last executing test programs: 52.853734106s ago: executing program 1 (id=227): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) syz_io_uring_setup(0x1104, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0xa00, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) 52.658063935s ago: executing program 1 (id=230): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = open(0x0, 0x4427e, 0x92) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x29, 0x20, 0x9, 0x4, 0x5c, @dev={0xfe, 0x80, '\x00', 0x10}, @local, 0x1, 0x10, 0x5, 0x4}}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000085dc8f7aae18bd7dd875550e437458b343c1d8556b8ff6a24f6567aba92f7de0a31dfcd3e7ee6a135a8f2adfdb9dfce190e54aecfd40c5591b177631432821350a25b7a193fd47f6c885fd6382282263693bba6392537d52b6c26e94f7ee3a225292ad5a45a856c66b48430e12b6f6b65580bd70cc3ce742ec6d67990ffcb9"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r6}, 0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0xffffffff) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockname$unix(r7, &(0x7f0000000300)=@abs, &(0x7f0000000280)=0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) close(r3) 52.578432208s ago: executing program 1 (id=234): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) socket$kcm(0x10, 0x2, 0x10) r3 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000004}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000140)={0xa0000001}) epoll_wait(r5, &(0x7f0000000280)=[{}], 0x1, 0x4000005) close_range(r0, 0xffffffffffffffff, 0x0) 52.385385576s ago: executing program 1 (id=242): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x800000, &(0x7f00000018c0)=ANY=[@ANYBLOB="6e66732c6572726f72733d636f6e74696e75652c646f74732c646f733178666c6f7070792c6e6f646f74732c646f74732c646f74732c6e6f646f74732c636865636b3d72656c617865642c6e6f646f74732c646f74732c007a2a585a066eba94cee9d9371e24d76987a179a9eddc95133d0f735565fb73bef4e94f900b2d605e0016835391f131f3cb5254d2faf157e4627ec8cc55bafeb0f07975fdba4fc79a6f6b5e101af0b2d37aaf3ae8df62da0637cf25eedbcf2896dc535034ea953c02273d931557e2e1278ba0b083e892d815edbc7371368d98456681c678605bd8c925c6542d1d49d62311c358f928efa2f154527f6c4b4963806f0231"], 0xfe, 0x25f, &(0x7f0000000140)="$eJzs3cFqE0EYB/AvTZqsBbVn8bDgxZOobxCkghAQqrkbaL20Imwv0VMeQ/ANfByPPkZPvUXaXVy7LSIl6WS7vx+E/dj/DjuTQCaHmeyHx5+ODj6ffFz++hZZlscgYhFnEbuxFf0o9arj1kU9jGHUFgEAtM3+/mycug+sUO/qqaIYz7YjYnQlm/64pV4BAAAAAAAAAACwYjdZ//836/8BoH2s/7/7imI826l+v11m/T8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQztly+XD5j1fq/gEAq2f+B4DuMf8DQPeY/wGge949qIo8zyJOF/PpfFoey9Ov30z2nucXdutWp/P5dLuqJ3svyjxv5jtV+5fX5sN4+qTMz7NXbyeNfBQH6xw4AAAAAAAAAAAAAAAAAAAAbJBn+R+N/f39Mj+/YBTX5FnE90v/D9DYvz+IR4PbHAkAAAAAAAAAAAAAAAAAAAC018mXr0ez4+PDorPFz35EsrtHr/wYUr8JjeJe3KBVtmmjaFHRj4jDUQxivfd6f///L079zQQAAAAAAAAAAAAAAAAAAN1Tb/pN3RMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAASKd+/v/6itRjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrhdwAAAP//UhGHcQ==") r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(r0, &(0x7f0000000240)='./bus/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001640), 0xc, 0x111082) sync_file_range(r1, 0x3, 0x1, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001140)={'erspan0\x00', &(0x7f00000010c0)={'syztnl2\x00', 0x0, 0x700, 0x7, 0x913269, 0xff, {{0xb, 0x4, 0x0, 0xa, 0x2c, 0x64, 0x0, 0xf, 0x4, 0x0, @rand_addr=0x64010102, @remote, {[@rr={0x7, 0x17, 0xc0, [@multicast1, @broadcast, @broadcast, @remote, @remote]}]}}}}}) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x5, @mcast2, 0x7fffffff}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000003c0)="84a11f4f8d0417117a77366f1854f3f9f0dd394d6db0e2221c165685710dfa88bd3009699fed2618b5f2514c0edc0c0354b60434f5cb0a6ef6c581265d98e719b15681d0828ca808ae384970c393bb176ae02662ce60ca857e2d650f37280403cb4d834ccad4dfc51e3563a875ddcd08c97d25920e586b0f769ea89b0293354bf7be9710bcd6bf17461ff51427f777bb4f995db60adc43ce9c94dee576b2c6bb4c70eaf84ea6f0bcbd65082f93514ad58eddd5", 0xb3}, {&(0x7f0000000480)="0ef09125a65cdeaea56b821fa1abdf1471aa230690daeec8fff11fe00d36ccb8c292bdead19e4b13d9c5b1a72a68e7533b0c608d470a354e65114c67c1463aafc2bb4ae1c1ac6ac4271a1958d6105609020cdd274dc523407eacdccdc3c226cfaaa4675a59f4da5104c3ebf4a435629cac788a55c532187cf2817c9ef329957915260b70a91f13e9373d4ddf25", 0x8d}, {&(0x7f00000000c0)="48d433a08f98c77cf15ff0513c8e6d0678e45c153a6315985f1a0a03de38a6fd48068eacc114fd663adefe3566f681d1b48d7e057f334b282ad875e9fbdac990e153026034361d81ffdc4ed290afcadb11269a9a0f6f73", 0x57}, {&(0x7f0000000540)="a26af45ab00b1d8e8ef5a1fa2af47ab55addeb734e99e21b1acc0e3465dc3921fa4fb6f26c8e2813e63f9a7a519ddd50e8352b059c6f2ffa717de4cbefa8caf900daffd7143e8e23dd92797a34554b82bc2696918cebe112f2c716ebd3dd4745b3e9c1fdc28c5d96ab64dc7182862559eff039329d1a76bb02a2a041bb6fed2d1d28d507084666d10bf7262e3274f0f01a67e660773e56ffb7f6c8da7b13074fdefeb49e0221624eb446b4dad1269cd82c85d5fab1a312135dd92ce8c63230760010a1ca9285", 0xc6}, {&(0x7f0000000640)="928452b709924ff743514be88920651de4313322f8eef80e089e06e3a8e96980d0518d0f582c7f8e7a1ef1a6d3ffd719848692cf059bb032d0a2133c73e4bf5ee30ad3022f71d5a7c9cdc3bb7b909cbbf304d9232ff74502dd2ab547", 0x5c}, {&(0x7f00000006c0)='P', 0x1}], 0x6, &(0x7f0000000780)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2b5}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x62, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x5b}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x2c, 0x5, '\x00', [@ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x96}, @pad1, @enc_lim={0x4, 0x1, 0x1}, @generic={0xf0, 0x1d, "b3d622895c808bd17cefbc52c0ba1f28f1a878909c18460fc59ac1927c"}]}}}, @hoplimit={{0x14}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x2b, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0x2b}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x63}]}}}], 0xe0}}, {{&(0x7f0000000880)={0xa, 0x4e20, 0x2, @local, 0x94}, 0x1c, &(0x7f0000000900)=[{&(0x7f00000008c0)="b3b0f0", 0x3}], 0x1, &(0x7f0000000940)=[@dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dstopts_2292={{0xe8, 0x29, 0x4, {0x32, 0x19, '\x00', [@jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x58, {0x2, 0x14, 0x6, 0x1, [0x1, 0x4, 0x8000000000000001, 0x8001, 0x7fffffff, 0xb93, 0x6, 0x200, 0x4, 0x1]}}, @pad1, @calipso={0x7, 0x50, {0x2, 0x12, 0xc5, 0x9, [0x8, 0x3, 0x1ff, 0x80000000, 0x2, 0x4, 0x1, 0x7fffffffffffffff, 0x6]}}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x8, 0x8, 0x2, 0x9, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, @private1={0xfc, 0x1, '\x00', 0x1}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x2f, 0xe, 0x1, 0x3, 0x0, [@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @dev={0xfe, 0x80, '\x00', 0x40}, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0xf}]}}}, @hopopts={{0x60, 0x29, 0x36, {0x33, 0x8, '\x00', [@jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x18, {0x1, 0x4, 0x6, 0x5, [0x8, 0xded]}}, @ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x5}, @hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x401}]}}}, @rthdrdstopts={{0x80, 0x29, 0x37, {0x5c, 0xc, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x9, 0x5, [0xe]}}, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x30, {0x2, 0xa, 0x2, 0x3, [0x800, 0x99, 0x0, 0x719, 0x2]}}, @jumbo]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x2f0}}, {{&(0x7f0000000c40)={0xa, 0x4e23, 0x7, @mcast1, 0xb}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000c80)="079dc6a1ad5396f30af3d99941d2885b238c72940feb229da9b121d39aed47c07917b7cbee78a6732e2483c4d825819ee6140fd960353d38744e26f18e4848619af928d9f79a17dad1c6079f966ccac043817d420b1430440f6af6142024802894bb8ca5e825ca120ce527c50f36442cb6f7b1a43ef522b7a181e673810a1af8af38eef8328e76f92eada3b9ccca4fc5945fb173954b3eb1aaf4b928614c7a296f6bd42ebfb1f4685bb990b9f57bf5de37deb97ffe8b23811bc5613e7499ed1f304cf0af23643f659ebdd608ad", 0xcd}, {&(0x7f0000000d80)="e24cd58f27867cec42d687566244bf04665acd20dae9837b4b3a673a7e52db5bd2c50c783ec4b71f98267338e0d1661b1c4b1b5d57bc22b9f29fb67e98c56677c8b2f3f2cd4e547dba0310e6fc", 0x4d}, {&(0x7f0000000e00)="8b3351611730fb4b73af164e01a171cf78bb2c89b18b98002ad1082a74439a5fb754932a7123a0", 0x27}, {&(0x7f0000000e40)="d59c2f3c6e21dc6308dcbe5bc96da7e31e0518714a6e577b09f34c422cd5a37ba0cac8820d8e2b089cda94a0dcff69d6adb45407fe730213b0476a7c73c6a1755c58995a489495b7b39953bb9e82e1a552670bfd71b9fbc8a62ce347de1a9f05b3d09b5e8293f54a79d53df527684d158e2566dd6120db28d0f814b72da73ead2218a2cd0337bf63a2d2f6a7a0cd695f49ea286f514efba23230922d92217d2658c68cc7e1623e57f0fec88dbddd67486365ecc011052cbcc2ede0ddc832d1c221a18ffdd07f8bd2a08bc2936b7a17b4", 0xd0}, {&(0x7f0000000f40)="319a7203683047f71174dbf65001c9a39280c2dbf6b6f90ef83515484ce5ee51d771c21aec78d1f7531bbd3404a3e416268c39f319ef72465a64", 0x3a}, {&(0x7f0000000f80)="5e40160d0a75bfa304b530554fd460807c5fd7a0cc6dfbc91019de6ee0d686c44f3bb8104286a5e3d38a533a130b23ed9b85dad5a5e58712ed117ca7b4e814c766eba0e2bbe28dbe90aa336b967049e844e9d4d6beb43b790ab241138ced849519d3f41b87164e81f062fb0807344e74db9e5cab0917188ccd0fed366ece282520a423bdc5b270ad5cd5616ca1ce7b0c1915b57735e6aead16c77cd0df3d15364eb91207f151ce12", 