last executing test programs: 1m58.173445153s ago: executing program 4 (id=1969): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r3, &(0x7f0000000080)='./file0\x00') readlinkat(r3, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) 1m58.085962937s ago: executing program 4 (id=1971): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x4}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)="2bd46b64fa25f013", &(0x7f0000000780), 0x6, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 1m58.051783708s ago: executing program 4 (id=1972): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r4, 0x1161f}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48800}, 0x4000010) sendmmsg$inet(r2, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 1m58.01118318s ago: executing program 3 (id=1973): bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0xf5ff, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 1m57.995214901s ago: executing program 3 (id=1974): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x4) fchdir(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000740)={'#! ', './file0'}, 0xb) mmap$IORING_OFF_SQ_RING(&(0x7f0000003000/0x6000)=nil, 0x6000, 0x4, 0x88012, r2, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x5}, 0x1, 0x265, 0xc28, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1m57.981572142s ago: executing program 4 (id=1975): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0xc369d000) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1m57.957468083s ago: executing program 0 (id=1977): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r2, 0x200, 0x70bd2f, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x880) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "3f69f5593d99b5b9", "ad19b9f81b7051508702a27013f65558c8a01f2ae65a25a4c4580daf90219442", "d78279e4", "ba02af61de6197b6"}, 0x38) 1m57.952776123s ago: executing program 0 (id=1978): pwritev2(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9, 0xfffffffc, 0xa0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0xc, &(0x7f0000000800)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000002c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0xd002}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1m57.939031803s ago: executing program 0 (id=1979): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x80) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r1, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5], 0x0, 0x0, 0x1, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000006, 0x12, r0, 0x0) 1m57.918526534s ago: executing program 3 (id=1980): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffff9) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) 1m57.898285405s ago: executing program 3 (id=1981): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) 1m57.836930558s ago: executing program 0 (id=1982): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/33, 0x21}, 0xfffffff7}, {{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/41, 0x29}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000340)=""/157, 0x9d}], 0x5, &(0x7f0000000600)=""/62, 0x3e}, 0x3}], 0x3, 0x40000001, 0x0) 1m57.061524191s ago: executing program 4 (id=1997): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x6, @mcast1}, 0x1c) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendto$inet6(r0, &(0x7f0000000e80)="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", 0x5c6, 0x6d91fb6102d8910c, 0x0, 0xfffffffffffffe38) sendto$inet6(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 1m56.968352455s ago: executing program 0 (id=1998): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000780), r3) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="4400000010000104001007fb5c360dff9fe30000", @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070005"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x8100, r4, 0x1, 0xfc, 0x6, @local}, 0x14) 1m56.967668355s ago: executing program 3 (id=1999): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x44080) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e088641100050000210283ac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 1m56.832433251s ago: executing program 3 (id=2000): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r1, 0x0, 0x100000004, 0x0) write(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)) fstat(r1, &(0x7f0000000340)) 1m56.832117641s ago: executing program 32 (id=2000): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r1, 0x0, 0x100000004, 0x0) write(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file0\x00'}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)) fstat(r1, &(0x7f0000000340)) 1m56.793440043s ago: executing program 4 (id=2002): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a310000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461560000000800014000000005"], 0xe8}}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1], 0x50) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x3, 0xfffffffe, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 1m56.793248013s ago: executing program 33 (id=2002): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a310000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461560000000800014000000005"], 0xe8}}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r1], 0x50) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x3, 0xfffffffe, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 1m56.536785633s ago: executing program 0 (id=2003): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xa6c3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x114, 0x21, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") 1m56.536655513s ago: executing program 34 (id=2003): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xa6c3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x114, 0x21, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_read_part_table(0x1059, &(0x7f0000000000)="$eJzsz8FNw0AUBNDxYmRbogNa4Ewn7scHCuFMT0hUwDmX6EdeR0oHSQ7v3Uazs9IPD/WRlpxqfG+ZkyXJuWpK8nb0VdVakr+ehtuwP+q2ek3ycoRx2f/JsF3LVv+fa9/VsC++l6/5aH4zZf25150AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8MwuAQAA//9ZkRMF") 1m35.836643387s ago: executing program 7 (id=2373): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)={0x474203, 0x5d4}, 0x18) 1m35.836392017s ago: executing program 7 (id=2374): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r2}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r3, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 1m35.809475439s ago: executing program 7 (id=2375): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e7ee7a8400000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x44}}, 0x8000) 1m35.643488356s ago: executing program 7 (id=2376): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x23e9c9e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x28a5291, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x500, 0x40) open_tree(r0, &(0x7f0000000300)='\x00', 0x89901) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x800000, 0x0) 1m35.556483229s ago: executing program 7 (id=2377): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfd04, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000740)='sys_enter\x00', r1, 0x0, 0x400}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) io_setup(0x3, &(0x7f0000003080)=0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000280)=[{}], 0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x2, r2, 0x0, 0x0, 0x5}]) 1m35.203473904s ago: executing program 7 (id=2384): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc, 0x0, 0x4}, 0x4000810) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x64, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x30, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xfc}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x9}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1m35.166977026s ago: executing program 35 (id=2384): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc, 0x0, 0x4}, 0x4000810) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x64, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x30, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xfc}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x9}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2.622847329s ago: executing program 2 (id=4466): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000050000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.58604636s ago: executing program 2 (id=4467): syz_usb_connect$hid(0x5, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x20, 0x11}, {0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x10, 0x9}, {}, 0x6, 0x0, 0x1}, {{@in=@rand_addr=0x64010102, 0x4d2, 0x33}, 0x0, @in=@loopback, 0x3506, 0x0, 0x2, 0xb7, 0x2, 0xfffffff9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 2.239123085s ago: executing program 1 (id=4474): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a20000000000a0500000000000000000001000000f5ff7caf73797a30000000004c000000090a010400000000000000000100000008000a4000000003"], 0x94}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xe}, {0x5, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0xc0000000, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, {0x3, 0x3}, {0xa, 0xe}, {0x0, 0x9}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xd3ee}, @TCA_FQ_PIE_TARGET={0x8, 0x3, 0x4}]}}]}, 0x44}}, 0x20004055) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.895333249s ago: executing program 1 (id=4476): bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@ifindex, 0x23, 0x0, 0x81, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0), 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0xfff}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmmsg$inet6(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 1.786341284s ago: executing program 1 (id=4479): unshare(0x2000400) r0 = gettid() r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}, 0x200}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000801, 0x0, &(0x7f0000000200)={0x2, 0x7, 0x11, 0x5, 0xcd17, 0x2, 0x38, 0x8001, 0x9}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) 1.287784335s ago: executing program 8 (id=4495): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x1d11, 0x5e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}, @window={0x3, 0x8, 0x6}, @timestamp, @window={0x3, 0xfffe}, @sack_perm], 0x200000000000005e) sendto$inet(r0, &(0x7f00000001c0)="d33dd4edc9ee576551234edcd9c29e0ee1279915798e9582c47ff13d", 0x1c, 0x8011, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) 1.287424105s ago: executing program 8 (id=4496): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r3, 0x2, 0x6, @local}, 0x6b) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @multicast}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 1.16867823s ago: executing program 6 (id=4498): syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000200)={[{@stripe={'stripe', 0x3d, 0x8001}}, {@auto_da_alloc}, {@nombcache}, {@nobarrier}, {@init_itable}, {@errors_remount}]}, 0x1, 0x569, &(0x7f00000002c0)="$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") r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000840), &(0x7f0000000940)=ANY=[], 0x361, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0xfffffffffffffee5, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x83}], 0x1, 0x10040, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/60, 0xdb, 0x40, 0x0, 0x0) 1.159866451s ago: executing program 8 (id=4499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.111120922s ago: executing program 6 (id=4500): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[], 0x5, 0x267, &(0x7f0000000740)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20846, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) 1.110141993s ago: executing program 8 (id=4510): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x7ce}, &(0x7f0000000500)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x42, 0x61) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.068839925s ago: executing program 6 (id=4501): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x51a0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002480)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x0, 0x11, 0x148, 0x340, 0x0, 0x450, 0x2a8, 0x2a8, 0x450, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}, {0x0, 0x0, 0x81}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) 891.793422ms ago: executing program 1 (id=4502): add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r0, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1002, &(0x7f0000000880)=""/4121, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffe65}, 0x23) unshare(0x2040400) r1 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r1, 0x402, 0x80000028) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0xc) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x20102, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="d7", 0x1}], 0x1, 0x0) 874.106333ms ago: executing program 5 (id=4503): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfb4cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a12000"/328, @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 835.533605ms ago: executing program 1 (id=4504): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) unshare(0x64000680) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) 546.268457ms ago: executing program 5 (id=4505): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='rxrpc_local\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r3, 0x0, 0x80000001}, 0x18) r4 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x4000000) 510.338328ms ago: executing program 5 (id=4506): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xfff1, 0xb}, {0xffff, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0xc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 506.347249ms ago: executing program 6 (id=4507): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000006a0001002abd7000ffdbdf25008100000000000008"], 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x9}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', r3, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 454.112211ms ago: executing program 1 (id=4508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000e7ef90030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x76}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="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", 0xffffffffffffff71, 0x400bfeb, 0x0, 0x0) 422.961762ms ago: executing program 5 (id=4509): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 302.284327ms ago: executing program 2 (id=4511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r2, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 301.373927ms