] loop6: detected capacity change from 0 to 128 [ 515.624730][T25366] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5259'. [ 515.648609][T25370] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5262'. [ 515.720159][T25374] loop6: detected capacity change from 0 to 1024 [ 515.737169][T25374] EXT4-fs: Ignoring removed orlov option [ 515.742895][T25374] EXT4-fs: inline encryption not supported [ 515.765491][T25374] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 515.815315][T25374] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.5264: lblock 2 mapped to illegal pblock 2 (length 1) [ 515.860897][T25374] EXT4-fs (loop6): Remounting filesystem read-only [ 515.867512][T25374] EXT4-fs (loop6): 1 orphan inode deleted [ 515.873932][T25374] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.042209][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.528708][T25406] netlink: 'syz.6.5271': attribute type 4 has an invalid length. [ 517.549705][T25406] netlink: 'syz.6.5271': attribute type 4 has an invalid length. [ 517.759924][T25421] 8021q: VLANs not supported on ip6tnl0 [ 520.457288][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 520.457304][ T29] audit: type=1326 audit(1763491133.300:17074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.571626][ T29] audit: type=1326 audit(1763491133.331:17075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.595263][ T29] audit: type=1326 audit(1763491133.331:17076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.618868][ T29] audit: type=1326 audit(1763491133.331:17077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.642526][ T29] audit: type=1326 audit(1763491133.331:17078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.666006][ T29] audit: type=1326 audit(1763491133.331:17079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.689559][ T29] audit: type=1326 audit(1763491133.331:17080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.713240][ T29] audit: type=1326 audit(1763491133.331:17081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.736789][ T29] audit: type=1326 audit(1763491133.331:17082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 520.760342][ T29] audit: type=1326 audit(1763491133.342:17083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25501 comm="syz.6.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4698af6c9 code=0x7ffc0000 [ 521.675133][T25519] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5293'. [ 521.777491][T25498] Set syz1 is full, maxelem 65536 reached [ 521.936235][T25539] v: renamed from ip6_vti0 [ 521.993695][T25541] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5299'. [ 522.260474][T25544] 8021q: adding VLAN 0 to HW filter on device bond13 [ 522.398826][T25575] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 522.436481][T25513] loop9: detected capacity change from 0 to 7 [ 522.472409][T25513] Buffer I/O error on dev loop9, logical block 0, async page read [ 522.491896][ T9751] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:9cfa:2aff:fefb:7f36 error=-28 [ 522.503208][T25575] bond13: (slave macvlan0): Enslaving as a backup interface with an up link [ 522.566157][ T9751] bond13: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 522.578626][T25513] Buffer I/O error on dev loop9, logical block 0, async page read [ 522.586528][T25513] loop9: unable to read partition table [ 522.803696][ T9751] bond13: (slave macvlan0): link status up again after 0 ms [ 522.811137][ T9751] bond13: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 522.822355][T25513] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 522.822355][T25513] ) failed (rc=-5) [ 522.832780][ T9751] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:9cfa:2aff:fefb:7f36 error=-28 [ 522.845846][ T9744] bond13: (slave macvlan0): link status up again after 0 ms [ 522.854344][T25544] bond13: (slave ip6gretap0): Enslaving as a backup interface with an up link [ 522.880991][ T9744] bond13: (slave macvlan0): link status up again after 0 ms [ 522.888406][ T9744] bond13: (slave macvlan0): failed to get link speed/duplex [ 522.995020][ T9745] bond13: (slave macvlan0): failed to get link speed/duplex [ 523.024060][T25628] netlink: 'syz.1.5303': attribute type 4 has an invalid length. [ 523.099628][ T9751] bond13: (slave macvlan0): failed to get link speed/duplex [ 523.204716][ T9745] bond13: (slave macvlan0): failed to get link speed/duplex [ 523.251028][T25646] loop6: detected capacity change from 0 to 128 [ 523.269658][T25646] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 523.277705][T25646] FAT-fs (loop6): Filesystem has been set read-only [ 523.287890][T25646] bio_check_eod: 3 callbacks suppressed [ 523.287902][T25646] syz.6.5307: attempt to access beyond end of device [ 523.287902][T25646] loop6: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 523.296740][T25649] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.5308'. [ 523.307555][T25646] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 523.307579][T25646] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 523.307860][T25646] syz.6.5307: attempt to access beyond end of device [ 523.307860][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.307956][T25646] syz.6.5307: attempt to access beyond end of device [ 523.307956][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.307994][T25646] syz.6.5307: attempt to access beyond end of device [ 523.307994][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308029][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308029][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308167][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308167][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308203][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308203][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308268][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308268][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308340][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308340][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.308378][T25646] syz.6.5307: attempt to access beyond end of device [ 523.308378][T25646] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 523.318678][T25653] Buffer I/O error on dev loop6, logical block 2065, async page read [ 523.463591][T25653] Buffer I/O error on dev loop6, logical block 2066, async page read [ 523.472216][T25653] Buffer I/O error on dev loop6, logical block 2067, async page read [ 523.480328][T25653] Buffer I/O error on dev loop6, logical block 2068, async page read [ 523.489756][T25653] Buffer I/O error on dev loop6, logical block 2069, async page read [ 523.497990][T25653] Buffer I/O error on dev loop6, logical block 2070, async page read [ 523.506310][T25653] Buffer I/O error on dev loop6, logical block 2071, async page read [ 523.517500][T25653] Buffer