0xa8}], 0x6, &(0x7f0000001180)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x200}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, r2}}}], 0x40}}, {{&(0x7f00000011c0)={0xa, 0x4e23, 0xfffffffb, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000001200)="dd2c1810c974355d391b3c5e341d6b1cb8ea6396270e049845959a4e06fdd93d5367ee5c5a1e451530456c56f46de92f682460e25602aab31eea5b8402d8", 0x3e}, {&(0x7f0000001240)="fb292fa55a1e0b2ac8d337", 0xb}, {&(0x7f0000001280)="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", 0xfc}, {&(0x7f0000001380)="e42b5da78103044b40a61e17da50de3f4911d6aa6f1e", 0x16}, {&(0x7f00000013c0)="de19f9ce7a1b2770386bb7b648fbd1db6caab9061b0d9b476f145c9bfc059fabe8678caae4cdac0c73b808c47a143f581a063fc3cd86e675d4c2b2be6e6128f0248bc044b0e50c5f4a6f82968d", 0x4d}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000000000000041400000000000000290000003e000014031d7000000000001400000000000000290000000b0000006e0000000000000b00010032f62804c4ab76d1"], 0x60}}], 0x4, 0x84004) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000002c0)='kfree\x00', r4, 0x0, 0x40}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, 0x0, 0x0, 0x1}, 0x94) fcntl$setownex(r7, 0xf, &(0x7f0000000480)={0x2, r8}) sendmsg$unix(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="b5", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x1) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01030000000000000000010000000800010014000000080003"], 0x30}}, 0x44) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 52.330510129s ago: executing program 1 (id=243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getpgrp(0xffffffffffffffff) 50.088830015s ago: executing program 1 (id=285): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r0], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 50.013706248s ago: executing program 32 (id=285): r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32=r0], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 3.906249912s ago: executing program 3 (id=926): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x401, 0x4) socket$inet6(0xa, 0x6, 0x8000) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000001200)=0x8a4, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x8001}]}, 0x10) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x8000, 0x0, 0x97}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d017a0300000000000000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r8}, 0x10) 3.628938353s ago: executing program 0 (id=928): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000080)={0xe4, 0x80000002, 0x1, 'queue0\x00', 0x8}) 2.980860511s ago: executing program 3 (id=929): socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x0, 0xc0}, r0, 0xfff8000000000000, 0xffffffffffffffff, 0x1) r3 = inotify_init1(0x80800) dup(r3) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x0) 2.827944178s ago: executing program 3 (id=930): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080), 0x800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000010000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000240)='sys_enter\x00', r0, 0x0, 0x100000000000}, 0x18) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0xfffffffc) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 2.681993264s ago: executing program 4 (id=931): r0 = syz_io_uring_setup(0x4b5, 0x0, &(0x7f00000002c0), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) 2.54832155s ago: executing program 3 (id=933): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4056, &(0x7f00000003c0), 0x1, 0x466, &(0x7f0000000b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)=ANY=[]) unshare(0x62040200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r1, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r2, 0x4) 2.374481897s ago: executing program 4 (id=934): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x401, 0x4) socket$inet6(0xa, 0x6, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x8001}]}, 0x10) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x8000, 0x0, 0x97}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d017a0300000000000000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r8}, 0x10) 2.128363968s ago: executing program 2 (id=938): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000002000000a70000000060a0b0400000000000000000200000044000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c61737400000000100001800a00010072656469720000000900010073797a30000000000900020073797a320000000014000000110001"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 2.127679098s ago: executing program 5 (id=939): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$loop(0x0, 0x80000000, 0x185083) bpf$PROG_LOAD(0x5, 0x0, 0xb3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) unshare(0x2a020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0xfd, r2}, 0x38) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x88c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1000, 0xffff, 0xd, 0x81, 0x7, 0x6, 0x7, 0x9, 0x4, 0x4, 0x6, 0x3, 0x5, 0x3, 0x6, 0x6, 0xffff, 0x6, 0x4, 0x6, 0x0, 0x20, 0xb, 0x5, 0x5, 0x2, 0x62, 0x9, 0xfffffff8, 0x6338, 0x70, 0x7, 0x9, 0x8, 0x9, 0x7, 0x80000000, 0x7, 0xfff, 0x2, 0x9, 0xfffffff9, 0x6, 0xfffffffe, 0x600000, 0x6, 0x1, 0x8, 0x1, 0xbc0, 0x9bf1, 0x8000005, 0x2, 0x0, 0xe, 0x9, 0x1ff, 0xb9, 0xc741, 0x800, 0x5, 0x1, 0xed, 0x1, 0x8001, 0xb, 0x5b96, 0xffff, 0x2, 0x20000000, 0xff, 0x1, 0x4, 0x9, 0x401, 0x2, 0x1000, 0x101, 0x50, 0x4, 0x2, 0x1, 0x5, 0x5, 0x7, 0x8a6b, 0xfffffbff, 0x4, 0x2, 0x1, 0x5, 0x6, 0x2, 0x5, 0xffffffff, 0x80, 0x10000008, 0xff, 0x9, 0xfffffff2, 0x3b96, 0xfffff800, 0x8, 0x3, 0x2000f, 0xf8b, 0x10001, 0x3, 0x2, 0xa78, 0x3, 0xcb0, 0x6, 0x9, 0x9, 0x0, 0x7, 0x80000001, 0x7, 0x9, 0x0, 0x40, 0x8, 0x8, 0x5, 0x8c, 0xaa93, 0x800, 0x3, 0x9, 0x10001, 0x9, 0x1, 0xd12, 0x0, 0x23487474, 0x3cd2, 0x0, 0x7, 0x6, 0x5, 0xb1, 0x2, 0x6, 0x9, 0x2, 0xaa83, 0x40, 0xff, 0x9, 0x9, 0x1, 0x5, 0x0, 0x2, 0x1, 0x4, 0x9, 0x4, 0x2, 0x7, 0xffffffff, 0x1, 0xd76a, 0x6, 0xfffffff6, 0x4, 0x1, 0xfffffffd, 0xfffffffc, 0x50, 0x7359, 0x8, 0x7, 0xb, 0xa, 0x2d5, 0x6, 0xf, 0x1, 0x773a, 0x6b7b, 0x10001, 0x3, 0x4, 0x5, 0x7, 0x4, 0x800, 0x2, 0x5, 0x0, 0x6, 0x3ff, 0x9, 0x5, 0x5, 0xfffffffe, 0x7, 0x8, 0xffff, 0x3, 0x4, 0xa, 0xae2b, 0x1, 0x6, 0x1a71, 0x0, 0x10001000, 0x0, 0x3, 0x7, 0x1, 0x1, 0x3c34, 0x6, 0x10000, 0x5, 0x7fff, 0x0, 0x8, 0x3, 0x3, 0xc, 0x100, 0x0, 0x2, 0xb, 0x5, 0xc8, 0x557c, 0x9, 0x8, 0x0, 0x3, 0x80, 0x8000, 0x7bc, 0x1, 0x8, 0x6, 0xe, 0x5, 0xfff, 0x9, 0x5, 0x279, 0x8000, 0x8, 0x5, 0x1, 0x80000000, 0x3, 0x9, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x9, 0xd, 0x7, 0x9, 0x6, 0x0, 0x4, 0x81, 0x1, 0x100, 0x7, 0x3f, 0x3, 0x8, 0x9, 0x2, 0x6, 0x6dbf, 0x8, 0x5, 0x12c, 0x3, 0x5, 0x5, 0x7, 0x100, 0x7, 0x8, 0x9, 0x0, 0x3, 0xffffffff, 0x200, 0xfffffffe, 0x328d, 0xfffffe01, 0x9, 0x8, 0x3, 0xffff7ffc, 0x4f, 0x0, 0x10, 0x3, 0x8000, 0x2, 0x17, 0xffff, 0x8, 0xc, 0xffff, 0x0, 0x3, 0x2, 0x42f, 0xffffff2c, 0x5, 0xbd, 0xe0, 0x6, 0xc26, 0x8e, 0x6, 0x3, 0xe, 0x1, 0x800, 0x1bf, 0x4, 0x5, 0x4, 0x8, 0x7ce7c36c, 0x3, 0x1eb, 0x10001, 0x8, 0x5102, 0x6ce, 0x6, 0x8000, 0x2, 0x5, 0xfffffff9, 0x2, 0x4e30, 0x6, 0x6, 0x2, 0x90, 0x2, 0x2, 0xc80e, 0x4, 0x5, 0x450, 0xe0, 0x6, 0x5, 0xd, 0x5, 0x5, 0x9, 0x1045800, 0xfffffffd, 0xffffffde, 0x6a4, 0x5, 0x2000009, 0x6, 0x1f, 0xb89, 0x6, 0x7, 0x1ff, 0x6, 0xfffff77b, 0x3, 0xffffffff, 0xfffff400, 0x6, 0x6, 0x8, 0x9, 0x2, 0x7, 0x401, 0xa7d, 0x6, 0xfffff9f3, 0x1, 0x9, 0x1, 0xb4, 0x2, 0xc, 0x8, 0x7, 0x0, 0x5891, 0x8, 0x7, 0xb, 0x0, 0x400008, 0xb, 0x0, 0xff, 0x4f, 0x8, 0x33f, 0x70fc7f4f, 0x0, 0x4, 0x0, 0xc, 0x9, 0x5, 0x6, 0x3, 0x2, 0x1, 0x0, 0x2c46512a, 0x3, 0x2640, 0x0, 0x10000, 0x0, 0x9, 0x3, 0x6, 0x7fffffff, 0xdc, 0x80000000, 0x26, 0xbb16, 0x2, 0x9, 0xbd1, 0x44, 0xffffff7f, 0xa3, 0x1, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9, 0x4, 0x4b, 0x1, 0x8000, 0x2, 0x4, 0x2e4, 0xc7, 0x4, 0x4, 0x4, 0x81, 0xff, 0x6, 0x1, 0x10, 0x6, 0x9, 0x1, 0x4e2, 0x104, 0x7, 0x3ff, 0x10001, 0x4, 0x1, 0x101, 0x800, 0x101, 0x5, 0x6, 0xd, 0x6, 0x101, 0x9, 0x9, 0x6, 0x800, 0x101, 0xf07, 0x3, 0x2, 0x81, 0xfff, 0x80000001, 0x8, 0x2, 0xee8, 0x1ff, 0x81, 0x24000, 0x6, 0x2, 0x2, 0x2, 0x10, 0x8001, 0xa, 0x8, 0xb127, 0x6, 0x9, 0x7fff, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0x4, 0x2, 0x7, {0x3, 0x2, 0x4, 0x40, 0x6, 0x1ff}, {0x2, 0x0, 0x2, 0xcd4, 0x9, 0x8}, 0x0, 0x7ff}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}]}]}, 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.118385168s ago: executing program 2 (id=940): socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x0, 0xc0}, r0, 0xfff8000000000000, 0xffffffffffffffff, 0x1) r3 = inotify_init1(0x80800) dup(r3) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x0) 2.042542692s ago: executing program 5 (id=941): prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') link(&(0x7f0000000140)='.