ago: executing program 6 (id=4512): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) 253.65544ms ago: executing program 2 (id=4513): r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0x60b140, 0x0, 0x6, 0x3a2}) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) recvmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mq_unlink(0x0) close_range(r0, r1, 0x0) 253.465739ms ago: executing program 5 (id=4514): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) io_submit(r2, 0x1, &(0x7f0000000940)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 252.89115ms ago: executing program 6 (id=4515): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x98) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x2, &(0x7f0000000440)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x0, 0x8, 0x2, 0xffffffffffffff5f, 0xfffffffffffffffc}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r2, &(0x7f0000000a00)="c7885a8f24f458bed7211672", 0xc) sendfile(r2, r0, 0x0, 0x3ffff) sendfile(r2, r0, 0x0, 0x7ffff000) 192.683162ms ago: executing program 8 (id=4516): r0 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x7, 0x40222}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000040)=0xfffffffd, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r0, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x0, 0x1000}) io_uring_enter(r0, 0x47f8, 0x1e43, 0x2000000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7e, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) 188.894942ms ago: executing program 5 (id=4517): bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x804808, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x121a, &(0x7f00000020c0)="$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") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) preadv2(r1, &(0x7f0000000280)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 144.823814ms ago: executing program 2 (id=4518): bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@ifindex, 0x23, 0x0, 0x81, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0), 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0xfff}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendmmsg$inet6(r1, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 86.052616ms ago: executing program 2 (id=4519): r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfff5, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}, 0x1c) 0s ago: executing program 8 (id=4520): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x8001, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r0, &(0x7f000000be00)=[{{0x0, 0x0, &(0x7f0000002c80)=[{0x0}, {&(0x7f0000001980)=""/233, 0xe9}], 0x2}, 0x10001}], 0x1, 0x40000000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) kernel console output (not intermixed with test programs): system 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.636255][ T29] audit: type=1400 audit(1764872486.533:2845): avc: denied { read } for pid=11598 comm="syz.5.2452" path="socket:[29659]" dev="sockfs" ino=29659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 127.689383][ T29] audit: type=1400 audit(1764872486.563:2846): avc: denied { nlmsg_read } for pid=11598 comm="syz.5.2452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 128.077108][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.123015][ T29] audit: type=1400 audit(1764872487.023:2847): avc: denied { bind } for pid=11626 comm="syz.2.2465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 128.153271][T11631] netlink: 168 bytes leftover after parsing attributes in process `syz.6.2466'. [ 128.197300][T11636] netlink: 'syz.2.2468': attribute type 30 has an invalid length. [ 128.249137][ T29] audit: type=1400 audit(1764872487.143:2848): avc: denied { mount } for pid=11638 comm="syz.6.2469" name="/" dev="rpc_pipefs" ino=29729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 128.411401][T11649] syzkaller0: entered allmulticast mode [ 128.418006][T11649] syzkaller0: entered promiscuous mode [ 128.428469][T11649] syzkaller0 (unregistering): left allmulticast mode [ 128.435244][T11649] syzkaller0 (unregistering): left promiscuous mode [ 128.511610][T11655] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2476'. [ 128.542912][T11655] 8021q: adding VLAN 0 to HW filter on device bond1 [ 128.566182][T11655] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 128.634225][T11661] syzkaller1: entered promiscuous mode [ 128.639746][T11661] syzkaller1: entered allmulticast mode [ 128.918509][T11684] sctp: [Deprecated]: syz.1.2488 (pid 11684) Use of struct sctp_assoc_value in delayed_ack socket option. [ 128.918509][T11684] Use struct sctp_sack_info instead [ 128.979543][T11687] wireguard0: entered promiscuous mode [ 128.985039][T11687] wireguard0: entered allmulticast mode [ 129.055051][T11701] loop8: detected capacity change from 0 to 512 [ 129.059517][T11695] vlan2: entered allmulticast mode [ 129.080316][T11701] EXT4-fs: Ignoring removed i_version option [ 129.086357][T11701] EXT4-fs: Ignoring removed bh option [ 129.101864][T11701] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.122722][T11701] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.144103][T11710] loop5: detected capacity change from 0 to 256 [ 129.158332][T11710] FAT-fs (loop5): Directory bread(block 64) failed [ 129.165532][T11710] FAT-fs (loop5): Directory bread(block 65) failed [ 129.172768][T11710] FAT-fs (loop5): Directory bread(block 66) failed [ 129.179421][T11710] FAT-fs (loop5): Directory bread(block 67) failed [ 129.186011][T11710] FAT-fs (loop5): Directory bread(block 68) failed [ 129.193021][T11710] FAT-fs (loop5): Directory bread(block 69) failed [ 129.199915][T11710] FAT-fs (loop5): Directory bread(block 70) failed [ 129.208130][T11710] FAT-fs (loop5): Directory bread(block 71) failed [ 129.214834][T11710] FAT-fs (loop5): Directory bread(block 72) failed [ 129.221448][T11710] FAT-fs (loop5): Directory bread(block 73) failed [ 129.520674][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.997203][T11730] loop8: detected capacity change from 0 to 2048 [ 130.001470][T11721] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2503'. [ 130.069825][ T3535] loop8: p1 < > p4 [ 130.085159][ T3535] loop8: p4 size 8388608 extends beyond EOD, truncated [ 130.107130][T11730] loop8: p1 < > p4 [ 130.114117][T11730] loop8: p4 size 8388608 extends beyond EOD, truncated [ 130.141001][ T3007] loop8: p1 < > p4 [ 130.157722][ T3007] loop8: p4 size 8388608 extends beyond EOD, truncated [ 130.167149][T11740] loop5: detected capacity change from 0 to 512 [ 130.202742][T11740] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.225549][T11740] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.243529][T11748] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2513'. [ 130.281165][T11752] ip6erspan0: entered promiscuous mode [ 130.302656][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 130.318949][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.341425][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 130.398455][T11756] netlink: 'syz.5.2518': attribute type 1 has an invalid length. [ 130.594568][T11763] infiniband syz!: set active [ 130.599428][T11763] infiniband syz!: added team_slave_0 [ 130.626604][T11763] RDS/IB: syz!: added [ 130.632010][T11763] smc: adding ib device syz! with port count 1 [ 130.638583][T11763] smc: ib device syz! port 1 has no pnetid [ 130.684503][T11790] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2533'. [ 130.887291][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 130.887305][ T29] audit: type=1400 audit(1764872489.783:2860): avc: denied { bind } for pid=11792 comm="syz.6.2534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.939848][ T29] audit: type=1400 audit(1764872489.783:2861): avc: denied { write } for pid=11792 comm="syz.6.2534" path="socket:[29961]" dev="sockfs" ino=29961 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 131.178580][T11806] syzkaller0: entered promiscuous mode [ 131.184115][T11806] syzkaller0: entered allmulticast mode [ 131.442826][T11828] netlink: 'syz.2.2550': attribute type 7 has an invalid length. [ 131.450709][T11828] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2550'. [ 131.533673][T11836] vlan0: entered allmulticast mode [ 131.806736][T11861] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2563'. [ 131.815815][T11861] netlink: 196 bytes leftover after parsing attributes in process `syz.2.2563'. [ 131.840939][T11861] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2563'. [ 131.851399][T11861] netlink: 196 bytes leftover after parsing attributes in process `syz.2.2563'. [ 131.963612][T11884] loop5: detected capacity change from 0 to 1024 [ 131.981016][T11884] EXT4-fs: Ignoring removed orlov option [ 132.004315][T11884] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.034134][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.194215][ T29] audit: type=1326 audit(1764872491.093:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.217824][ T29] audit: type=1326 audit(1764872491.093:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.241355][ T29] audit: type=1326 audit(1764872491.093:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.265097][ T29] audit: type=1326 audit(1764872491.093:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.288672][ T29] audit: type=1326 audit(1764872491.093:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.313807][ T29] audit: type=1326 audit(1764872491.173:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.337353][ T29] audit: type=1326 audit(1764872491.193:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.360930][ T29] audit: type=1326 audit(1764872491.193:2869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11909 comm="syz.6.2585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 132.826822][T11928] netlink: 'syz.6.2594': attribute type 1 has an invalid length. [ 132.840990][T11928] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.864148][T11928] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.871637][T11928] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 132.883433][T11928] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 133.048363][T11931] syzkaller0: entered promiscuous mode [ 133.054006][T11931] syzkaller0: entered allmulticast mode [ 133.186925][T11958] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2605'. [ 133.227757][T11958] team2: entered promiscuous mode [ 133.232857][T11958] team2: entered allmulticast mode [ 133.238211][T11958] 8021q: adding VLAN 0 to HW filter on device team2 [ 133.261753][T11971] loop8: detected capacity change from 0 to 1024 [ 133.268661][T11971] EXT4-fs: Ignoring removed orlov option [ 133.291636][T11971] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.339434][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.208804][T12049] binfmt_misc: register: failed to install interpreter file ./file2 [ 134.687224][T12087] loop6: detected capacity change from 0 to 1024 [ 134.709466][T12087] EXT4-fs: Ignoring removed orlov option [ 134.729617][T12087] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.777262][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.850058][T12100] tipc: Started in network mode [ 134.854999][T12100] tipc: Node identity 367023558002, cluster identity 4711 [ 134.862724][T12100] tipc: Enabled bearer , priority 0 [ 134.871519][T12108] tipc: Disabling bearer [ 134.910683][T12114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=12114 comm=syz.2.2669 [ 134.941465][T12116] loop6: detected capacity change from 0 to 164 [ 134.949943][T12116] bio_check_eod: 26 callbacks suppressed [ 134.950083][T12116] syz.6.2671: attempt to access beyond end of device [ 134.950083][T12116] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 134.971535][T12116] syz.6.2671: attempt to access beyond end of device [ 134.971535][T12116] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 135.095535][T12130] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2679'. [ 135.113581][T12130] team1: entered promiscuous mode [ 135.118741][T12130] team1: entered allmulticast mode [ 135.126198][T12130] 8021q: adding VLAN 0 to HW filter on device team1 [ 135.242856][T12141] netlink: 131740 bytes leftover after parsing attributes in process `syz.6.2681'. [ 135.261590][T12141] netlink: zone id is out of range [ 135.266723][T12141] netlink: zone id is out of range [ 135.290016][T12141] netlink: zone id is out of range [ 135.295156][T12141] netlink: zone id is out of range [ 135.305687][T12141] netlink: zone id is out of range [ 135.311718][T12141] netlink: del zone limit has 8 unknown bytes [ 135.396201][T12151] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2687'. [ 135.456226][T12156] tipc: Enabling of bearer rejected, failed to enable media [ 135.836576][T12177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=12177 comm=syz.8.2695 [ 135.889887][ T36] IPVS: starting estimator thread 0... [ 135.911082][T12188] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2698'. [ 135.934007][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 135.934021][ T29] audit: type=1326 audit(1764872494.833:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12189 comm="syz.6.2701" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1e69edf749 code=0x0 [ 135.978055][T12193] tipc: Started in network mode [ 135.982983][T12193] tipc: Node identity 729a4edb9942, cluster identity 4711 [ 135.989180][T12184] IPVS: using max 4176 ests per chain, 208800 per kthread [ 135.990357][T12193] tipc: Enabled bearer , priority 0 [ 136.020715][T12193] tipc: Disabling bearer [ 136.034059][T12196] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2704'. [ 137.547560][T12235] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2716'. [ 137.567673][T12235] team1: entered promiscuous mode [ 137.572949][T12235] team1: entered allmulticast mode [ 137.591053][T12235] 8021q: adding VLAN 0 to HW filter on device team1 [ 137.667099][ T29] audit: type=1326 audit(1764872496.563:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12246 comm="syz.5.2725" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f73bc78f749 code=0x0 [ 137.915141][ T29] audit: type=1326 audit(1764872496.813:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 137.976906][ T29] audit: type=1326 audit(1764872496.843:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.000447][ T29] audit: type=1326 audit(1764872496.843:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.024039][ T29] audit: type=1326 audit(1764872496.843:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.047600][ T29] audit: type=1326 audit(1764872496.843:2912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.071140][ T29] audit: type=1326 audit(1764872496.843:2913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.094615][ T29] audit: type=1326 audit(1764872496.843:2914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.118256][ T29] audit: type=1326 audit(1764872496.843:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.2.2737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 138.792013][T12361] netlink: 'syz.6.2747': attribute type 10 has an invalid length. [ 139.525513][T12473] netlink: 'syz.1.2766': attribute type 10 has an invalid length. [ 139.805750][T12493] netlink: 'syz.2.2783': attribute type 10 has an invalid length. [ 139.997729][T12516] netlink: 'syz.1.2785': attribute type 3 has an invalid length. [ 140.031514][T12522] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2788'. [ 140.040687][T12522] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2788'. [ 140.049874][T12522] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2788'. [ 140.058804][T12522] netlink: 108 bytes leftover after parsing attributes in process `syz.2.2788'. [ 140.067892][T12522] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2788'. [ 140.145769][T12532] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2793'. [ 140.241077][T12542] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2796'. [ 140.270753][T12548] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2800'. [ 140.299451][T12548] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2800'. [ 140.385921][T12556] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2814'. [ 140.741711][T12596] team1: entered promiscuous mode [ 140.746780][T12596] team1: entered allmulticast mode [ 140.767121][T12596] 8021q: adding VLAN 0 to HW filter on device team1 [ 141.497558][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 141.497574][ T29] audit: type=1326 audit(1764872500.393:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.558136][ T29] audit: type=1326 audit(1764872500.433:3050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.583546][ T29] audit: type=1326 audit(1764872500.433:3051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.607100][ T29] audit: type=1326 audit(1764872500.433:3052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.632542][ T29] audit: type=1326 audit(1764872500.433:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.656165][ T29] audit: type=1326 audit(1764872500.433:3054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.681679][ T29] audit: type=1326 audit(1764872500.433:3055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.705435][ T29] audit: type=1326 audit(1764872500.433:3056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.730822][ T29] audit: type=1326 audit(1764872500.433:3057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 141.754405][ T29] audit: type=1326 audit(1764872500.443:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12710 comm="syz.8.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 142.027969][ T5451] hid_parser_main: 22 callbacks suppressed [ 142.027988][ T5451] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 142.042284][ T5451] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 142.059785][ T5451] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 142.089497][ T5451] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 142.158417][T12741] fido_id[12741]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 142.513733][T12751] sch_fq: defrate 0 ignored. [ 143.490281][T12784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12784 comm=syz.1.2846 [ 144.371444][ T5451] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 144.379760][ T5451] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 144.408781][ T5451] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x3 [ 144.431664][ T5451] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 145.186113][T12973] __nla_validate_parse: 4 callbacks suppressed [ 145.186128][T12973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2883'. [ 145.203700][T12973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2883'. [ 145.224794][ T23] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 145.233248][ T23] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 145.243404][ T23] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 145.254915][ T23] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 145.273189][T12976] fido_id[12976]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 145.393904][T12983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12983 comm=syz.8.2885 [ 145.463497][T12987] sch_fq: defrate 0 ignored. [ 145.804593][ T23] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 145.824750][ T23] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 145.871400][T13037] fido_id[13037]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 146.424690][T13085] loop5: detected capacity change from 0 to 1024 [ 146.521920][T13085] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.576804][T13085] EXT4-fs error (device loop5): ext4_read_inline_dir:1486: inode #12: block 7: comm syz.5.2906: path /185/file1/file0: bad entry in directory: inode out of bounds - offset=24, inode=150994957, rec_len=16, size=80 fake=0 [ 146.719012][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.891345][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 146.891359][ T29] audit: type=1326 audit(1764872505.793:3069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 146.997943][ T29] audit: type=1326 audit(1764872505.823:3070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.021625][ T29] audit: type=1326 audit(1764872505.823:3071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.045252][ T29] audit: type=1326 audit(1764872505.823:3072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.069324][ T29] audit: type=1326 audit(1764872505.823:3073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.092939][ T29] audit: type=1326 audit(1764872505.823:3074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.116624][ T29] audit: type=1326 audit(1764872505.823:3075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.140200][ T29] audit: type=1326 audit(1764872505.823:3076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.163764][ T29] audit: type=1326 audit(1764872505.823:3077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.187292][ T29] audit: type=1326 audit(1764872505.823:3078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13134 comm="syz.8.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 147.960786][T13146] loop8: detected capacity change from 0 to 1024 [ 147.988815][T13146] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.011911][T13146] EXT4-fs error (device loop8): ext4_read_inline_dir:1486: inode #12: block 7: comm syz.8.2923: path /90/file1/file0: bad entry in directory: inode out of bounds - offset=24, inode=150994957, rec_len=16, size=80 fake=0 [ 148.088882][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.768386][T13184] loop8: detected capacity change from 0 to 128 [ 148.778908][T13187] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2947'. [ 148.798340][ T3426] IPVS: starting estimator thread 0... [ 148.921394][T13189] IPVS: using max 2448 ests per chain, 122400 per kthread [ 149.353032][T13212] netlink: 'syz.1.2942': attribute type 10 has an invalid length. [ 149.361344][T13212] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2942'. [ 149.389966][T13211] netlink: 'syz.2.2944': attribute type 11 has an invalid length. [ 149.507715][T13212] team0: Port device geneve1 added [ 150.130040][ T3412] hid_parser_main: 2 callbacks suppressed [ 150.130060][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.143230][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.150624][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.158055][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.165561][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.173015][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.180500][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.187967][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.195390][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.202958][ T3412] hid-generic 0000:0180:2000.0007: unknown main item tag 0x0 [ 150.213952][ T3412] hid-generic 0000:0180:2000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 150.814925][T13264] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2979'. [ 150.880790][T13264] 8021q: adding VLAN 0 to HW filter on device bond3 [ 150.913446][T13270] macsec0: entered allmulticast mode [ 150.918823][T13270] bond3: entered allmulticast mode [ 150.976767][T13270] bond3: left allmulticast mode [ 151.264695][T13283] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2975'. [ 152.425216][T13314] xt_connbytes: Forcing CT accounting to be enabled [ 152.462392][T13314] set match dimension is over the limit! [ 153.326609][ T3412] hid-generic 0000:0180:2000.0008: hidraw0: HID v0.00 Device [sy] on syz0 [ 153.369197][T13347] fido_id[13347]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 153.518070][T13355] loop5: detected capacity change from 0 to 512 [ 153.527658][T13355] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 153.551875][T13355] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.575770][T13355] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #2: block 18: comm syz.5.3003: lblock 23 mapped to illegal pblock 18 (length 1) [ 153.590273][T13362] netlink: 'syz.8.3005': attribute type 7 has an invalid length. [ 153.598169][T13362] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3005'. [ 153.677292][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.918251][T13489] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3023'. [ 155.220476][T13496] xt_connbytes: Forcing CT accounting to be enabled [ 155.227078][T13496] set match dimension is over the limit! [ 155.359281][T13503] netlink: 'syz.6.3028': attribute type 7 has an invalid length. [ 155.367021][T13503] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3028'. [ 156.033027][T13528] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3036'. [ 156.521517][T13564] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3050'. [ 156.529116][T13566] netlink: 'syz.1.3052': attribute type 30 has an invalid length. [ 156.570539][T13568] xt_connbytes: Forcing CT accounting to be enabled [ 156.577155][T13568] set match dimension is over the limit! [ 157.264421][T13590] loop8: detected capacity change from 0 to 128 [ 157.335675][T13590] syz.8.3060: attempt to access beyond end of device [ 157.335675][T13590] loop8: rw=0, sector=121, nr_sectors = 920 limit=128 [ 157.601390][T13593] syzkaller0: entered allmulticast mode [ 157.613527][T13593] syzkaller0: entered promiscuous mode [ 157.631513][T13593] syzkaller0 (unregistering): left allmulticast mode [ 157.638215][T13593] syzkaller0 (unregistering): left promiscuous mode [ 157.781858][T13605] netlink: 168 bytes leftover after parsing attributes in process `syz.8.3067'. [ 157.821075][T13609] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3068'. [ 158.086215][T13626] loop8: detected capacity change from 0 to 512 [ 158.117584][T13626] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.137225][T13626] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 158.151096][T13626] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.164709][T13626] EXT4-fs error (device loop8): ext4_dirty_inode:6502: inode #2: comm syz.8.3075: mark_inode_dirty error [ 158.191810][T13626] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.216504][T13634] sctp: [Deprecated]: syz.8.3075 (pid 13634) Use of struct sctp_assoc_value in delayed_ack socket option. [ 158.216504][T13634] Use struct sctp_sack_info instead [ 158.245065][T13626] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.258591][T13626] EXT4-fs error (device loop8): ext4_dirty_inode:6502: inode #2: comm syz.8.3075: mark_inode_dirty error [ 158.270215][T13626] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.284124][T13626] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.3075: mark_inode_dirty error [ 158.296077][T13626] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.308373][T13626] EXT4-fs error (device loop8): ext4_dirty_inode:6502: inode #2: comm syz.8.3075: mark_inode_dirty error [ 158.329973][T13632] vlan0: entered allmulticast mode [ 158.336853][T13634] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #2: comm syz.8.3075: corrupted inode contents [ 158.380004][T13645] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3081'. [ 158.392609][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.445966][T13650] wireguard0: entered promiscuous mode [ 158.453428][T13650] wireguard0: entered allmulticast mode [ 158.578861][T13659] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3088'. [ 158.601229][T13661] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3086'. [ 158.647628][T13661] 8021q: adding VLAN 0 to HW filter on device bond3 [ 158.674734][T13661] bond3: (slave gretap1): Enslaving as an active interface with an up link [ 158.771655][T13679] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3098'. [ 158.791257][T13679] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 158.858355][T13688] IPv6: Can't replace route, no match found [ 158.935298][T13700] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3106'. [ 159.173788][T13711] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3109'. [ 159.869259][T13733] loop6: detected capacity change from 0 to 512 [ 159.879937][T13734] loop5: detected capacity change from 0 to 1024 [ 159.893252][T13733] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.906643][T13734] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.907110][T13733] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.939195][T13734] ext4 filesystem being mounted at /214/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.958908][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 159.958924][ T29] audit: type=1400 audit(1764872518.853:3153): avc: denied { append } for pid=13731 comm="syz.5.3131" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 160.030946][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.093201][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.170899][T13759] netlink: 'syz.6.3130': attribute type 1 has an invalid length. [ 160.369620][T13774] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 160.453480][T13781] loop6: detected capacity change from 0 to 256 [ 160.480805][T13781] FAT-fs (loop6): Directory bread(block 64) failed [ 160.487332][T13781] FAT-fs (loop6): Directory bread(block 65) failed [ 160.509143][T13781] FAT-fs (loop6): Directory bread(block 66) failed [ 160.520643][T13781] FAT-fs (loop6): Directory bread(block 67) failed [ 160.537305][T13781] FAT-fs (loop6): Directory bread(block 68) failed [ 160.544208][T13781] FAT-fs (loop6): Directory bread(block 69) failed [ 160.559284][T13781] FAT-fs (loop6): Directory bread(block 70) failed [ 160.565815][T13781] FAT-fs (loop6): Directory bread(block 71) failed [ 160.580110][T13781] FAT-fs (loop6): Directory bread(block 72) failed [ 160.586655][T13781] FAT-fs (loop6): Directory bread(block 73) failed [ 161.199332][T13832] vlan2: entered allmulticast mode [ 161.214646][T13834] syzkaller0: entered allmulticast mode [ 161.222767][T13834] syzkaller0: entered promiscuous mode [ 161.230331][T13834] syzkaller0 (unregistering): left allmulticast mode [ 161.237016][T13834] syzkaller0 (unregistering): left promiscuous mode [ 161.571775][T13854] __nla_validate_parse: 3 callbacks suppressed [ 161.571828][T13854] netlink: 168 bytes leftover after parsing attributes in process `syz.1.3170'. [ 161.673365][T13858] syzkaller1: entered promiscuous mode [ 161.678927][T13858] syzkaller1: entered allmulticast mode [ 162.294101][T13897] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3199'. [ 162.351479][T13897] 8021q: adding VLAN 0 to HW filter on device bond1 [ 162.376499][T13903] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 162.479233][T13909] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 162.564573][T13919] loop8: detected capacity change from 0 to 512 [ 162.637984][T13919] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.669856][T13919] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.719216][ T29] audit: type=1326 audit(1764872521.583:3154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13928 comm="syz.6.