I/O error on dev loop6, logical block 2072, async page read [ 523.638928][T25667] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5310'. [ 524.267959][T25706] bridge0: entered promiscuous mode [ 524.273864][T25706] bridge0: port 1(macvtap0) entered blocking state [ 524.280409][T25706] bridge0: port 1(macvtap0) entered disabled state [ 524.287391][T25706] macvtap0: entered allmulticast mode [ 524.292805][T25706] bridge0: entered allmulticast mode [ 524.298574][T25706] macvtap0: left allmulticast mode [ 524.303706][T25706] bridge0: left allmulticast mode [ 524.309249][T25706] bridge0: left promiscuous mode [ 524.368999][T25713] loop6: detected capacity change from 0 to 512 [ 524.389065][T25713] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.453412][T25713] ext4 filesystem being mounted at /260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 524.679608][T25734] netlink: 96 bytes leftover after parsing attributes in process `syz.5.5319'. [ 526.548325][ T9745] net_ratelimit: 22 callbacks suppressed [ 526.548342][ T9745] bond13: (slave macvlan0): failed to get link speed/duplex [ 526.671893][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 526.690816][ T29] kauditd_printk_skb: 443 callbacks suppressed [ 526.690834][ T29] audit: type=1326 audit(1763491139.819:17527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25732 comm="syz.0.5322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7fc00000 [ 526.720689][ T29] audit: type=1326 audit(1763491139.819:17528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25732 comm="syz.0.5322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa0be6ff6c9 code=0x7fc00000 [ 526.744174][ T29] audit: type=1326 audit(1763491139.819:17529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25732 comm="syz.0.5322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0be6ff6c9 code=0x7fc00000 [ 526.788753][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 526.910053][ T9745] bond13: (slave macvlan0): failed to get link speed/duplex [ 526.938705][T25799] netlink: 'syz.0.5328': attribute type 4 has an invalid length. [ 527.015038][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.135699][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.253001][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.369936][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.491181][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.533284][ T29] audit: type=1326 audit(1763491140.733:17530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.590796][T25814] netlink: 288 bytes leftover after parsing attributes in process `syz.0.5332'. [ 527.600422][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 527.630211][ T29] audit: type=1326 audit(1763491140.754:17531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.653878][ T29] audit: type=1326 audit(1763491140.754:17532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.677420][ T29] audit: type=1326 audit(1763491140.754:17533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.701050][ T29] audit: type=1326 audit(1763491140.754:17534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.724772][ T29] audit: type=1326 audit(1763491140.754:17535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 527.748332][ T29] audit: type=1326 audit(1763491140.764:17536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25810 comm="syz.1.5331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309159f6c9 code=0x7ffc0000 [ 528.534779][T25833] ================================================================== [ 528.542892][T25833] BUG: KCSAN: data-race in shmem_fallocate / shmem_fault [ 528.549931][T25833] [ 528.552269][T25833] write to 0xffff888104712e70 of 8 bytes by task 25835 on cpu 1: [ 528.559990][T25833] shmem_fallocate+0x221/0x840 [ 528.564769][T25833] vfs_fallocate+0x3b6/0x400 [ 528.569360][T25833] madvise_vma_behavior+0x1920/0x1cf0 [ 528.574739][T25833] madvise_do_behavior+0x5b7/0x970 [ 528.579853][T25833] do_madvise+0x10e/0x190 [ 528.584186][T25833] __x64_sys_madvise+0x64/0x80 [ 528.588950][T25833] x64_sys_call+0x1f1a/0x3000 [ 528.593626][T25833] do_syscall_64+0xd2/0x200 [ 528.598128][T25833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 528.604020][T25833] [ 528.606338][T25833] read to 0xffff888104712e70 of 8 bytes by task 25833 on cpu 0: [ 528.613960][T25833] shmem_fault+0x90/0x250 [ 528.618285][T25833] __do_fault+0xbc/0x200 [ 528.622528][T25833] handle_mm_fault+0xd69/0x2be0 [ 528.627376][T25833] __get_user_pages+0x102a/0x1ed0 [ 528.632396][T25833] faultin_page_range+0x107/0x4e0 [ 528.637417][T25833] madvise_do_behavior+0x197/0x970 [ 528.642534][T25833] do_madvise+0x10e/0x190 [ 528.646863][T25833] __x64_sys_madvise+0x64/0x80 [ 528.651628][T25833] x64_sys_call+0x1f1a/0x3000 [ 528.656305][T25833] do_syscall_64+0xd2/0x200 [ 528.660807][T25833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 528.666704][T25833] [ 528.669020][T25833] value changed: 0x0000000000000000 -> 0xffffc90004773b58 [ 528.676113][T25833] [ 528.678427][T25833] Reported by Kernel Concurrency Sanitizer on: [ 528.684577][T25833] CPU: 0 UID: 0 PID: 25833 Comm: syz.3.5336 Not tainted syzkaller #0 PREEMPT(voluntary) [ 528.694380][T25833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 528.704426][T25833] ================================================================== [ 530.282296][T15819] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.339327][ T57] net_ratelimit: 32 callbacks suppressed [ 531.339344][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.454005][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.558839][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.663558][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.768365][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.873134][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 531.977947][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 532.082683][ T9741] bond13: (slave macvlan0): failed to get link speed/duplex [ 532.187485][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 532.292230][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.178689][ T57] net_ratelimit: 36 callbacks suppressed [ 536.178707][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.292984][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.397838][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.502573][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.616513][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.721648][ T9749] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.826444][ T9749] bond13: (slave macvlan0): failed to get link speed/duplex [ 536.930801][ T9748] bond13: (slave macvlan0): failed to get link speed/duplex [ 537.035997][ T57] bond13: (slave macvlan0): failed to get link speed/duplex [ 537.140786][ T57] bond13: (slave macvlan0): failed to get link speed/duplex