\x00', &(0x7f0000000180)='./file0\x00') sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x4842, 0x1cb) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0, 0x0, 0x6}, 0x18) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') readlinkat(r3, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000540)=""/72, 0x48) 2.030194052s ago: executing program 3 (id=942): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4056, &(0x7f00000003c0), 0x1, 0x466, &(0x7f0000000b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)=ANY=[]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r1, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r2, 0x4) 2.027726772s ago: executing program 2 (id=943): r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1817000000000082ed30bf2a3b0000000000096b00000018120000", @ANYRES8=r0, @ANYBLOB="0000000000000000b703000000e0000085"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) setgid(0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080), 0x4) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = msgget$private(0x0, 0x430) msgctl$IPC_SET(r3, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3, 0xffffffffffffffff}) msgsnd(r3, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], 0x1008, 0x0) r4 = socket(0x10, 0x3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x7, 0x2, &(0x7f0000000540)="68a3dcd4f6d0a43be80247f29bbb04d2d7fc17bca73103dc9bb80e18c1d25de3eacd270efaa490da4dfb38adbbc5909404ccc78840e726fb42d0c0a3d9ccd137950b799672bbf533a5336734010cc68e8b7218494203cf914a1dc17f1ce82e6665510ac4d7d9d8da864da64d399513aeaced8615bb0379e38d4550ddf1e523b35fa59092405ac07f87a576983526831459eb578157083fcf75fbb4dfc7135852664e96161038cad070f053115c1863f888fdabafe820fd"}) setuid(0x0) r5 = getgid() getpeername$qrtr(r4, &(0x7f0000000100), &(0x7f0000000140)=0xc) lchown(0x0, 0x0, r5) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) eventfd(0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$ARCH_SET_GS(0x1e, r7, 0x0, 0x1001) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000180)={{0x0, 0x0, r5, r6, 0xee00, 0x140, 0x3ff}, 0x0, 0x0, 0xdf7f, 0xc, 0x80000000005, 0xc0e, 0x7, 0x4, 0x1, 0x1, r7}) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 1.954253775s ago: executing program 2 (id=944): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000003c0)='./file1\x00', 0x1c, &(0x7f0000000080)={[{@nombcache}, {@dioread_lock}, {@nodiscard}, {@nomblk_io_submit}, {@noblock_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x44f, &(0x7f0000000b00)="$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") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={r0, 0x0, 0x0}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') sync() socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'gretap0\x00', 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2c, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 1.909214407s ago: executing program 0 (id=945): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c00"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r2}, 0x18) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 1.869571449s ago: executing program 5 (id=946): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x154444, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0xeffffffffffff6ee, 0x7}, 0x100410, 0x200, 0x2, 0x4, 0x9, 0xa, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00'}, 0x18) fremovexattr(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="cea742ebdae3737973"]) 1.718458065s ago: executing program 5 (id=947): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1.578984382s ago: executing program 3 (id=948): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) readahead(0xffffffffffffffff, 0x5d9e, 0xfffffffffffffff8) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000001c0)={0x3, {{0xa, 0x4e24, 0x7, @mcast1, 0xff7ffffd}}, {{0xa, 0x4e08, 0x1, @ipv4={'\x00', '\xff\xff', @local}, 0xfca8}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="03000000000000000a004e230000000cff010000000000000000000000000001"], 0x110) 1.502718455s ago: executing program 0 (id=949): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f00000002c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) 1.464752007s ago: executing program 4 (id=950): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x200) readahead(r3, 0x5d9e, 0xfffffffffffffff8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 1.406897159s ago: executing program 0 (id=951): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a5800"], 0x80}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) 1.118895121s ago: executing program 0 (id=952): r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1817000000000082ed30bf2a3b0000000000096b00000018120000", @ANYRES8=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x18) setgid(0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080), 0x4) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0xee00, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xb, 0x6f76, 0x7, 0x0, 0x1, 0x8, 0x7f, 0x3, 0xffffffffffffffff}) msgsnd(0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="01000000000000001c8ab3a5c12246efea362cc30063579f76841d6aa4c077e1b18f9bae3c1c3408fc69b88b1438ba127324c638dae86ac5c61af920afdb81e87dd152e412670ee9f5c3cf666ea40da4ce4b4cdecc248189750fe255c5d769503ae9a5b04f7c3e4f17ffe991d69c6a877d7a85eee5e556b2657febf05c31e46fa7de75a06adc7265282357c3129ec2a88ada32a7a4766bed2ecbbad03b67a1384b4cf8bbdc9478852325859972e9bf83e3f0ff4751fa9db3ff24ef1bd9452c902bf408b35259b7e9dea34911698e2e2b2e1c4dc985e9b08ac36b0c652f70bb257e9f45208a661f94d193a16e7d4dcb8c89024d4774ec5c92b518f3e3a065c93ed1f43912727f8bc1d184660cae34e4ecbdd0e967c67cc23a9f9259714835daa1c2006518edc12ba1a556342eb27ce7a1106a3746c517aa3a5186fc35207454a8d91a57bd9d9533645d0ccc928df4a9b4e97f2aab1f8ab7cc1aa97ed9584b6a97c3fc2325e1811d80224c5f71aa59e9c321d4190b090000000e4ffecc20d6311137ef7bfa7deb2ce5dde91616aefe11015ead608b734a3a9887b21ef3fa9b0eeb0c06ac422c997a95316ddfc080e139ba6401dda193e8ed03ec97ba64cce87710a88e9f6da1a5de114c5358bf60df68e8fdec5d70cb879ba6d797cee30baf21b6bc80b9a574c31f72984081d3731d152ff4c2de6ac81718493b946a7a0c5230dfa4b1b2716dd128af6ad91de387f9c58cc82725d295534071698472b5d5fc917fb1f73996c26b805d18bfb00163beac396be262947740193c7dcd74aaf9d0c5d3672d0ed5f116c0ae15e4d423358045a1e44c6c2d7bcf1ab42c5f3d4f4a4aab8c5ae491d6589cc6d357ce4e40fb9e3b55cdefbf2389392094043fb70331213b9b52bc8356286accc0e4c7db1305dae98436fe2755e2e8b0f300d609c6f22fe68ed3b09273f381342f5b56198d970740dd3759e47866ae22f0a413c3a498ea3274a40ab12c1dd1370403d5299101366ff48a2d7d8553f75843903743b4f0444f0fc7728cc84d3eedc4c92e5ae082ce58ab90ee275e1cdfb14e3e5211bd3a1556617ced7dbbff419d3b6ec02edc63ccd514cfa4f8046b0a8428d45af5f628b389f081d1db772c4d3c1f14b395db440327bf9bffc1bf8072f644c92425df721fe42bd9b002edfb96d5eacf1f3cf2f8c55d4fd6b47583c14ea876c708c87589febe16961e5fdfac0691eb38936cec832f37695d434c57531ad66666b03f9775d640fd553308ade5b4dac6ea396e697f18c34b058a02496dd2a41e46e1fcfb885a83c29f8dbbc5eb164c0effcc6997ba9be4d00efd5cb1feab9f529c01aae29a3df24e4ed9da2f71d8029f03d95a7ec6f9832e443c04846efe81ae5448bd16e8f1e14d465402a24a683248a7e40628fa7080dd352da74ef1b30246adbd28feff1387d67576e721547c91ba65b23d3154f79775e2bb1d13919e74cfba63598e10a3ec4489d32825fac5dbdc7da26f1299a94a1cd07b2c1956d6909b87ddde42a7ffc7f313b6e396a18b66b9e34055a53583bfe58e854bf799fd884ed8edb81aca0413df107f399a494429a402008825e354e9fd1350e4ec4f6f4e8b873ebbf1f432ed78fb6faa4941e815aee96096da0ec3d478ee2517b2a2552210abdfb8c77feefef058945fe4673a45ec2a79145ff45f2e81ba021b05327bcdfb670f0cbb379406ca796d3d1cb3e166283eb59fd4b54dc47fa51c281a2b0f14576cf3997e07ff1a173384f407b68f391c0110cc143f52bda2310d2f15a82551b77fa50c5b0ae22073dd0b366d402199911a5e4f9bf28147b732cb8f75b95cbc6ef1be97b59702198719f67fc2ab7cd1e874c51586ace2dbf1475ffcb9263134d067ab20f46591028ead08bee10a9b25a062f96aa78fe5ed8bbd4210c3196fe3114ad268b3c11434ed23e0960832ae53eacbc66a74190ba24f4ed0ae16fd151a3d74a6f98c91eed911d16d45db1402f93f0c5819321d416f0c8dae04868d4410d54ae821555a80b91942134af624c23a4de95be2a5c316c3e9c078d051dc2c9894c2dfee98204208a448c3ca918e3139e491866eeb673e25f1030cd929a0e218cf858201f728d0232be5565cbf90014f11ad9ffb4764bcdae1026df25d87cf5285228b13158112f7dce9120a2a9e02a814560c60d147202f2e73aa74cd28dc05699f18ba01999dcf96910cfb014ebcfbc0484c3d5daf1a315ec41e7bedc12d2a253132dcfd778e2f2145490246225879dbb46dd31a65e66e37bb5456b0940ce1d25d8bf769ba17bb6202a5646540aa2a48c48703bdaa588917a941f328a7a77d0e4d24547b1706502c2276f5a8dbd9f298e0e3b89336dc0aaa8dfd879bb2a49e801deb9ac132e43583c27045a611f3fef416a08e57d8fa65479f8d0ae3f4ad11123aa176acaad6f6d369f912199505d19a954a05d2ec0a401bf42daf1a00ddbcc1234d77631e54b62061ae551b12b59101301c5d0fbbfd481250fc09ff15b211fbf165677b3563ac337561525998cdbb7dfe37ea0775b093b2de05173ca56bfe102362c