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 162.742799][ T29] audit: type=1326 audit(1764872521.583:3155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13928 comm="syz.6.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 162.766566][ T29] audit: type=1326 audit(1764872521.583:3156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13928 comm="syz.6.3200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 162.809005][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.852026][T13937] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3202'. [ 162.948433][T13946] loop5: detected capacity change from 0 to 1024 [ 162.955489][T13948] loop6: detected capacity change from 0 to 1024 [ 162.970552][T13950] ip6erspan0: entered promiscuous mode [ 162.973278][T13946] EXT4-fs: Ignoring removed bh option [ 162.985282][T13946] EXT4-fs: inline encryption not supported [ 162.986495][T13948] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.004573][T13948] ext4 filesystem being mounted at /239/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.025744][T13946] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 163.046702][T13946] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 163.059386][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.070318][T13946] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 2: comm syz.5.3206: lblock 2 mapped to illegal pblock 2 (length 1) [ 163.099275][T13946] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 163.107531][T13946] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 48: comm syz.5.3206: lblock 0 mapped to illegal pblock 48 (length 1) [ 163.199184][T13946] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 163.208051][T13946] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.3206: Failed to acquire dquot type 0 [ 163.291273][T13946] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 163.331102][T13946] EXT4-fs error (device loop5): ext4_evict_inode:253: inode #11: comm syz.5.3206: mark_inode_dirty error [ 163.369272][T13946] EXT4-fs warning (device loop5): ext4_evict_inode:256: couldn't mark inode dirty (err -117) [ 163.396751][T13946] EXT4-fs (loop5): 1 orphan inode deleted [ 163.409525][ T6394] EXT4-fs error (device loop5): ext4_map_blocks:783: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 163.417576][T13946] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.436310][ T6394] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 163.444762][ T6394] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:47: Failed to release dquot type 0 [ 163.551195][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.561011][T10255] EXT4-fs error (device loop5): __ext4_get_inode_loc:4830: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 163.598237][T10255] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6298: Corrupt filesystem [ 163.636264][T10255] EXT4-fs error (device loop5): ext4_quota_off:7270: inode #3: comm syz-executor: mark_inode_dirty error [ 163.666483][T13959] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3211'. [ 163.732652][T13973] sctp: [Deprecated]: syz.2.3216 (pid 13973) Use of struct sctp_assoc_value in delayed_ack socket option. [ 163.732652][T13973] Use struct sctp_sack_info instead [ 163.909920][T13989] ip6erspan0: entered promiscuous mode [ 163.957704][T13991] vlan2: entered allmulticast mode [ 163.963072][T13991] bridge_slave_0: entered allmulticast mode [ 164.185244][T14002] netlink: 'syz.2.3239': attribute type 30 has an invalid length. [ 164.798843][T14023] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3235'. [ 165.185473][ T9] IPVS: starting estimator thread 0... [ 165.290768][T14031] IPVS: using max 2544 ests per chain, 127200 per kthread [ 165.904475][T14058] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3249'. [ 165.980870][T14066] netlink: 'syz.6.3251': attribute type 30 has an invalid length. [ 166.125301][ T29] audit: type=1326 audit(1764872525.023:3157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.148841][ T29] audit: type=1326 audit(1764872525.023:3158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.172491][ T29] audit: type=1326 audit(1764872525.023:3159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.195908][ T29] audit: type=1326 audit(1764872525.023:3160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.219537][ T29] audit: type=1326 audit(1764872525.023:3161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.243121][ T29] audit: type=1326 audit(1764872525.023:3162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.266626][ T29] audit: type=1326 audit(1764872525.023:3163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.300993][ T29] audit: type=1326 audit(1764872525.023:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.324589][ T29] audit: type=1326 audit(1764872525.193:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.348003][ T29] audit: type=1326 audit(1764872525.193:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14076 comm="syz.6.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 166.455138][T14086] hub 1-0:1.0: USB hub found [ 166.459999][T14086] hub 1-0:1.0: 8 ports detected [ 166.587534][T14093] loop8: detected capacity change from 0 to 256 [ 166.620912][T14093] FAT-fs (loop8): Directory bread(block 64) failed [ 166.627640][T14093] FAT-fs (loop8): Directory bread(block 65) failed [ 166.634546][T14093] FAT-fs (loop8): Directory bread(block 66) failed [ 166.649888][T14093] FAT-fs (loop8): Directory bread(block 67) failed [ 166.661874][T14093] FAT-fs (loop8): Directory bread(block 68) failed [ 166.668656][T14093] FAT-fs (loop8): Directory bread(block 69) failed [ 166.677159][T14093] FAT-fs (loop8): Directory bread(block 70) failed [ 166.684493][T14093] FAT-fs (loop8): Directory bread(block 71) failed [ 166.691214][T14093] FAT-fs (loop8): Directory bread(block 72) failed [ 166.697931][T14093] FAT-fs (loop8): Directory bread(block 73) failed [ 166.758547][T14101] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3265'. [ 166.862666][T14106] netlink: 'syz.1.3267': attribute type 30 has an invalid length. [ 167.154171][T14119] hub 1-0:1.0: USB hub found [ 167.181313][T14119] hub 1-0:1.0: 8 ports detected [ 167.352129][T14129] netlink: 'syz.5.3278': attribute type 10 has an invalid length. [ 167.402731][T14129] team0: Failed to send options change via netlink (err -105) [ 167.412345][T14129] team0: Port device dummy0 added [ 167.418499][T14131] netlink: 'syz.5.3278': attribute type 10 has an invalid length. [ 167.461184][T14131] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.495389][T14131] team0: Failed to send options change via netlink (err -105) [ 167.512328][T14131] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 167.532093][T14131] team0: Port device dummy0 removed [ 167.543596][T14131] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 167.560535][T14133] netlink: 'syz.8.3279': attribute type 30 has an invalid length. [ 167.744221][T14147] SELinux: failed to load policy [ 168.314625][T14181] SELinux: failed to load policy [ 168.518905][T14212] hub 1-0:1.0: USB hub found [ 168.529378][T14212] hub 1-0:1.0: 8 ports detected [ 168.604160][T14219] SELinux: failed to load policy [ 168.746025][T14230] netlink: 'syz.8.3323': attribute type 10 has an invalid length. [ 168.771729][T14230] team0: Failed to send options change via netlink (err -105) [ 168.779257][T14230] team0: Port device dummy0 added [ 168.798189][T14230] netlink: 'syz.8.3323': attribute type 10 has an invalid length. [ 168.816254][T14230] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.841301][T14230] team0: Failed to send options change via netlink (err -105) [ 168.856638][T14230] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 168.874828][T14230] team0: Port device dummy0 removed [ 168.891214][T14230] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 168.973135][T14243] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3330'. [ 168.998155][T14243] 8021q: adding VLAN 0 to HW filter on device bond2 [ 169.008374][T14248] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3331'. [ 169.071686][T14255] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3334'. [ 169.081292][T14255] hsr_slave_0: left promiscuous mode [ 169.086965][T14255] hsr_slave_1: left promiscuous mode [ 169.109476][T14259] loop8: detected capacity change from 0 to 256 [ 169.123767][T14259] FAT-fs (loop8): Directory bread(block 64) failed [ 169.130511][T14259] FAT-fs (loop8): Directory bread(block 65) failed [ 169.137062][T14259] FAT-fs (loop8): Directory bread(block 66) failed [ 169.143647][T14259] FAT-fs (loop8): Directory bread(block 67) failed [ 169.150557][T14259] FAT-fs (loop8): Directory bread(block 68) failed [ 169.157251][T14259] FAT-fs (loop8): Directory bread(block 69) failed [ 169.164014][T14259] FAT-fs (loop8): Directory bread(block 70) failed [ 169.170777][T14259] FAT-fs (loop8): Directory bread(block 71) failed [ 169.177880][T14259] FAT-fs (loop8): Directory bread(block 72) failed [ 169.184637][T14259] FAT-fs (loop8): Directory bread(block 73) failed [ 169.255372][T14267] netlink: 'syz.1.3338': attribute type 10 has an invalid length. [ 169.271570][T14267] bond0: (slave dummy0): Releasing backup interface [ 169.288406][T14267] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 169.297888][T14267] team0: Failed to send options change via netlink (err -105) [ 169.305418][T14267] team0: Port device dummy0 added [ 169.316862][T14267] netlink: 'syz.1.3338': attribute type 10 has an invalid length. [ 169.325445][T14267] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 169.346380][T14267] team0: Failed to send options change via netlink (err -105) [ 169.353981][T14267] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 169.363119][T14267] team0: Port device dummy0 removed [ 169.370618][T14267] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 169.581999][T14281] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3344'. [ 169.771919][T14302] netlink: 14 bytes leftover after parsing attributes in process `syz.8.3352'. [ 169.793253][T14302] hsr_slave_0: left promiscuous mode [ 169.806124][T14302] hsr_slave_1: left promiscuous mode [ 169.867908][T14314] netlink: 96 bytes leftover after parsing attributes in process `syz.8.3358'. [ 170.755987][T14345] netlink: 204 bytes leftover after parsing attributes in process `syz.8.3368'. [ 170.800372][T14350] netlink: 20 bytes leftover after parsing attributes in process `syz.5.3370'. [ 170.822687][T14356] loop6: detected capacity change from 0 to 128 [ 170.829694][T14356] EXT4-fs: Ignoring removed nobh option [ 170.845886][T14356] EXT4-fs error (device loop6): __ext4_fill_super:5553: inode #2: comm syz.6.3373: iget: checksum invalid [ 170.857819][T14356] EXT4-fs (loop6): get root inode failed [ 170.863497][T14356] EXT4-fs (loop6): mount failed [ 170.880021][T14361] loop5: detected capacity change from 0 to 256 [ 170.905222][T14361] FAT-fs (loop5): Directory bread(block 64) failed [ 170.912237][T14361] FAT-fs (loop5): Directory bread(block 65) failed [ 170.919447][T14361] FAT-fs (loop5): Directory bread(block 66) failed [ 170.926578][T14361] FAT-fs (loop5): Directory bread(block 67) failed [ 170.933208][T14361] FAT-fs (loop5): Directory bread(block 68) failed [ 170.939977][T14361] FAT-fs (loop5): Directory bread(block 69) failed [ 170.946749][T14361] FAT-fs (loop5): Directory bread(block 70) failed [ 170.983565][T14361] FAT-fs (loop5): Directory bread(block 71) failed [ 170.993658][T14361] FAT-fs (loop5): Directory bread(block 72) failed [ 171.009150][T14361] FAT-fs (loop5): Directory bread(block 73) failed [ 171.028561][T14372] loop6: detected capacity change from 0 to 1024 [ 171.059712][T14372] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.101679][T14372] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3376: Invalid block bitmap block 0 in block_group 0 [ 171.147833][T14372] __quota_error: 217 callbacks suppressed [ 171.147929][T14372] Quota error (device loop6): write_blk: dquota write failed [ 171.161187][T14372] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 171.221617][T14372] EXT4-fs error (device loop6): ext4_acquire_dquot:6986: comm syz.6.3376: Failed to acquire dquot type 0 [ 171.245369][T14372] EXT4-fs error (device loop6): ext4_free_blocks:6728: comm syz.6.3376: Freeing blocks not in datazone - block = 0, count = 4096 [ 171.265506][T14372] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.3376: Invalid inode bitmap blk 0 in block_group 0 [ 171.278507][T14372] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 171.287497][T14372] EXT4-fs (loop6): 1 orphan inode deleted [ 171.289492][ T6394] Quota error (device loop6): do_check_range: Getting block 0 out of range 1-7 [ 171.295145][T14372] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.304134][ T6394] EXT4-fs error (device loop6): ext4_release_dquot:7022: comm kworker/u8:47: Failed to release dquot type 0 [ 171.368599][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.539666][ T29] audit: type=1400 audit(1764872530.443:3384): avc: denied { setopt } for pid=14395 comm="syz.1.3385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.574751][T14398] syz_tun: entered allmulticast mode [ 171.587234][T14397] syz_tun: left allmulticast mode [ 171.670977][T14401] loop8: detected capacity change from 0 to 8192 [ 171.732237][T14409] loop8: detected capacity change from 0 to 256 [ 171.756939][T14409] FAT-fs (loop8): Directory bread(block 64) failed [ 171.763554][T14409] FAT-fs (loop8): Directory bread(block 65) failed [ 171.770341][T14409] FAT-fs (loop8): Directory bread(block 66) failed [ 171.776999][T14409] FAT-fs (loop8): Directory bread(block 67) failed [ 171.785634][T14409] FAT-fs (loop8): Directory bread(block 68) failed [ 171.792432][T14409] FAT-fs (loop8): Directory bread(block 69) failed [ 171.799976][T14409] FAT-fs (loop8): Directory bread(block 70) failed [ 171.806490][T14409] FAT-fs (loop8): Directory bread(block 71) failed [ 171.815062][T14409] FAT-fs (loop8): Directory bread(block 72) failed [ 171.821634][T14409] FAT-fs (loop8): Directory bread(block 73) failed [ 171.877869][ T29] audit: type=1326 audit(1764872530.773:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 171.910577][ T29] audit: type=1326 audit(1764872530.773:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 171.934100][ T29] audit: type=1326 audit(1764872530.803:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 171.957615][ T29] audit: type=1326 audit(1764872530.803:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 171.981255][ T29] audit: type=1326 audit(1764872530.803:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 172.004883][ T29] audit: type=1326 audit(1764872530.803:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14417 comm="syz.1.3393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 172.044001][T14426] bridge0: port 3(gretap0) entered blocking state [ 172.050711][T14426] bridge0: port 3(gretap0) entered disabled state [ 172.091318][T14426] gretap0: entered allmulticast mode [ 172.103600][T14426] gretap0: entered promiscuous mode [ 172.123227][T14426] bridge0: port 3(gretap0) entered blocking state [ 172.129706][T14426] bridge0: port 3(gretap0) entered forwarding state [ 172.142980][T14430] gretap0: left allmulticast mode [ 172.146898][T14436] netlink: 204 bytes leftover after parsing attributes in process `syz.6.3398'. [ 172.148030][T14430] gretap0: left promiscuous mode [ 172.164267][T14430] bridge0: port 3(gretap0) entered disabled state [ 172.303068][T14444] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3414'. [ 172.438561][T14458] loop5: detected capacity change from 0 to 128 [ 172.455999][T14458] EXT4-fs: Ignoring removed nobh option [ 172.469304][T14458] EXT4-fs error (device loop5): __ext4_fill_super:5553: inode #2: comm syz.5.3407: iget: checksum invalid [ 172.480902][T14458] EXT4-fs (loop5): get root inode failed [ 172.486547][T14458] EXT4-fs (loop5): mount failed [ 172.584823][T14464] loop6: detected capacity change from 0 to 164 [ 172.591401][T14466] loop5: detected capacity change from 0 to 1024 [ 172.598561][T14466] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 172.622162][T14466] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.3410: Invalid block bitmap block 0 in block_group 0 [ 172.639321][T14466] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.3410: Failed to acquire dquot type 0 [ 172.656006][T14466] EXT4-fs error (device loop5): ext4_free_blocks:6728: comm syz.5.3410: Freeing blocks not in datazone - block = 0, count = 4096 [ 172.669784][T14466] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.3410: Invalid inode bitmap blk 0 in block_group 0 [ 172.684015][T14466] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 172.692785][T14466] EXT4-fs (loop5): 1 orphan inode deleted [ 172.693819][ T4908] EXT4-fs error (device loop5): ext4_release_dquot:7022: comm kworker/u8:15: Failed to release dquot type 0 [ 172.698958][T14466] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.724320][T14471] bridge0: port 3(gretap0) entered blocking state [ 172.730838][T14471] bridge0: port 3(gretap0) entered disabled state [ 172.737430][T14471] gretap0: entered allmulticast mode [ 172.745395][T14471] gretap0: entered promiscuous mode [ 172.750756][T14471] bridge0: port 3(gretap0) entered blocking state [ 172.757362][T14471] bridge0: port 3(gretap0) entered forwarding state [ 172.768491][T14476] gretap0: left allmulticast mode [ 172.775495][T14476] gretap0: left promiscuous mode [ 172.780582][T14476] bridge0: port 3(gretap0) entered disabled state [ 172.792339][T10255] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.873197][T14486] syz_tun: entered allmulticast mode [ 172.896953][T14485] syz_tun: left allmulticast mode [ 173.060716][T14500] loop8: detected capacity change from 0 to 128 [ 173.071447][T14500] EXT4-fs: Ignoring removed nobh option [ 173.080152][T14500] EXT4-fs error (device loop8): __ext4_fill_super:5553: inode #2: comm syz.8.3425: iget: checksum invalid [ 173.095498][T14500] EXT4-fs (loop8): get root inode failed [ 173.101223][T14500] EXT4-fs (loop8): mount failed [ 173.221850][T14511] bridge0: port 3(gretap0) entered blocking state [ 173.228448][T14511] bridge0: port 3(gretap0) entered disabled state [ 173.235527][T14511] gretap0: entered allmulticast mode [ 173.242022][T14511] gretap0: entered promiscuous mode [ 173.248230][T14511] bridge0: port 3(gretap0) entered blocking state [ 173.254929][T14511] bridge0: port 3(gretap0) entered forwarding state [ 173.268988][T14511] gretap0: left allmulticast mode [ 173.274211][T14511] gretap0: left promiscuous mode [ 173.279390][T14511] bridge0: port 3(gretap0) entered disabled state [ 173.314450][T14517] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3435'. [ 173.324779][T14517] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3435'. [ 173.409699][T14531] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3440'. [ 173.434706][T14533] netlink: 68 bytes leftover after parsing attributes in process `syz.6.3441'. [ 173.490716][T14537] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3442'. [ 173.737988][T14552] netlink: 2184 bytes leftover after parsing attributes in process `syz.5.3447'. [ 173.780475][T14551] IPv4: Oversized IP packet from 127.202.26.0 [ 173.811598][T14552] netlink: 144 bytes leftover after parsing attributes in process `syz.5.3447'. [ 174.251725][T14572] loop5: detected capacity change from 0 to 512 [ 174.258316][T14572] EXT4-fs: Ignoring removed oldalloc option [ 174.295020][T14572] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.309649][T14572] ext4 filesystem being mounted at /289/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.333026][T14572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.491564][T14599] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 175.382010][T14621] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3477'. [ 175.452049][T14629] loop8: detected capacity change from 0 to 512 [ 175.473433][T14629] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 175.495901][T14629] EXT4-fs (loop8): orphan cleanup on readonly fs [ 175.504496][T14629] EXT4-fs error (device loop8): ext4_do_update_inode:5617: inode #16: comm syz.8.3480: corrupted inode contents [ 175.517835][T14629] EXT4-fs (loop8): Remounting filesystem read-only [ 175.525623][T14629] EXT4-fs (loop8): 1 truncate cleaned up [ 175.531383][ T6389] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 175.541949][ T6389] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 175.552593][ T6389] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 175.572628][T14629] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 175.603876][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.789237][T14706] vlan2: entered allmulticast mode [ 176.794400][T14706] dummy0: entered allmulticast mode [ 176.943373][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 176.943390][ T29] audit: type=1326 audit(1764872535.843:3554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 176.986788][ T29] audit: type=1326 audit(1764872535.873:3555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 177.010460][ T29] audit: type=1326 audit(1764872535.873:3556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 177.033945][ T29] audit: type=1326 audit(1764872535.873:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 177.057451][ T29] audit: type=1326 audit(1764872535.873:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 177.080996][ T29] audit: type=1326 audit(1764872535.883:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 177.104681][ T29] audit: type=1326 audit(1764872535.883:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdf2ce9f783 code=0x7ffc0000 [ 177.128044][ T29] audit: type=1326 audit(1764872535.883:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fdf2ce9e1ff code=0x7ffc0000 [ 177.151393][ T29] audit: type=1326 audit(1764872535.883:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fdf2ce9f7d7 code=0x7ffc0000 [ 177.175022][ T29] audit: type=1326 audit(1764872535.883:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf2ce9df90 code=0x7ffc0000 [ 177.210272][T14732] __nla_validate_parse: 4 callbacks suppressed [ 177.210287][T14732] netlink: 80 bytes leftover after parsing attributes in process `syz.8.3525'. [ 177.226280][T14736] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3527'. [ 177.250277][T14738] loop8: detected capacity change from 0 to 128 [ 177.265340][T14738] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 177.278818][T14738] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.367569][T11398] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 177.416976][T14748] syzkaller0: entered promiscuous mode [ 177.422580][T14748] syzkaller0: entered allmulticast mode [ 177.500037][T14755] ip6gre1: entered allmulticast mode [ 177.882435][T14764] bridge: RTM_NEWNEIGH with invalid ether address [ 178.023788][T14779] netlink: 'syz.6.3544': attribute type 10 has an invalid length. [ 178.042586][T14779] batadv0: entered allmulticast mode [ 178.063673][T14779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.074465][T14782] netlink: 'syz.6.3544': attribute type 10 has an invalid length. [ 178.082348][T14782] netlink: 40 bytes leftover after parsing attributes in process `syz.6.3544'. [ 178.082393][T14779] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 178.128838][T14782] batadv0: entered promiscuous mode [ 178.143210][T14782] bond0: (slave batadv0): Releasing backup interface [ 178.159045][T14782] bridge0: port 3(batadv0) entered blocking state [ 178.165646][T14782] bridge0: port 3(batadv0) entered disabled state [ 178.199638][ T6403] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 178.208886][ T6403] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 178.296756][T14790] netlink: 'syz.2.3550': attribute type 5 has an invalid length. [ 178.308394][T14790] batman_adv: batadv0: Adding interface: vxlan0 [ 178.314711][T14790] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 178.340461][T14790] batman_adv: batadv0: Interface activated: vxlan0 [ 178.352683][ T6414] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.365731][ T6414] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.384866][ T6414] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.393498][ T6414] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 178.881030][T14826] infiniband !yz!: set down [ 178.885580][T14826] infiniband !yz!: added team_slave_0 [ 178.895848][T14835] loop6: detected capacity change from 0 to 128 [ 178.904761][T14835] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 178.904985][T14834] bridge: RTM_NEWNEIGH with invalid ether address [ 178.942011][T14826] RDS/IB: !yz!: added [ 178.946187][T14835] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.948861][T14826] smc: adding ib device !yz! with port count 1 [ 178.969359][T14826] smc: ib device !yz! port 1 has no pnetid [ 179.029062][T14843] netlink: 80 bytes leftover after parsing attributes in process `syz.5.3573'. [ 179.051924][T10177] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 179.063979][T14845] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3574'. [ 179.106723][T14845] vlan0: entered allmulticast mode [ 179.114255][T14845] dummy0: entered allmulticast mode [ 179.144130][T14855] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3578'. [ 179.691614][T14886] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3591'. [ 179.703068][T14886] vlan0: entered allmulticast mode [ 179.708185][T14886] dummy0: entered allmulticast mode [ 179.823026][T14895] netlink: 'syz.8.3597': attribute type 10 has an invalid length. [ 179.842020][T14895] batadv0: entered allmulticast mode [ 179.871699][T14895] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.874613][T14898] netlink: 'syz.8.3597': attribute type 10 has an invalid length. [ 179.886335][T14898] netlink: 40 bytes leftover after parsing attributes in process `syz.8.3597'. [ 179.897225][T14895] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 179.916802][T14898] batadv0: entered promiscuous mode [ 179.930799][T14898] bond0: (slave batadv0): Releasing backup interface [ 179.956468][T14898] bridge0: port 3(batadv0) entered blocking state [ 179.963073][T14898] bridge0: port 3(batadv0) entered disabled state [ 179.993852][T14910] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3600'. [ 180.011647][T14910] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3600'. [ 180.242473][T10895] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 180.251745][T10895] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 180.790678][T14930] SELinux: failed to load policy [ 181.695466][T14950] netlink: 'syz.5.3617': attribute type 10 has an invalid length. [ 181.714328][T14950] batadv0: entered allmulticast mode [ 181.722192][T14950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.733069][T14950] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 181.748873][T14947] ip6gre3: entered allmulticast mode [ 181.755247][T14950] netlink: 'syz.5.3617': attribute type 10 has an invalid length. [ 181.766383][T14950] batadv0: entered promiscuous mode [ 181.772909][T14950] bond0: (slave batadv0): Releasing backup interface [ 181.781931][T14950] bridge0: port 3(batadv0) entered blocking state [ 181.788447][T14950] bridge0: port 3(batadv0) entered disabled state [ 181.843914][T14954] loop6: detected capacity change from 0 to 8192 [ 181.979266][ T6428] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 181.988549][ T6428] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 182.900241][T15007] pimreg: entered allmulticast mode [ 182.907006][T15007] pimreg: left allmulticast mode [ 183.070245][T15011] bridge: RTM_NEWNEIGH with invalid ether address [ 183.141210][T15017] SELinux: failed to load policy [ 183.328942][T15038] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 183.538363][T15048] netlink: 'syz.8.3669': attribute type 4 has an invalid length. [ 183.729790][T15061] bridge: RTM_NEWNEIGH with invalid ether address [ 184.025543][T15071] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 