797654deaa89cb0c628af8f04441e3fec6f4e5e1d74b3ba272710621468b4e2cb445dca3265e2b826317dfa4a2b36fd461b4f3530612f755faa6b730ff980c0c9defd85594c43f2c296d12d9dfc30ac26e9eb01ceed2e921a1dc1fc191b075b3d9bc0c4e0a30e28039fa4788ff1d362ab005ef3f8978b1f301cda0fa95a4300d81e24386ab8b24cdf9136d744017987922aa61f70f2c5d2345e15f50548c77f534f6c0de7892835963d914797dcd8a51590b84c2644a41710102fb04345408fd797c0c61b11893909c31cf91dc9193c8094a48e6143cf6634e360238bdbea5272b89075168b259bf32dc14ffffb56d30b2a92f94c6cab45b22e8630627d5cedcf0b4a7d54dc75a996a66ddf508f96914e2fd68b3feeb576da670ac85e8ac72037153f728902cb0f7ab7286073c107af292f0138ab34d2d416ad00d0806db64a13c82d47111973399ffdac13876605e19111fe2cb4cdf7b8bfea73d7973d14ebadc087ba9860fa299368d9bdbd616744b9ecb6f223a5c18916c4cccf9ec123af5f238e8d143ee18e65527554eb5ec8171b3d04936f250d08fc739e18aaa28c71f14c4162827297293874093f3ec9cfcb3cfea8f62590ca1c5e3de40f55e4012d202d97087848bb9ac0ece922482329f9220d73ca70a90f10d5bb68ba793ab4b4fdb278da1123b3140c46d65e18a17b78a94bb2f6bdb618307ee8dad262399ccc80b50188cdb566be5f483458caf7c862bfbc158a98490a24c397832aa073dd0df56d848caba19c0b91ed1c9bca8fa6242ff2128885daffd40e8f693a5b65276f2b5f92ad6b2095242eae7bbb4d7ea4a1528878c1f9f01e8b764569aa23abc9cd79f75fe9d5517ebee06f7a771cb57d005bfc1fa42f4b1a2150a4caed257143338916b7e857065ee7bb93bf17fad5bf6acbaf59bfef43b34138d1c6844d6c1e92f519c35ee0b217cf9fcea03b14db4eb35bdc4e1050b004b247f971225b45240c66fdc3899933b9cdbb03b674012946ac2e7f208fa00468ebb69afc937c8c2302184745dd8322f5eea10b93acbcf3c147dea4d1e8cdd7f6e873223bdba6df20cfc815589a7fe5ecae6d102f72ae3bdfb25d390227cd71cd76cf8ff9779e0b879ff97f82319c218313e8e091a0f3bab05da199fbe5d07b08d0eef211a777b4e118ddc0672913aa75f302d0df6935b1383399bd59df1a17664853b5dfdd39aa6c73ac9c05cd9e6e99b531e424ba3ab93d17fc4f829ed78ac75825ea37d802e3d5b5169b6fa8a7fa5a94d979043eaf2d216d628a4f621c2adb7495bc634084b11fd232f9f66bd9637d533fe5e54eeb534eb0a3f445782bd86ad7ba12a6377928c7fc73e396e6704ada981a20b62e84c389ddf91cefe72e5bbdcf9288d2553525d9a6d0bd0c35ce8292ce3e2beee7f144a43e401cdbb503902af1623f233d4e4865b2931f06545b64012e5c7c627aa576aa5dce710b7d2b49014aec521f8556af68ffe0f4417b6f880b8d62b8b1419ac705aaad6d4af2daac3258cf509b0adaa86eae0f19740d08848f1517c5502949f32d8b648fb625df2cdbf3dbdda242a3d27eb9e99a46269581d6c590880da9d5020d2c30c2279e17a9935d4cb50ec52d17c6328481dc2e407395594642860168a90805a72823f483a7cf692443b45fa3d69c4ccdf538bb83b24f0a231178b1bf2852715babbbf05bf8eef498a98f09f9b420c7a802de1bc9a9964a47348ac2edf72922f99387c6328b6c2b3ce40edca0c8f613f4b00447ed8c437963529fcc2af48fa455297cfc7982c4cb9f04b03c5310d69a57037bbc671b60cac0027b38189dfbc08ee230560460164827ce9fbdbfca83115a91faa5b1e417bd4ea2c620ae9d5c977e0184e280d874c2285f4b2dcebeca1df1f24bce14cf9bd36462fd57fe9cef4d52e10241e5fe6c023753a1f70869c2f6a0bc29350acbdb49040b4f517d8285dbf2ebc1139763f8a5548900adb55ca206abb2f3c3c09abd7c3ddd550280de7468cc8066aca94844844b57eafeb649c2e5c50f51379ef89ad13903ace911dc09350a26d553d3e9faa3bf02eeb15b2b9cff0e6178595ff5ad20d8bd63cac337cb1d172aa1b5a59102bc357f0d8ca5c3ac3fbd683c2fc08d1f45a44022bd09c135599d43132172c801d935c692237e49c7c29e4c94565ff7d504b085529b8fa2c17a8e9d7ba694d2f31bdd663af560df9a6fa325c9a0a1def83169defd238149a87c2e4a7829016eb4aa4520f7fc4688432c548b36526512a6b2ee17463d7272fd0a3acda74e5e3fc1fd1388a04ca0634e826d59355da6e62cc97f99cd466db3c69067ac3a547e0c16c79b2490a500e68265d03467319ca3f05b5e06cb9b73ba074f73f6a5ce70f2f38cccd8e82faaef8c8381408e6e30395d5c499c8033f1e4d426747c34316379ec76afdc454fbc9095f3d0504c6ad4a9af8b2bcdabc4b46857cdc135ff8f03f352fad5e78391e28a69509ef359e1293beb48febc807535adc95468e15cbfd690f6438858a0c694a50e034ed5ff96d4c1d324eaad77524cd0bb226d593df04e4eeb6dad408f4c4faf69697c6cb845502b1d3a4f672928ec8a0294032bebfb2b0d0a351578bb9deb775c9d2d339166b645e717fce4ed22f0d52d9955d088b0d429dd45b79e539a4d490c550db5890f6abf0a82008ec0b9e99b24dd659db039bebc2f54971e578d10f0c521226252eb3995c9646a62453f435d7d01665416e709106618baaa3399593ed8f842bec4ba9d0bc558efca2fe7cb993cdf648482736d9c3c95afea93899cb4da75e29eb13ffd3ec2f081fe2dc3d2416c88de9264e4cdcc4f04152b796121566f037fb5f8bf2ac06f90d82bea036f56f235d105a002296ebf369fe8ba37bff7938f64ba18fbb8716230473442b2a29edb182a2328d280ce649226d95fd37de8d0c983e5b39ce5fb6ec42b110a52831bcd81931d225ed652e753b95df4ceeb98cabffc3f5aac884b52af753835c45f21d0fae14054032fb71f1dde8f086b6cb797cbe6ea26e7a7aa2d8dcb0a3ae23c0ec39bf3895c1ee25ddae7e83a842199840bc7022e3e5118b6ed98339442d8d6b96df36b9a8c535aed3f0e84625e8bc78789d18d9da77bf9afc3542f00e7a60c574812c6ea0d23fa5f08d9e08f16cf4a1a1caa399ae2285a9a65bb2f7c31003d634442211cf3304b13065e1411a42eaa54a73cbc46c30088be28ad0ae1c7ed1c28a5e3fa258368b11d4c"], 0x1008, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x7, 0x2, &(0x7f0000000540)="68a3dcd4f6d0a43be80247f29bbb04d2d7fc17bca73103dc9bb80e18c1d25de3eacd270efaa490da4dfb38adbbc5909404ccc78840e726fb42d0c0a3d9ccd137950b799672bbf533a5336734010cc68e8b7218494203cf914a1dc17f1ce82e6665510ac4d7d9d8da864da64d399513aeaced8615bb0379e38d4550ddf1e523b35fa59092405ac07f87a576983526831459eb578157083fcf75fbb4dfc7135852664e96161038cad070f053115c1863f888fdabafe820fd"}) setuid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0xee00, 0x140, 0x3ff}, 0x0, 0x0, 0xdf7f, 0xc, 0x80000000005, 0xc0e, 0x7, 0x4, 0x1, 0x1}) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 923.518189ms ago: executing program 2 (id=953): socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = getpid() syz_pidfd_open(r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) socket$rds(0x15, 0x5, 0x0) socket(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x0, 0xc0}, r0, 0xfff8000000000000, 0xffffffffffffffff, 0x1) r3 = inotify_init1(0x80800) dup(r3) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x0) 659.308211ms ago: executing program 0 (id=954): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1607c0, 0x78e22799f4a46ffe) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x108843, 0x98) fcntl$setlease(r3, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1cd403, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000780)={'ip6gre0\x00', 0x0, 0x4, 0xa7, 0x7, 0x6, 0x15, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x100, 0x8}}) r6 = socket(0x10, 0x3, 0x6) r7 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xffab}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x2], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20008010) 567.633225ms ago: executing program 4 (id=955): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xf, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4056, &(0x7f00000003c0), 0x1, 0x466, &(0x7f0000000b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000200)=ANY=[]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r1, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000100)=r2, 0x4) 557.761815ms ago: executing program 2 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = open(&(0x7f0000000000)='./file0\x00', 0x1607c0, 0x78e22799f4a46ffe) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x108843, 0x98) fcntl$setlease(r3, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1cd403, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000780)={'ip6gre0\x00', 0x0, 0x4, 0xa7, 0x7, 0x6, 0x15, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x700, 0x8, 0x100, 0x8}}) r5 = socket(0x10, 0x3, 0x6) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffab}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x2], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20008010) 115.537724ms ago: executing program 5 (id=957): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f00000002c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) 95.699646ms ago: executing program 5 (id=958): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$loop(0x0, 0x80000000, 0x185083) bpf$PROG_LOAD(0x5, 0x0, 0xb3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) unshare(0x2a020400) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0xfd, r2}, 0x38) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000a00)=@newtaction={0x88c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1000, 0xffff, 0xd, 0x81, 0x7, 0x6, 0x7, 0x9, 0x4, 0x4, 0x6, 0x3, 0x5, 0x3, 0x6, 0x6, 0xffff, 0x6, 0x4, 0x6, 0x0, 0x20, 0xb, 0x5, 0x5, 0x2, 0x62, 0x9, 0xfffffff8, 0x6338, 0x70, 0x7, 0x9, 0x8, 0x9, 0x7, 0x80000000, 0x7, 0xfff, 0x2, 0x9, 0xfffffff9, 0x6, 0xfffffffe, 0x600000, 0x6, 0x1, 0x8, 0x1, 0xbc0, 0x9bf1, 0x8000005, 0x2, 0x0, 0xe, 0x9, 0x1ff, 0xb9, 0xc741, 0x800, 0x5, 0x1, 0xed, 0x1, 0x8001, 0xb, 0x5b96, 0xffff, 0x2, 0x20000000, 0xff, 0x1, 0x4, 0x9, 0x401, 0x2, 0x1000, 0x101, 0x50, 0x4, 0x2, 0x1, 0x5, 0x5, 0x7, 0x8a6b, 0xfffffbff, 0x4, 0x2, 0x1, 0x5, 0x6, 0x2, 0x5, 0xffffffff, 0x80, 0x10000008, 0xff, 0x9, 0xfffffff2, 0x3b96, 0xfffff800, 0x8, 0x3, 0x2000f, 0xf8b, 0x10001, 0x3, 0x2, 0xa78, 0x3, 0xcb0, 0x6, 0x9, 0x9, 0x0, 0x7, 0x80000001, 0x7, 0x9, 0x0, 0x40, 0x8, 0x8, 0x5, 0x8c, 0xaa93, 0x800, 0x3, 0x9, 0x10001, 0x9, 0x1, 0xd12, 0x0, 