184.067040][T15071] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.074310][T15071] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.101765][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 184.101836][ T29] audit: type=1326 audit(1764872543.003:4149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 184.172872][ T29] audit: type=1326 audit(1764872543.003:4150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 184.196465][ T29] audit: type=1326 audit(1764872543.003:4151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 184.219990][ T29] audit: type=1326 audit(1764872543.003:4152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3b7ccdf783 code=0x7ffc0000 [ 184.243352][ T29] audit: type=1326 audit(1764872543.003:4153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3b7ccde1ff code=0x7ffc0000 [ 184.267031][ T29] audit: type=1326 audit(1764872543.013:4154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3b7ccdf7d7 code=0x7ffc0000 [ 184.290612][ T29] audit: type=1326 audit(1764872543.013:4155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3b7ccddf90 code=0x7ffc0000 [ 184.314226][ T29] audit: type=1326 audit(1764872543.013:4156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f3b7ccde3aa code=0x7ffc0000 [ 184.337608][ T29] audit: type=1326 audit(1764872543.013:4157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 184.361172][ T29] audit: type=1326 audit(1764872543.023:4158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15083 comm="syz.2.3673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 184.384891][ T6389] batman_adv: batadv0: IGMP Querier appeared [ 184.390918][ T6389] batman_adv: batadv0: MLD Querier appeared [ 185.223000][T15126] loop6: detected capacity change from 0 to 164 [ 185.261254][T15126] syz.6.3691: attempt to access beyond end of device [ 185.261254][T15126] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 185.317605][T15126] syz.6.3691: attempt to access beyond end of device [ 185.317605][T15126] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 185.596705][T15140] pimreg: entered allmulticast mode [ 185.604772][T15140] pimreg: left allmulticast mode [ 185.666830][T15146] loop6: detected capacity change from 0 to 1024 [ 185.680847][T15146] EXT4-fs: Ignoring removed nobh option [ 185.694261][T15146] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.149639][T15175] __nla_validate_parse: 1 callbacks suppressed [ 186.149654][T15175] netlink: 2184 bytes leftover after parsing attributes in process `syz.8.3721'. [ 186.181051][T15160] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4215: comm syz.6.3700: Allocating blocks 497-513 which overlap fs metadata [ 186.185338][T15175] netlink: 144 bytes leftover after parsing attributes in process `syz.8.3721'. [ 186.224739][T15160] EXT4-fs (loop6): pa ffff88810548a380: logic 256, phys. 385, len 8 [ 186.234846][T15160] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 1 [ 186.268090][T15181] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3713'. [ 186.490468][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.571682][T15210] IPv4: Oversized IP packet from 127.202.26.0 [ 187.850934][T15263] bridge0: port 1(gretap0) entered blocking state [ 187.857423][T15263] bridge0: port 1(gretap0) entered disabled state [ 187.864042][T15263] gretap0: entered allmulticast mode [ 187.870008][T15263] gretap0: entered promiscuous mode [ 187.875618][T15263] bridge0: port 1(gretap0) entered blocking state [ 187.882145][T15263] bridge0: port 1(gretap0) entered forwarding state [ 187.895838][T15263] gretap0: left allmulticast mode [ 187.900938][T15263] gretap0: left promiscuous mode [ 187.906025][T15263] bridge0: port 1(gretap0) entered disabled state [ 187.935795][T15269] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3752'. [ 187.945406][T15269] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3752'. [ 188.109797][T15297] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3762'. [ 188.163857][T15306] netlink: 7 bytes leftover after parsing attributes in process `syz.8.3765'. [ 188.181524][T15306] netlink: 7 bytes leftover after parsing attributes in process `syz.8.3765'. [ 188.340512][ T12] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 188.368059][T15330] loop6: detected capacity change from 0 to 512 [ 188.383621][T15330] EXT4-fs: Ignoring removed orlov option [ 188.396424][T15330] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 188.413990][T15330] EXT4-fs error (device loop6): ext4_iget_extra_inode:5073: inode #15: comm syz.6.3773: corrupted in-inode xattr: e_value size too large [ 188.435587][T15330] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.3773: couldn't read orphan inode 15 (err -117) [ 188.450393][T15330] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.487697][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.856363][T15369] loop6: detected capacity change from 0 to 512 [ 188.891539][T15369] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 188.901225][T15369] EXT4-fs (loop6): orphan cleanup on readonly fs [ 188.909032][T15369] EXT4-fs error (device loop6): ext4_do_update_inode:5617: inode #16: comm syz.6.3790: corrupted inode contents [ 188.923312][T15369] EXT4-fs (loop6): Remounting filesystem read-only [ 188.937413][T15369] EXT4-fs (loop6): 1 truncate cleaned up [ 188.943260][ T6363] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 188.954017][ T6363] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 188.968119][ T6363] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 188.979460][T15369] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 189.007342][T10177] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.146846][T15390] loop8: detected capacity change from 0 to 1024 [ 189.166018][T15390] EXT4-fs: Ignoring removed nobh option [ 189.192406][T15390] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.198961][T15398] netlink: 'syz.2.3801': attribute type 11 has an invalid length. [ 189.217848][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 189.217863][ T29] audit: type=1400 audit(1764872548.113:4312): avc: denied { getopt } for pid=15395 comm="syz.6.3802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.273215][T15402] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 189.281482][T15402] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 189.293995][ T29] audit: type=1326 audit(1764872548.193:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.351292][ T29] audit: type=1326 audit(1764872548.223:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.375995][ T29] audit: type=1326 audit(1764872548.223:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.401607][ T29] audit: type=1326 audit(1764872548.223:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.425089][ T29] audit: type=1326 audit(1764872548.223:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.450683][ T29] audit: type=1326 audit(1764872548.223:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.474189][ T29] audit: type=1326 audit(1764872548.223:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.499576][ T29] audit: type=1326 audit(1764872548.223:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3b7ccdf749 code=0x7ffc0000 [ 189.524397][ T29] audit: type=1326 audit(1764872548.223:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.2.3803" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3b7ccdf783 code=0x7ffc0000 [ 189.623836][T15415] tipc: Bearer : already 2 bearers with priority 10 [ 189.631511][T15415] tipc: Bearer : trying with adjusted priority [ 189.638537][T15415] tipc: Enabling of bearer rejected, failed to enable media [ 189.650079][T15417] loop6: detected capacity change from 0 to 512 [ 189.658307][T15417] EXT4-fs: Ignoring removed oldalloc option [ 189.682406][T15417] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.731974][T15417] ext4 filesystem being mounted at /356/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.802981][T15417] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.858750][T15428] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4215: comm syz.8.3799: Allocating blocks 497-513 which overlap fs metadata [ 189.900192][T15428] EXT4-fs (loop8): pa ffff88810548a2a0: logic 256, phys. 385, len 8 [ 189.908226][T15428] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 1 [ 190.154466][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.178231][T15468] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3828'. [ 190.188092][T15468] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.195974][T15468] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.210935][T15468] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.218480][T15468] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.232532][T15468] bridge0: port 3(batadv0) entered disabled state [ 190.428027][T15496] tipc: Enabled bearer , priority 10 [ 191.178328][T15557] netlink: 'syz.1.3871': attribute type 21 has an invalid length. [ 191.187076][T15557] netlink: 'syz.1.3871': attribute type 1 has an invalid length. [ 191.195557][T15557] netlink: 144 bytes leftover after parsing attributes in process `syz.1.3871'. [ 191.540015][ T36] tipc: Node number set to 3956821723 [ 191.716164][T15605] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3893'. [ 191.799387][T15610] loop8: detected capacity change from 0 to 512 [ 191.816722][T15610] EXT4-fs: Ignoring removed orlov option [ 191.824933][T15620] netlink: 'syz.2.3898': attribute type 1 has an invalid length. [ 191.826766][T15610] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 191.846495][T15620] 8021q: adding VLAN 0 to HW filter on device bond4 [ 191.867012][T15610] EXT4-fs error (device loop8): ext4_iget_extra_inode:5073: inode #15: comm syz.8.3890: corrupted in-inode xattr: e_value size too large [ 191.882104][T15610] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.3890: couldn't read orphan inode 15 (err -117) [ 191.887657][T15620] vlan3: entered allmulticast mode [ 191.900523][T15620] bond4: entered allmulticast mode [ 191.906526][T15610] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.002568][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.108328][T15647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3908'. [ 192.121178][T15647] batman_adv: batadv0: Interface deactivated: vxlan0 [ 192.127865][T15647] batman_adv: batadv0: Removing interface: vxlan0 [ 192.231589][T15656] bridge: RTM_NEWNEIGH with invalid ether address [ 192.330238][T15669] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3917'. [ 192.543866][T15689] 8021q: adding VLAN 0 to HW filter on device bond4 [ 192.603144][T15692] bridge: RTM_NEWNEIGH with invalid ether address [ 192.640198][T15689] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3924'. [ 192.682215][T15689] bond4 (unregistering): Released all slaves [ 192.780354][T15700] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3928'. [ 192.790172][T15700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.797558][T15700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.840908][T15700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.848460][T15700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.894684][T15700] bridge0: port 3(batadv0) entered disabled state [ 192.953061][T15715] netlink: 'syz.1.3934': attribute type 3 has an invalid length. [ 193.295939][T15737] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3947'. [ 193.473952][T15755] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3951'. [ 193.484067][T15755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.491580][T15755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 193.500086][T15755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.507470][T15755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 193.862113][T15775] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.871895][T15775] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.942530][T15775] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.952353][T15775] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.031973][T15775] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.042406][T15775] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.101178][T15775] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.111024][T15775] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.199019][ T6397] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.207425][ T6397] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.227769][ T6397] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.236146][ T6397] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.275561][T15794] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3968'. [ 194.320006][ T6397] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.328271][ T6397] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.338681][T15795] IPv6: sit1: Disabled Multicast RS [ 194.403135][ T6397] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.411351][ T6397] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.538527][T15803] netlink: 'syz.2.3981': attribute type 3 has an invalid length. [ 194.806162][T15814] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3984'. [ 195.201998][T15842] netlink: 'syz.5.3987': attribute type 13 has an invalid length. [ 195.351816][T15842] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.359055][T15842] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.648071][ T6389] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.665665][ T6389] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.680600][ T6389] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.689844][ T12] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.714946][T15862] netlink: 'syz.8.3992': attribute type 12 has an invalid length. [ 196.556147][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 196.556161][ T29] audit: type=1326 audit(1764872555.453:4489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.591505][ T29] audit: type=1326 audit(1764872555.483:4490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.615105][ T29] audit: type=1326 audit(1764872555.483:4491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.638838][ T29] audit: type=1326 audit(1764872555.483:4492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.662478][ T29] audit: type=1326 audit(1764872555.483:4493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.685976][ T29] audit: type=1326 audit(1764872555.483:4494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.709703][ T29] audit: type=1326 audit(1764872555.483:4495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.733251][ T29] audit: type=1326 audit(1764872555.483:4496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.756929][ T29] audit: type=1326 audit(1764872555.483:4497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.780484][ T29] audit: type=1326 audit(1764872555.483:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15878 comm="syz.5.3997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73bc78f749 code=0x7ffc0000 [ 196.877228][T15889] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 196.998105][T15912] xt_hashlimit: max too large, truncated to 1048576 [ 197.111716][T15926] __nla_validate_parse: 3 callbacks suppressed [ 197.111733][T15926] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4022'. [ 198.042847][ T6409] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.112731][ T6409] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.156666][T15997] vlan2: entered allmulticast mode [ 198.162548][T15997] hsr0: entered allmulticast mode [ 198.167578][T15997] hsr_slave_0: entered allmulticast mode [ 198.174233][T15997] hsr_slave_1: entered allmulticast mode [ 198.201474][ T6409] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.271032][ T6409] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.387234][ T6409] bridge_slave_1: left allmulticast mode [ 198.392985][ T6409] bridge_slave_1: left promiscuous mode [ 198.398723][ T6409] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.444508][ T6409] bridge_slave_0: left allmulticast mode [ 198.450224][ T6409] bridge_slave_0: left promiscuous mode [ 198.455871][ T6409] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.509695][T16020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4064'. [ 198.553008][T16020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4064'. [ 198.673713][ T6409] bond2 (unregistering): (slave geneve2): Releasing active interface [ 198.706804][ T6409] bridge0 (unregistering): left allmulticast mode [ 198.908600][ T6409] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.941260][ T6409] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.971263][ T6409] bond0 (unregistering): Released all slaves [ 198.990376][ T6409] bond1 (unregistering): Released all slaves [ 199.020072][ T6409] bond2 (unregistering): Released all slaves [ 199.048259][T16030] veth8: entered promiscuous mode [ 199.054047][T16030] veth8: entered allmulticast mode [ 199.211735][ T6409] hsr_slave_0: left promiscuous mode [ 199.217362][ T6409] hsr_slave_1: left promiscuous mode [ 199.223632][ T6409] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 199.231463][ T6409] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.261178][ T6409] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 199.268584][ T6409] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.293370][ T6409] veth1_macvtap: left promiscuous mode [ 199.299223][ T6409] veth0_macvtap: left promiscuous mode [ 199.304851][ T6409] veth1_vlan: left promiscuous mode [ 199.322220][ T6409] veth0_vlan: left promiscuous mode [ 199.544577][ T6409] team0 (unregistering): Port device team_slave_0 removed [ 199.656085][T16066] bridge: RTM_NEWNEIGH with invalid ether address [ 199.741719][T16086] netlink: 'syz.5.4093': attribute type 30 has an invalid length. [ 199.782634][T16089] syz!: rxe_newlink: already configured on team_slave_0 [ 199.980148][T16102] netlink: 88 bytes leftover after parsing attributes in process `syz.1.4099'. [ 200.317662][T16122] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4109'. [ 200.326639][T16122] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4109'. [ 200.525473][T16144] vlan4: entered allmulticast mode [ 200.530643][T16144] hsr0: entered allmulticast mode [ 200.535718][T16144] hsr_slave_0: entered allmulticast mode [ 200.537919][T16148] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 200.541439][T16144] hsr_slave_1: entered allmulticast mode [ 200.596466][T16150] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4122'. [ 200.605506][T16150] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4122'. [ 201.008684][T16189] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4138'. [ 201.050762][T16189] team1: entered promiscuous mode [ 201.055843][T16189] team1: entered allmulticast mode [ 201.068429][T16189] 8021q: adding VLAN 0 to HW filter on device team1 [ 201.128701][T16195] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4143'. [ 201.162608][T16195] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 201.391205][T16209] loop8: detected capacity change from 0 to 2048 [ 201.433197][T16209] Alternate GPT is invalid, using primary GPT. [ 201.439470][T16209] loop8: p1 p2 p3 [ 201.443239][T16209] loop8: partition table partially beyond EOD, truncated [ 201.924524][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 201.924541][ T29] audit: type=1326 audit(1764872560.823:4649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 201.970613][ T29] audit: type=1326 audit(1764872560.823:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 201.996165][ T29] audit: type=1326 audit(1764872560.863:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.021574][ T29] audit: type=1326 audit(1764872560.863:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.045114][ T29] audit: type=1326 audit(1764872560.863:4653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.070587][ T29] audit: type=1326 audit(1764872560.863:4654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.094171][ T29] audit: type=1326 audit(1764872560.863:4655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.119569][ T29] audit: type=1326 audit(1764872560.863:4656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.144369][ T29] audit: type=1326 audit(1764872560.863:4657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.168598][ T29] audit: type=1326 audit(1764872560.863:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16237 comm="syz.6.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1e69edf749 code=0x7ffc0000 [ 202.405568][T16258] __nla_validate_parse: 2 callbacks suppressed [ 202.405584][T16258] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4169'. [ 202.501656][T16267] veth4: entered promiscuous mode [ 202.506779][T16267] veth4: entered allmulticast mode [ 202.577547][T16271] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4175'. [ 202.604070][T16271] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4175'. [ 202.627835][T16271] bridge_slave_0 (unregistering): left allmulticast mode [ 202.634954][T16271] bridge_slave_0 (unregistering): left promiscuous mode [ 202.639747][T16276] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4178'. [ 202.643962][T16271] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.794585][T16288] netlink: 'syz.8.4183': attribute type 1 has an invalid length. [ 202.810889][T16288] 8021q: adding VLAN 0 to HW filter on device bond2 [ 202.824544][T16288] bond2: entered allmulticast mode [ 202.880269][T16292] team1: left promiscuous mode [ 202.885063][T16292] team1: left allmulticast mode [ 202.909995][T16292] veth4: left promiscuous mode [ 202.914803][T16292] veth4: left allmulticast mode [ 202.979398][T16306] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 202.987605][T16306] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 203.063412][T16314] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 203.257308][T16343] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4206'. [ 203.424613][T16356] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4211'. [ 203.668769][T16372] veth0: entered promiscuous mode [ 203.673912][T16372] veth0: entered allmulticast mode [ 203.729451][T16382] netlink: 'syz.5.4223': attribute type 12 has an invalid length. [ 203.742203][T16384] netlink: 'syz.2.4224': attribute type 1 has an invalid length. [ 203.766176][T16384] 8021q: adding VLAN 0 to HW filter on device bond5 [ 203.790218][T16384] bond5: (slave veth11): Enslaving as an active interface with a down link [ 203.844890][T16384] bond5: (slave dummy0): making interface the new active one [ 203.880678][T16384] dummy0: entered promiscuous mode [ 203.894262][T16384] bond5: (slave dummy0): Enslaving as an active interface with an up link [ 203.915863][T16404] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4231'. [ 203.955912][T16397] bond5 (unregistering): (slave veth11): Releasing active interface [ 203.986893][T16397] bond5 (unregistering): (slave dummy0): Releasing active interface [ 204.004190][T16397] bond5 (unregistering): Released all slaves [ 204.092759][T16417] netlink: 'syz.2.4237': attribute type 4 has an invalid length. [ 204.097303][T16415] veth2: entered promiscuous mode [ 204.100571][T16417] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4237'. [ 204.114792][T16415] veth2: entered allmulticast mode [ 204.138281][T16417] .`: renamed from bond0 (while UP) [ 204.141687][T16420] loop8: detected capacity change from 0 to 256 [ 204.931494][T16456] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.025094][T16453] Set syz1 is full, maxelem 65536 reached [ 205.051877][T16456] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.081647][T16460] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 205.120991][T16456] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.184818][T16456] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.347322][ T42] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.404707][ T42] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.438266][ T42] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.472639][ T42] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.531723][T16486] veth2: entered promiscuous mode [ 206.536856][T16486] veth2: entered allmulticast mode [ 206.634322][T16495] loop8: detected capacity change from 0 to 1024 [ 206.656861][T16495] EXT4-fs: Ignoring removed orlov option [ 206.678705][T16495] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.503704][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.736102][T16522] lo speed is unknown, defaulting to 1000 [ 207.747611][T16522] lo speed is unknown, defaulting to 1000 [ 207.781229][T16522] lo speed is unknown, defaulting to 1000 [ 207.781493][T16524] netlink: 'syz.1.4280': attribute type 1 has an invalid length. [ 207.798532][T16522] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 207.809307][T16522] lo speed is unknown, defaulting to 1000 [ 207.827238][T16524] 8021q: adding VLAN 0 to HW filter on device bond4 [ 207.840660][T16522] lo speed is unknown, defaulting to 1000 [ 207.869915][T16522] lo speed is unknown, defaulting to 1000 [ 207.891689][T16522] lo speed is unknown, defaulting to 1000 [ 207.948186][T16524] bond4: (slave veth3): Enslaving as an active interface with a down link [ 207.958045][T16522] lo speed is unknown, defaulting to 1000 [ 207.999812][T16527] loop8: detected capacity change from 0 to 1024 [ 208.020117][T16527] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 208.031053][T16527] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 208.044282][T16527] EXT4-fs (loop8): invalid journal inode [ 208.049974][T16527] EXT4-fs (loop8): can't get journal size [ 208.056270][T16524] bond0: (slave dummy0): Releasing backup interface [ 208.072587][T16527] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 208.085540][T16527] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.123236][T16524] bond4: (slave dummy0): making interface the new active one [ 208.149182][T16540] loop8: detected capacity change from 0 to 1024 [ 208.156155][T16540] EXT4-fs: Ignoring removed orlov option [ 208.161157][T16524] dummy0: entered promiscuous mode [ 208.168187][T16524] bond4: (slave dummy0): Enslaving as an active interface with an up link [ 208.177660][T16540] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.204032][T16533] bond4 (unregistering): (slave veth3): Releasing active interface [ 208.219153][T16533] bond4 (unregistering): (slave dummy0): Releasing active interface [ 208.232838][T16533] bond4 (unregistering): Released all slaves [ 208.332916][T16557] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 208.341174][T16557] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 208.429549][T16563] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.473005][T16563] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.504644][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.515502][T16568] siw: device registration error -23 [ 208.534794][T16563] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.556425][T16573] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.594330][T16563] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.622721][T16573] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.668496][ T6397] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.772298][T16573] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.803707][ T6363] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.815397][ T6363] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.829878][ T6363] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.852302][T16573] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 208.945910][ T6363] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.071430][ T6363] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.081485][ T6363] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.204033][ T6363] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.598858][T16594] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4305'. [ 209.690267][T16609] netlink: 'syz.8.4312': attribute type 13 has an invalid length. [ 209.761691][T16609] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.768908][T16609] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.834044][T16620] netlink: 'syz.6.4316': attribute type 1 has an invalid length. [ 209.904165][T16620] bond2: entered promiscuous mode [ 209.911946][T16620] 8021q: adding VLAN 0 to HW filter on device bond2 [ 209.919804][ T6363] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.962751][T16622] 8021q: adding VLAN 0 to HW filter on device bond3 [ 209.985817][T16622] bond2: (slave bond3): making interface the new active one [ 209.993238][T16622] bond3: entered promiscuous mode [ 210.017514][T16622] bond2: (slave bond3): Enslaving as an active interface with an up link [ 210.026272][ T6363] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.049844][ T6363] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.080277][ T6363] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.096528][T16631] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4318'. [ 210.116644][T16633] loop8: detected capacity change from 0 to 1024 [ 210.123584][T16633] EXT4-fs: Ignoring removed mblk_io_submit option [ 210.154072][T16633] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.167183][T16635] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.216884][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.232076][T16635] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.274564][T16643] netlink: 52 bytes leftover after parsing attributes in process `syz.2.4324'. [ 210.311376][T16635] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.326711][T16643] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4324'. [ 210.363063][T16635] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.473806][T16654] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 210.566645][T16667] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4330'. [ 210.614005][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 210.614020][ T29] audit: type=1326 audit(1764872569.513:4723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.681880][ T29] audit: type=1326 audit(1764872569.513:4724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.705423][ T29] audit: type=1326 audit(1764872569.513:4725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.730257][ T29] audit: type=1326 audit(1764872569.513:4726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.753643][ T29] audit: type=1326 audit(1764872569.513:4727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.778554][ T29] audit: type=1326 audit(1764872569.513:4728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.803216][ T29] audit: type=1326 audit(1764872569.513:4729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.826699][ T29] audit: type=1326 audit(1764872569.513:4730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.851460][ T29] audit: type=1326 audit(1764872569.513:4731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 210.874852][ T29] audit: type=1326 audit(1764872569.513:4732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16675 comm="syz.8.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f76f3f749 code=0x7ffc0000 [ 211.278387][T16704] loop8: detected capacity change from 0 to 1024 [ 211.291969][T16704] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 211.304173][T16704] ext4 filesystem being mounted at /395/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.317712][T16704] EXT4-fs error (device loop8): ext4_map_blocks:825: inode #15: comm syz.8.4346: lblock 0 mapped to illegal pblock 0 (length 6) [ 211.332486][T16704] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 211.344733][T16704] EXT4-fs (loop8): This should not happen!! Data will be lost [ 211.344733][T16704] [ 211.356767][T16704] EXT4-fs error (device loop8): ext4_map_blocks:783: inode #15: comm syz.8.4346: lblock 0 mapped to illegal pblock 0 (length 1) [ 211.371435][T16704] EXT4-fs error (device loop8): ext4_ext_remove_space:2955: inode #15: comm syz.8.4346: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 211.389708][T16704] EXT4-fs error (device loop8) in ext4_setattr:6035: Corrupt filesystem [ 211.408398][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 211.425592][T16709] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4348'. [ 211.442303][T16709] team2: entered promiscuous mode [ 211.447387][T16709] team2: entered allmulticast mode [ 211.453747][T16709] 8021q: adding VLAN 0 to HW filter on device team2 [ 211.559744][T16723] netlink: 'syz.1.4355': attribute type 1 has an invalid length. [ 211.579707][T16723] 8021q: adding VLAN 0 to HW filter on device bond4 [ 211.608003][T16723] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4355'. [ 211.628850][T16723] bond4 (unregistering): Released all slaves [ 211.790293][T16744] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4362'. [ 211.821348][T16744] team2: entered promiscuous mode [ 211.826394][T16744] team2: entered allmulticast mode [ 211.832016][T16744] 8021q: adding VLAN 0 to HW filter on device team2 [ 211.918695][T16748] lo speed is unknown, defaulting to 1000 [ 211.959078][T16758] netlink: 'syz.2.4366': attribute type 13 has an invalid length. [ 212.160045][ T9] lo speed is unknown, defaulting to 1000 [ 212.165856][ T9] syz2: Port: 1 Link DOWN [ 212.170313][ T6428] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.178662][ T6428] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.213402][ T6428] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.221959][ T6428] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.249303][ T6428] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.257709][ T6428] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.280964][ T6428] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 212.289397][ T6428] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.305944][ T6428] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.315187][ T6428] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.323952][ T6428] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.332276][ T6428] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.402320][T16777] bridge: RTM_NEWNEIGH with invalid ether address [ 212.426917][T16783] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4375'. [ 212.439794][T16783] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4375'. [ 212.554641][T16799] bridge_slave_0 (unregistering): left promiscuous mode [ 212.561645][T16799] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.738324][ T6384] Bluetooth: hci0: Frame reassembly failed (-84) [ 212.746887][T16814] Bluetooth: hci0: Frame reassembly failed (-90) [ 213.481667][T16853] netlink: 'syz.5.4411': attribute type 1 has an invalid length. [ 213.497817][T16853] 8021q: adding VLAN 0 to HW filter on device bond3 [ 213.509499][T16855] netlink: 'syz.1.4407': attribute type 13 has an invalid length. [ 213.520041][T16853] bond3: (slave veth7): Enslaving as an active interface with a down link [ 213.709512][T16855] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.716788][T16855] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.303978][T16853] bond0: (slave dummy0): Releasing backup interface [ 214.321327][T16853] bond3: (slave dummy0): making interface the new active one [ 214.341361][T16853] dummy0: entered promiscuous mode [ 214.346604][T16853] bond3: (slave dummy0): Enslaving as an active interface with an up link [ 214.378024][T16857] bond3 (unregistering): (slave veth7): Releasing active interface [ 214.391486][T16857] bond3 (unregistering): (slave dummy0): Releasing active interface [ 214.404769][T16857] bond3 (unregistering): Released all slaves [ 214.422086][ T6363] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.433937][ T6363] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.454447][ T6363] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.463783][ T6363] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.661681][T16880] xt_hashlimit: max too large, truncated to 1048576 [ 214.759396][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 214.760512][ T3620] Bluetooth: hci0: command 0x1003 tx timeout [ 214.863870][T16899] loop8: detected capacity change from 0 to 8192 [ 214.874987][T16905] wg2: entered promiscuous mode [ 214.880100][T16905] wg2: entered allmulticast mode [ 214.920779][T16899] loop8: p1 p2 p3 p4 [ 214.926622][T16899] loop8: p3 start 331777 is beyond EOD, truncated [ 214.933710][T16899] loop8: p4 size 262144 extends beyond EOD, truncated [ 215.156617][T16909] lo speed is unknown, defaulting to 1000 [ 215.868529][T16979] __nla_validate_parse: 4 callbacks suppressed [ 215.868545][T16979] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4456'. [ 215.874947][T16981] netlink: 'syz.5.4457': attribute type 1 has an invalid length. [ 215.904999][T16981] 8021q: adding VLAN 0 to HW filter on device bond3 [ 215.918860][T16981] bond3: (slave ip6gretap1): making interface the new active one [ 215.928245][T16981] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 215.957555][T16979] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.984651][T16979] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 216.114721][T16989] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4459'. [ 216.137398][T16993] loop8: detected capacity change from 0 to 256 [ 216.163298][T16993] FAT-fs (loop8): Directory bread(block 64) failed [ 216.169929][T16993] FAT-fs (loop8): Directory bread(block 65) failed [ 216.176464][T16993] FAT-fs (loop8): Directory bread(block 66) failed [ 216.192809][T16993] FAT-fs (loop8): Directory bread(block 67) failed [ 216.203465][T16993] FAT-fs (loop8): Directory bread(block 68) failed [ 216.210075][T16993] FAT-fs (loop8): Directory bread(block 69) failed [ 216.216628][T16993] FAT-fs (loop8): Directory bread(block 70) failed [ 216.227655][T17000] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4464'. [ 216.240562][T16993] FAT-fs (loop8): Directory bread(block 71) failed [ 216.242676][T17000] bond4: entered promiscuous mode [ 216.247088][T16993] FAT-fs (loop8): Directory bread(block 72) failed [ 216.254612][T17000] 8021q: adding VLAN 0 to HW filter on device bond4 [ 216.278249][T16993] FAT-fs (loop8): Directory bread(block 73) failed [ 216.311072][T17000] bridge4: entered promiscuous mode [ 216.335953][T16993] FAT-fs (loop8): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 216.344533][T16993] FAT-fs (loop8): Filesystem has been set read-only [ 216.353200][T16993] syz.8.4460: attempt to access beyond end of device [ 216.353200][T16993] loop8: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 216.367416][T16993] FAT-fs (loop8): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 216.379121][T16993] FAT-fs (loop8): error, fat_bmap_cluster: request beyond EOF (i_pos 899) [ 216.395758][T16993] syz.8.4460: attempt to access beyond end of device [ 216.395758][T16993] loop8: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 216.416809][T17017] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4469'. [ 216.428293][T16993] syz.8.4460: attempt to access beyond end of device [ 216.428293][T16993] loop8: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 216.476363][T17023] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 216.483595][T17023] IPv6: NLM_F_CREATE should be set when creating new route [ 216.490788][T17023] IPv6: NLM_F_CREATE should be set when creating new route [ 216.493034][T16993] syz.8.4460: attempt to access beyond end of device [ 216.493034][T16993] loop8: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 216.511855][T16993] syz.8.4460: attempt to access beyond end of device [ 216.511855][T16993] loop8: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 216.598841][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 216.598855][ T29] audit: type=1326 audit(1764872575.493:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.691574][T17043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4474'. [ 216.730491][T17043] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4474'. [ 216.743081][ T29] audit: type=1326 audit(1764872575.493:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.767827][ T29] audit: type=1326 audit(1764872575.533:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.793260][ T29] audit: type=1326 audit(1764872575.533:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.816820][ T29] audit: type=1326 audit(1764872575.533:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.842342][ T29] audit: type=1326 audit(1764872575.533:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.865864][ T29] audit: type=1326 audit(1764872575.533:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.891290][ T29] audit: type=1326 audit(1764872575.533:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.914953][ T29] audit: type=1326 audit(1764872575.533:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 216.940337][ T29] audit: type=1326 audit(1764872575.533:4833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz.1.4473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2ce9f749 code=0x7ffc0000 [ 217.205495][T17077] netlink: 'syz.6.4484': attribute type 3 has an invalid length. [ 217.228843][T17081] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4485'. [ 217.245435][T17081] bridge_slave_0 (unregistering): left promiscuous mode [ 217.254444][T17081] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.270544][T17086] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 217.302040][T17096] netlink: 'syz.6.4488': attribute type 12 has an invalid length. [ 217.657378][T17154] syzkaller0: entered allmulticast mode [ 217.669015][T17154] syzkaller0: entered promiscuous mode [ 217.677789][T17154] syzkaller0 (unregistering): left promiscuous mode [ 217.684466][T17154] syzkaller0 (unregistering): left allmulticast mode [ 217.720686][T17165] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4497'. [ 217.825983][T17181] loop8: detected capacity change from 0 to 1024 [ 217.842978][T17181] EXT4-fs: Ignoring removed orlov option [ 217.859517][T17181] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.286738][T17227] lo speed is unknown, defaulting to 1000 [ 218.293699][T17190] xt_hashlimit: max too large, truncated to 1048576 [ 218.424455][T17237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.431936][T17237] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.443597][T17237] bridge0: port 3(batadv0) entered disabled state [ 218.471649][T17236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17236 comm=syz.5.4506 [ 218.684312][T11398] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.026125][T17253] ================================================================== [ 219.034239][T17253] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 219.042858][T17253] [ 219.045176][T17253] write to 0xffff8881043f2528 of 8 bytes by task 17258 on cpu 0: [ 219.052883][T17253] shmem_file_splice_read+0x470/0x600 [ 219.058276][T17253] splice_direct_to_actor+0x26f/0x680 [ 219.063666][T17253] do_splice_direct+0xda/0x150 [ 219.068447][T17253] do_sendfile+0x380/0x650 [ 219.072867][T17253] __x64_sys_sendfile64+0x105/0x150 [ 219.078058][T17253] x64_sys_call+0x2db1/0x3000 [ 219.082745][T17253] do_syscall_64+0xd8/0x2a0 [ 219.087267][T17253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.093156][T17253] [ 219.095487][T17253] write to 0xffff8881043f2528 of 8 bytes by task 17253 on cpu 1: [ 219.103193][T17253] shmem_file_splice_read+0x470/0x600 [ 219.108585][T17253] splice_direct_to_actor+0x26f/0x680 [ 219.113959][T17253] do_splice_direct+0xda/0x150 [ 219.118736][T17253] do_sendfile+0x380/0x650 [ 219.123152][T17253] __x64_sys_sendfile64+0x105/0x150 [ 219.128363][T17253] x64_sys_call+0x2db1/0x3000 [ 219.133039][T17253] do_syscall_64+0xd8/0x2a0 [ 219.137544][T17253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.143441][T17253] [ 219.145761][T17253] value changed: 0x000000000003f1a0 -> 0x000000000003f1ac [ 219.152860][T17253] [ 219.155170][T17253] Reported by Kernel Concurrency Sanitizer on: [ 219.161315][T17253] CPU: 1 UID: 0 PID: 17253 Comm: syz.6.4515 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 219.172774][T17253] Tainted: [W]=WARN [ 219.176564][T17253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 219.186614][T17253] ==================================================================