0x23487474, 0x3cd2, 0x0, 0x7, 0x6, 0x5, 0xb1, 0x2, 0x6, 0x9, 0x2, 0xaa83, 0x40, 0xff, 0x9, 0x9, 0x1, 0x5, 0x0, 0x2, 0x1, 0x4, 0x9, 0x4, 0x2, 0x7, 0xffffffff, 0x1, 0xd76a, 0x6, 0xfffffff6, 0x4, 0x1, 0xfffffffd, 0xfffffffc, 0x50, 0x7359, 0x8, 0x7, 0xb, 0xa, 0x2d5, 0x6, 0xf, 0x1, 0x773a, 0x6b7b, 0x10001, 0x3, 0x4, 0x5, 0x7, 0x4, 0x800, 0x2, 0x5, 0x0, 0x6, 0x3ff, 0x9, 0x5, 0x5, 0xfffffffe, 0x7, 0x8, 0xffff, 0x3, 0x4, 0xa, 0xae2b, 0x1, 0x6, 0x1a71, 0x0, 0x10001000, 0x0, 0x3, 0x7, 0x1, 0x1, 0x3c34, 0x6, 0x10000, 0x5, 0x7fff, 0x0, 0x8, 0x3, 0x3, 0xc, 0x100, 0x0, 0x2, 0xb, 0x5, 0xc8, 0x557c, 0x9, 0x8, 0x0, 0x3, 0x80, 0x8000, 0x7bc, 0x1, 0x8, 0x6, 0xe, 0x5, 0xfff, 0x9, 0x5, 0x279, 0x8000, 0x8, 0x5, 0x1, 0x80000000, 0x3, 0x9, 0x1ff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x9, 0xd, 0x7, 0x9, 0x6, 0x0, 0x4, 0x81, 0x1, 0x100, 0x7, 0x3f, 0x3, 0x8, 0x9, 0x2, 0x6, 0x6dbf, 0x8, 0x5, 0x12c, 0x3, 0x5, 0x5, 0x7, 0x100, 0x7, 0x8, 0x9, 0x0, 0x3, 0xffffffff, 0x200, 0xfffffffe, 0x328d, 0xfffffe01, 0x9, 0x8, 0x3, 0xffff7ffc, 0x4f, 0x0, 0x10, 0x3, 0x8000, 0x2, 0x17, 0xffff, 0x8, 0xc, 0xffff, 0x0, 0x3, 0x2, 0x42f, 0xffffff2c, 0x5, 0xbd, 0xe0, 0x6, 0xc26, 0x8e, 0x6, 0x3, 0xe, 0x1, 0x800, 0x1bf, 0x4, 0x5, 0x4, 0x8, 0x7ce7c36c, 0x3, 0x1eb, 0x10001, 0x8, 0x5102, 0x6ce, 0x6, 0x8000, 0x2, 0x5, 0xfffffff9, 0x2, 0x4e30, 0x6, 0x6, 0x2, 0x90, 0x2, 0x2, 0xc80e, 0x4, 0x5, 0x450, 0xe0, 0x6, 0x5, 0xd, 0x5, 0x5, 0x9, 0x1045800, 0xfffffffd, 0xffffffde, 0x6a4, 0x5, 0x2000009, 0x6, 0x1f, 0xb89, 0x6, 0x7, 0x1ff, 0x6, 0xfffff77b, 0x3, 0xffffffff, 0xfffff400, 0x6, 0x6, 0x8, 0x9, 0x2, 0x7, 0x401, 0xa7d, 0x6, 0xfffff9f3, 0x1, 0x9, 0x1, 0xb4, 0x2, 0xc, 0x8, 0x7, 0x0, 0x5891, 0x8, 0x7, 0xb, 0x0, 0x400008, 0xb, 0x0, 0xff, 0x4f, 0x8, 0x33f, 0x70fc7f4f, 0x0, 0x4, 0x0, 0xc, 0x9, 0x5, 0x6, 0x3, 0x2, 0x1, 0x0, 0x2c46512a, 0x3, 0x2640, 0x0, 0x10000, 0x0, 0x9, 0x3, 0x6, 0x7fffffff, 0xdc, 0x80000000, 0x26, 0xbb16, 0x2, 0x9, 0xbd1, 0x44, 0xffffff7f, 0xa3, 0x1, 0x4, 0x0, 0x3, 0x2, 0x5, 0x0, 0x9, 0x4, 0x4b, 0x1, 0x8000, 0x2, 0x4, 0x2e4, 0xc7, 0x4, 0x4, 0x4, 0x81, 0xff, 0x6, 0x1, 0x10, 0x6, 0x9, 0x1, 0x4e2, 0x104, 0x7, 0x3ff, 0x10001, 0x4, 0x1, 0x101, 0x800, 0x101, 0x5, 0x6, 0xd, 0x6, 0x101, 0x9, 0x9, 0x6, 0x800, 0x101, 0xf07, 0x3, 0x2, 0x81, 0xfff, 0x80000001, 0x8, 0x2, 0xee8, 0x1ff, 0x81, 0x24000, 0x6, 0x2, 0x2, 0x2, 0x10, 0x8001, 0xa, 0x8, 0xb127, 0x6, 0x9, 0x7fff, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x4, 0x4, 0x2, 0x7, {0x3, 0x2, 0x4, 0x40, 0x6, 0x1ff}, {0x2, 0x0, 0x2, 0xcd4, 0x9, 0x8}, 0x0, 0x7ff}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x2c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}]}]}, 0x2c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 87.225605ms ago: executing program 4 (id=959): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x800) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000002000000a70000000060a0b0400000000000000000200000044000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c61737400000000100001800a00010072656469720000000900010073797a30000000000900020073797a320000000014000000110001"], 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 0s ago: executing program 4 (id=960): capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd, 0x0, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000100)=0x401, 0x4) socket$inet6(0xa, 0x6, 0x8000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x2f) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x7, 0x0, 0x8001}]}, 0x10) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x8000, 0x0, 0x97}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900), 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d017a0300000000000000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r8}, 0x10) kernel console output (not intermixed with test programs): RBX: 00007f31ce2c6090 RCX: 00007f31ce06f749 [ 33.658562][ T3856] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000009 [ 33.658574][ T3856] RBP: 00007f31ccab6090 R08: 0000000000000000 R09: 0000000000000000 [ 33.658586][ T3856] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000002 [ 33.658662][ T3856] R13: 00007f31ce2c6128 R14: 00007f31ce2c6090 R15: 00007fff5b656e38 [ 33.658680][ T3856] [ 33.700639][ T3800] Bluetooth: hci0: command 0x1003 tx timeout [ 33.702605][ T3726] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 33.970959][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.009053][ T29] audit: type=1400 audit(1764301584.842:414): avc: denied { create } for pid=3862 comm="syz.4.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 34.046763][ T29] audit: type=1400 audit(1764301584.862:415): avc: denied { ioctl } for pid=3862 comm="syz.4.84" path="socket:[5445]" dev="sockfs" ino=5445 ioctlcmd=0x89e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 34.083078][ T3865] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=3865 comm=syz.2.83 [ 34.153194][ T3872] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.86'. [ 34.153219][ T3872] netlink: zone id is out of range [ 34.172277][ T29] audit: type=1326 audit(1764301585.002:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 34.172758][ T29] audit: type=1326 audit(1764301585.012:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 34.172862][ T29] audit: type=1326 audit(1764301585.012:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 34.173231][ T29] audit: type=1326 audit(1764301585.012:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3866 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 34.204528][ T3875] bridge0: entered promiscuous mode [ 34.292760][ T3875] macsec1: entered promiscuous mode [ 34.304160][ T3875] bridge0: port 3(macsec1) entered blocking state [ 34.310648][ T3875] bridge0: port 3(macsec1) entered disabled state [ 34.317522][ T3875] macsec1: entered allmulticast mode [ 34.317541][ T3875] bridge0: entered allmulticast mode [ 34.318076][ T3875] macsec1: left allmulticast mode [ 34.318207][ T3875] bridge0: left allmulticast mode [ 34.324263][ T3875] bridge0: left promiscuous mode [ 34.347813][ T3877] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.347832][ T3877] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.348299][ T3877] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.369852][ T3877] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.454168][ T3885] loop3: detected capacity change from 0 to 512 [ 34.481767][ T3885] EXT4-fs: inline encryption not supported [ 34.489476][ T3885] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 34.489644][ T3885] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.91: invalid indirect mapped block 2683928664 (level 1) [ 34.531210][ T3885] EXT4-fs (loop3): 1 truncate cleaned up [ 34.532258][ T3885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.584548][ T3885] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 34.596354][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.691113][ T3900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.97'. [ 34.691130][ T3900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.97'. [ 34.890668][ T3911] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.101'. [ 34.890692][ T3911] net_ratelimit: 2 callbacks suppressed [ 34.890703][ T3911] netlink: zone id is out of range [ 34.890710][ T3911] netlink: zone id is out of range [ 34.907000][ T3911] netlink: set zone limit has 8 unknown bytes [ 35.047946][ T3919] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.105'. [ 35.047973][ T3919] netlink: zone id is out of range [ 35.047981][ T3919] netlink: zone id is out of range [ 35.075955][ T3919] netlink: set zone limit has 8 unknown bytes [ 35.155345][ T3923] xt_hashlimit: max too large, truncated to 1048576 [ 35.204381][ T3925] loop3: detected capacity change from 0 to 4096 [ 35.218229][ T3925] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.294753][ T3932] loop2: detected capacity change from 0 to 512 [ 35.307656][ T3932] EXT4-fs: inline encryption not supported [ 35.330370][ T3932] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 35.338849][ T3932] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.111: invalid indirect mapped block 2683928664 (level 1) [ 35.353860][ T3932] EXT4-fs (loop2): 1 truncate cleaned up [ 35.359991][ T3932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.380435][ T3932] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 35.401292][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.542052][ T790] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.552803][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.616970][ T3951] loop0: detected capacity change from 0 to 512 [ 35.626517][ T3951] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.118: inode has both inline data and extents flags [ 35.639826][ T3951] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.118: couldn't read orphan inode 15 (err -117) [ 35.652595][ T3951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.674693][ T3955] bridge0: entered promiscuous mode [ 35.680137][ T3955] macsec1: entered promiscuous mode [ 35.686869][ T3955] bridge0: port 3(macsec1) entered blocking state [ 35.692783][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.693451][ T3955] bridge0: port 3(macsec1) entered disabled state [ 35.709335][ T3955] macsec1: entered allmulticast mode [ 35.714729][ T3955] bridge0: entered allmulticast mode [ 35.720483][ T3955] macsec1: left allmulticast mode [ 35.725578][ T3955] bridge0: left allmulticast mode [ 35.740882][ T3955] bridge0: left promiscuous mode [ 35.753810][ T3956] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.799363][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.806819][ T3959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.817451][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.824911][ T3959] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.845811][ T3956] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.936767][ T3974] syzkaller0: entered promiscuous mode [ 35.942422][ T3974] syzkaller0: entered allmulticast mode [ 35.952196][ T3956] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.005644][ T3956] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.055598][ T3978] FAULT_INJECTION: forcing a failure. [ 36.055598][ T3978] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.069195][ T3978] CPU: 1 UID: 0 PID: 3978 Comm: syz.0.127 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.069218][ T3978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 36.069227][ T3978] Call Trace: [ 36.069232][ T3978] [ 36.069324][ T3978] __dump_stack+0x1d/0x30 [ 36.069343][ T3978] dump_stack_lvl+0xe8/0x140 [ 36.069389][ T3978] dump_stack+0x15/0x1b [ 36.069403][ T3978] should_fail_ex+0x265/0x280 [ 36.069420][ T3978] should_fail+0xb/0x20 [ 36.069494][ T3978] should_fail_usercopy+0x1a/0x20 [ 36.069509][ T3978] _copy_to_user+0x20/0xa0 [ 36.069531][ T3978] simple_read_from_buffer+0xb5/0x130 [ 36.069550][ T3978] proc_fail_nth_read+0x10e/0x150 [ 36.069608][ T3978] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.069692][ T3978] vfs_read+0x1a8/0x770 [ 36.069716][ T3978] ? __rcu_read_unlock+0x4f/0x70 [ 36.069812][ T3978] ? __fget_files+0x184/0x1c0 [ 36.069837][ T3978] ksys_read+0xda/0x1a0 [ 36.069862][ T3978] __x64_sys_read+0x40/0x50 [ 36.069923][ T3978] x64_sys_call+0x27c0/0x3000 [ 36.069943][ T3978] do_syscall_64+0xd2/0x200 [ 36.069967][ T3978] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.069993][ T3978] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 36.070074][ T3978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.070143][ T3978] RIP: 0033:0x7f0efb1ae15c [ 36.070158][ T3978] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 36.070173][ T3978] RSP: 002b:00007f0ef9c0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.070194][ T3978] RAX: ffffffffffffffda RBX: 00007f0efb405fa0 RCX: 00007f0efb1ae15c [ 36.070209][ T3978] RDX: 000000000000000f RSI: 00007f0ef9c0f0a0 RDI: 0000000000000005 [ 36.070223][ T3978] RBP: 00007f0ef9c0f090 R08: 0000000000000000 R09: 0000000000000000 [ 36.070252][ T3978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.070291][ T3978] R13: 00007f0efb406038 R14: 00007f0efb405fa0 R15: 00007ffd18b65f78 [ 36.070307][ T3978] [ 36.287756][ T1631] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.302870][ T1631] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.311330][ T1631] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.331394][ T1631] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.427796][ T3989] loop2: detected capacity change from 0 to 128 [ 36.435771][ T3989] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 36.483029][ T3989] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 36.532115][ T3997] FAULT_INJECTION: forcing a failure. [ 36.532115][ T3997] name failslab, interval 1, probability 0, space 0, times 0 [ 36.543949][ T3995] loop3: detected capacity change from 0 to 4096 [ 36.544862][ T3997] CPU: 1 UID: 0 PID: 3997 Comm: syz.4.136 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.544888][ T3997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 36.544970][ T3997] Call Trace: [ 36.544976][ T3997] [ 36.544983][ T3997] __dump_stack+0x1d/0x30 [ 36.545093][ T3997] dump_stack_lvl+0xe8/0x140 [ 36.545146][ T3997] dump_stack+0x15/0x1b [ 36.545163][ T3997] should_fail_ex+0x265/0x280 [ 36.545183][ T3997] should_failslab+0x8c/0xb0 [ 36.545272][ T3997] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 36.545302][ T3997] ? sidtab_context_to_sid+0x1c5/0x5e0 [ 36.545406][ T3997] ? context_to_sid+0x2da/0x310 [ 36.545432][ T3997] kstrdup+0x3e/0xd0 [ 36.545455][ T3997] sidtab_context_to_sid+0x1c5/0x5e0 [ 36.545511][ T3997] security_context_to_sid_core+0x294/0x3b0 [ 36.545543][ T3997] security_context_to_sid_force+0x30/0x40 [ 36.545595][ T3997] selinux_inode_setxattr+0x4e8/0x6e0 [ 36.545627][ T3997] security_inode_setxattr+0x13a/0x1b0 [ 36.545652][ T3997] __vfs_setxattr_locked+0x83/0x1d0 [ 36.545749][ T3997] vfs_setxattr+0x132/0x270 [ 36.545845][ T3997] filename_setxattr+0x1ad/0x400 [ 36.545895][ T3997] path_setxattrat+0x2c9/0x310 [ 36.545997][ T3997] __x64_sys_lsetxattr+0x71/0x90 [ 36.546023][ T3997] x64_sys_call+0x287b/0x3000 [ 36.546121][ T3997] do_syscall_64+0xd2/0x200 [ 36.546141][ T3997] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.546184][ T3997] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 36.546289][ T3997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.546395][ T3997] RIP: 0033:0x7f0ed4e9f749 [ 36.546411][ T3997] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.546428][ T3997] RSP: 002b:00007f0ed38ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 36.546449][ T3997] RAX: ffffffffffffffda RBX: 00007f0ed50f5fa0 RCX: 00007f0ed4e9f749 [ 36.546462][ T3997] RDX: 0000200000000980 RSI: 0000200000000940 RDI: 0000200000000900 [ 36.546474][ T3997] RBP: 00007f0ed38ff090 R08: 0000000000000000 R09: 0000000000000000 [ 36.546486][ T3997] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000001 [ 36.546498][ T3997] R13: 00007f0ed50f6038 R14: 00007f0ed50f5fa0 R15: 00007ffdf1e0df88 [ 36.546540][ T3997] [ 36.588697][ T3999] bridge0: entered promiscuous mode [ 36.785965][ T4000] Cannot find add_set index 0 as target [ 36.940082][ T3999] macsec1: entered promiscuous mode [ 36.946643][ T3999] bridge0: port 3(macsec1) entered blocking state [ 36.953207][ T3999] bridge0: port 3(macsec1) entered disabled state [ 36.960009][ T3999] macsec1: entered allmulticast mode [ 36.965400][ T3999] bridge0: entered allmulticast mode [ 36.986874][ T3999] macsec1: left allmulticast mode [ 36.989431][ T42] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 36.991962][ T3999] bridge0: left allmulticast mode [ 37.009518][ T3999] bridge0: left promiscuous mode [ 37.019237][ T3995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.073058][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.124242][ T4017] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.142'. [ 37.146455][ T4017] netlink: zone id is out of range [ 37.151732][ T4017] netlink: zone id is out of range [ 37.170189][ T4017] netlink: set zone limit has 8 unknown bytes [ 37.266791][ T4028] netlink: 108 bytes leftover after parsing attributes in process `syz.2.148'. [ 37.333643][ T4033] bridge0: entered promiscuous mode [ 37.338985][ T4033] macsec1: entered promiscuous mode [ 37.345270][ T4033] bridge0: port 3(macsec1) entered blocking state [ 37.345454][ T4035] loop1: detected capacity change from 0 to 1024 [ 37.351815][ T4033] bridge0: port 3(macsec1) entered disabled state [ 37.359975][ T4035] ext2: Unknown parameter 'euid<00000000000000000000' [ 37.365276][ T4033] macsec1: entered allmulticast mode [ 37.365293][ T4033] bridge0: entered allmulticast mode [ 37.384098][ T4033] macsec1: left allmulticast mode [ 37.389176][ T4033] bridge0: left allmulticast mode [ 37.411904][ T4033] bridge0: left promiscuous mode [ 37.472933][ T4042] loop0: detected capacity change from 0 to 512 [ 37.482928][ T4042] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 37.518814][ T4042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.542726][ T4042] process 'syz.0.154' launched '/dev/fd/11' with NULL argv: empty string added [ 37.617120][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.676874][ T4057] loop2: detected capacity change from 0 to 512 [ 37.693684][ T4057] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.157: inode has both inline data and extents flags [ 37.709299][ T4062] loop0: detected capacity change from 0 to 512 [ 37.717606][ T4062] EXT4-fs: inline encryption not supported [ 37.722621][ T4057] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.157: couldn't read orphan inode 15 (err -117) [ 37.745269][ T4062] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 37.747181][ T4057] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.766666][ T4062] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.159: invalid indirect mapped block 2683928664 (level 1) [ 37.782904][ T4062] EXT4-fs (loop0): 1 truncate cleaned up [ 37.788906][ T4062] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.817879][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.873323][ T4062] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 37.886265][ T4066] netlink: 108 bytes leftover after parsing attributes in process `syz.2.160'. [ 37.933384][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.974353][ T4068] tipc: Started in network mode [ 37.979405][ T4068] tipc: Node identity ac14140f, cluster identity 4711 [ 38.056781][ T4068] tipc: New replicast peer: 255.255.255.255 [ 38.062931][ T4068] tipc: Enabled bearer , priority 10 [ 38.092400][ T29] kauditd_printk_skb: 575 callbacks suppressed [ 38.092419][ T29] audit: type=1326 audit(1764301588.872:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.122138][ T29] audit: type=1326 audit(1764301588.872:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.145462][ T29] audit: type=1326 audit(1764301588.872:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.168956][ T29] audit: type=1326 audit(1764301588.882:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.192232][ T29] audit: type=1326 audit(1764301588.882:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.194202][ T4075] netlink: 12 bytes leftover after parsing attributes in process `syz.2.162'. [ 38.215777][ T29] audit: type=1326 audit(1764301588.882:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.224601][ T4075] tipc: Disabling bearer [ 38.253459][ T29] audit: type=1326 audit(1764301588.882:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.276949][ T29] audit: type=1326 audit(1764301588.882:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.300347][ T29] audit: type=1326 audit(1764301588.882:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4071 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 38.324830][ T4080] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 38.348203][ T4078] loop0: detected capacity change from 0 to 4096 [ 38.425786][ T4078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.483376][ T4084] SELinux: failed to load policy [ 38.500058][ T29] audit: type=1400 audit(1764301589.332:1004): avc: denied { name_bind } for pid=4094 comm="syz.4.173" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 38.560907][ T4101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4101 comm=syz.1.168 [ 38.617177][ T4100] loop3: detected capacity change from 0 to 4096 [ 38.635329][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.919695][ T4116] Cannot find add_set index 0 as target [ 39.165381][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.459570][ T4124] tipc: Started in network mode [ 39.464693][ T4124] tipc: Node identity ac14140f, cluster identity 4711 [ 39.488366][ T4124] tipc: New replicast peer: 255.255.255.255 [ 39.494524][ T4124] tipc: Enabled bearer , priority 10 [ 39.511255][ T4124] netlink: 12 bytes leftover after parsing attributes in process `syz.4.183'. [ 39.520367][ T4124] tipc: Disabling bearer [ 39.548573][ T4130] syzkaller0: entered promiscuous mode [ 39.554155][ T4130] syzkaller0: entered allmulticast mode [ 39.616039][ T4136] netlink: 'syz.4.188': attribute type 13 has an invalid length. [ 39.645781][ T4135] SELinux: failed to load policy [ 39.679064][ T4136] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.686291][ T4136] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.702259][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.715732][ T4141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4141 comm=syz.1.189 [ 39.769771][ T4144] xt_hashlimit: max too large, truncated to 1048576 [ 39.833441][ T4145] Cannot find add_set index 0 as target [ 40.221125][ T42] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.249322][ T42] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.258630][ T42] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.267757][ T42] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.309744][ T4152] loop1: detected capacity change from 0 to 512 [ 40.331369][ T4152] EXT4-fs: inline encryption not supported [ 40.361958][ T4152] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 40.375334][ T4161] syzkaller0: entered promiscuous mode [ 40.381044][ T4161] syzkaller0: entered allmulticast mode [ 40.387405][ T4152] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.192: invalid indirect mapped block 2683928664 (level 1) [ 40.502592][ T4152] EXT4-fs (loop1): 1 truncate cleaned up [ 40.508818][ T4152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.540048][ T4162] loop4: detected capacity change from 0 to 512 [ 40.550213][ T4152] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 40.552265][ T4162] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.195: inode has both inline data and extents flags [ 40.577541][ T4162] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.195: couldn't read orphan inode 15 (err -117) [ 40.684789][ T4172] Cannot find add_set index 0 as target [ 40.702494][ T4162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.946364][ T4175] Cannot find add_set index 0 as target [ 40.994787][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.058439][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.189683][ T4186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4186 comm=syz.4.203 [ 41.270119][ T4193] bridge0: entered promiscuous mode [ 41.275657][ T4193] macsec1: entered promiscuous mode [ 41.281953][ T4193] bridge0: port 3(macsec1) entered blocking state [ 41.288680][ T4193] bridge0: port 3(macsec1) entered disabled state [ 41.295839][ T4193] macsec1: entered allmulticast mode [ 41.301323][ T4193] bridge0: entered allmulticast mode [ 41.307272][ T4193] macsec1: left allmulticast mode [ 41.312325][ T4193] bridge0: left allmulticast mode [ 41.320506][ T4193] bridge0: left promiscuous mode [ 41.345501][ T4195] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.377792][ T4199] syzkaller0: entered promiscuous mode [ 41.383579][ T4199] syzkaller0: entered allmulticast mode [ 41.391361][ T4201] syzkaller0: entered promiscuous mode [ 41.396993][ T4201] syzkaller0: entered allmulticast mode [ 41.426052][ T4195] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.459666][ T4205] xt_hashlimit: max too large, truncated to 1048576 [ 41.471442][ T4203] loop2: detected capacity change from 0 to 512 [ 41.493401][ T4203] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.503460][ T4195] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.517493][ T4209] xt_hashlimit: max too large, truncated to 1048576 [ 41.528128][ T4207] bridge0: entered promiscuous mode [ 41.532237][ T4203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.533617][ T4207] macsec1: entered promiscuous mode [ 41.559957][ T4207] bridge0: port 3(macsec1) entered blocking state [ 41.566579][ T4207] bridge0: port 3(macsec1) entered disabled state [ 41.581016][ T4207] macsec1: entered allmulticast mode [ 41.586841][ T4207] bridge0: entered allmulticast mode [ 41.597882][ T4207] macsec1: left allmulticast mode [ 41.603179][ T4207] bridge0: left allmulticast mode [ 41.609120][ T4207] bridge0: left promiscuous mode [ 41.625344][ T4195] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.641277][ T4216] netlink: 'syz.1.213': attribute type 13 has an invalid length. [ 41.680426][ T4216] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.687976][ T4216] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.720664][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.826903][ T31] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.856822][ T31] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.878142][ T31] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.887653][ T31] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.955929][ T4235] loop0: detected capacity change from 0 to 512 [ 41.964586][ T4235] EXT4-fs: inline encryption not supported [ 41.979446][ T4235] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 41.988507][ T4235] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.222: invalid indirect mapped block 2683928664 (level 1) [ 42.003285][ T4235] EXT4-fs (loop0): 1 truncate cleaned up [ 42.009506][ T4235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.027627][ T4235] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 42.048767][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.069451][ T4241] xt_hashlimit: max too large, truncated to 1048576 [ 42.079207][ T4237] Cannot find add_set index 0 as target [ 42.136720][ T4247] macsec1: entered promiscuous mode [ 42.142070][ T4247] bridge0: entered promiscuous mode [ 42.147844][ T4247] bridge0: port 3(macsec1) entered blocking state [ 42.154592][ T4247] bridge0: port 3(macsec1) entered disabled state [ 42.170581][ T4247] macsec1: entered allmulticast mode [ 42.175991][ T4247] bridge0: entered allmulticast mode [ 42.182595][ T4247] macsec1: left allmulticast mode [ 42.187650][ T4247] bridge0: left allmulticast mode [ 42.194164][ T4247] bridge0: left promiscuous mode [ 42.206535][ T4249] macsec1: entered promiscuous mode [ 42.211755][ T4249] bridge0: entered promiscuous mode [ 42.217366][ T4249] bridge0: port 3(macsec1) entered blocking state [ 42.223915][ T4249] bridge0: port 3(macsec1) entered disabled state [ 42.230650][ T4249] macsec1: entered allmulticast mode [ 42.236034][ T4249] bridge0: entered allmulticast mode [ 42.242147][ T4249] macsec1: left allmulticast mode [ 42.247260][ T4249] bridge0: left allmulticast mode [ 42.253683][ T4249] bridge0: left promiscuous mode [ 42.270460][ T790] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.289822][ T790] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.313428][ T790] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.321993][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.427199][ T4271] xt_hashlimit: max too large, truncated to 1048576 [ 42.446015][ T4270] loop0: detected capacity change from 0 to 4096 [ 42.458368][ T4273] syzkaller0: entered promiscuous mode [ 42.464099][ T4273] syzkaller0: entered allmulticast mode [ 42.495546][ T4270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.524489][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.596358][ T4285] loop1: detected capacity change from 0 to 512 [ 42.605348][ T4283] loop3: detected capacity change from 0 to 512 [ 42.623328][ T4285] netlink: 12 bytes leftover after parsing attributes in process `syz.1.242'. [ 42.653250][ T4283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.670153][ T3321] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 42.680971][ T3321] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 42.688684][ T4290] loop4: detected capacity change from 0 to 512 [ 42.689936][ T4283] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.780875][ T4290] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.794089][ T4290] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.806851][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.860829][ T4290] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm wÞ£ÿ: corrupted inode contents [ 42.893296][ T4290] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm wÞ£ÿ: mark_inode_dirty error [ 42.924965][ T4310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4310 comm=syz.0.249 [ 42.932209][ T4313] netlink: 16 bytes leftover after parsing attributes in process `syz.3.250'. [ 42.946868][ T4290] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm wÞ£ÿ: corrupted inode contents [ 42.982731][ T4290] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm wÞ£ÿ: mark_inode_dirty error [ 43.007631][ T4322] syzkaller0: entered promiscuous mode [ 43.013282][ T4322] syzkaller0: entered allmulticast mode [ 43.025652][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.245329][ T4313] xt_TPROXY: Can be used only with -p tcp or -p udp [ 43.247348][ T4332] bridge0: entered promiscuous mode [ 43.257350][ T4332] macsec1: entered promiscuous mode [ 43.264259][ T4332] bridge0: port 3(macsec1) entered blocking state [ 43.271185][ T4332] bridge0: port 3(macsec1) entered disabled state [ 43.279031][ T4332] macsec1: entered allmulticast mode [ 43.284415][ T4332] bridge0: entered allmulticast mode [ 43.291807][ T4332] macsec1: left allmulticast mode [ 43.296901][ T4332] bridge0: left allmulticast mode [ 43.304825][ T4332] bridge0: left promiscuous mode [ 43.313743][ T4334] Cannot find add_set index 0 as target [ 43.362458][ T4313] loop3: detected capacity change from 0 to 1024 [ 43.383183][ T4313] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 43.732213][ T4337] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.258'. [ 43.741764][ T4337] netlink: zone id is out of range [ 43.747093][ T4337] netlink: zone id is out of range [ 43.758799][ T29] kauditd_printk_skb: 934 callbacks suppressed [ 43.758814][ T29] audit: type=1107 audit(1764301594.592:1939): pid=4338 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 43.763070][ T4337] netlink: set zone limit has 8 unknown bytes [ 43.791356][ T4339] xt_hashlimit: max too large, truncated to 1048576 [ 43.813496][ T4342] xt_hashlimit: max too large, truncated to 1048576 [ 43.838330][ T4344] loop3: detected capacity change from 0 to 512 [ 43.845733][ T4344] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.854835][ T4344] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 43.866361][ T4344] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.873012][ T4344] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.261: bad orphan inode 15 [ 43.883600][ T4344] ext4_test_bit(bit=14, block=18) = 1 [ 43.888980][ T4344] is_bad_inode(inode)=0 [ 43.893208][ T4344] NEXT_ORPHAN(inode)=1023 [ 43.897591][ T4344] max_ino=32 [ 43.900794][ T4344] i_nlink=0 [ 43.911078][ T4344] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2967: inode #15: comm syz.3.261: corrupted xattr block 19: bad e_name length [ 43.926999][ T29] audit: type=1326 audit(1764301594.762:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 43.950521][ T29] audit: type=1326 audit(1764301594.762:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 43.980580][ T4344] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 43.990456][ T4344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.998618][ T29] audit: type=1326 audit(1764301594.762:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.026003][ T29] audit: type=1326 audit(1764301594.762:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.049374][ T29] audit: type=1326 audit(1764301594.762:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.073054][ T29] audit: type=1326 audit(1764301594.762:1945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.113652][ T29] audit: type=1326 audit(1764301594.882:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.137476][ T29] audit: type=1326 audit(1764301594.892:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.160897][ T29] audit: type=1326 audit(1764301594.892:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4350 comm="syz.4.263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f0ed4e9f749 code=0x7ffc0000 [ 44.195536][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.205593][ T4357] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 44.213451][ T4357] SELinux: failed to load policy [ 44.247650][ T4357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4357 comm=syz.4.265 [ 44.290110][ T4367] loop3: detected capacity change from 0 to 512 [ 44.296620][ T4353] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 44.311959][ T4367] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.322072][ T4367] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 44.413931][ T4381] syzkaller0: entered promiscuous mode [ 44.419451][ T4381] syzkaller0: entered allmulticast mode [ 44.429133][ T4378] netlink: 'syz.2.275': attribute type 13 has an invalid length. [ 44.475667][ T4378] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.482948][ T4378] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.613961][ T790] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.624316][ T790] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.656397][ T790] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.666200][ T790] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.846909][ T4399] syzkaller0: entered promiscuous mode [ 44.852485][ T4399] syzkaller0: entered allmulticast mode [ 44.937544][ T4400] loop3: detected capacity change from 0 to 2048 [ 45.080177][ T4400] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.895294][ T4385] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 45.910203][ T4385] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 512 with max blocks 24 with error 28 [ 45.922731][ T4385] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.922731][ T4385] [ 45.932416][ T4385] EXT4-fs (loop3): Total free blocks count 0 [ 45.938421][ T4385] EXT4-fs (loop3): Free/Dirty block details [ 45.944534][ T4385] EXT4-fs (loop3): free_blocks=2415919504 [ 45.950272][ T4385] EXT4-fs (loop3): dirty_blocks=32 [ 45.955439][ T4385] EXT4-fs (loop3): Block reservation details [ 45.961510][ T4385] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 46.045456][ T4415] syzkaller0: entered promiscuous mode [ 46.051155][ T4415] syzkaller0: entered allmulticast mode [ 46.108565][ T4418] macsec1: entered promiscuous mode [ 46.114035][ T4418] bridge0: entered promiscuous mode [ 46.131612][ T4418] bridge0: port 3(macsec1) entered blocking state [ 46.150145][ T4418] bridge0: port 3(macsec1) entered disabled state [ 46.259870][ T4418] macsec1: entered allmulticast mode [ 46.294962][ T4418] bridge0: entered allmulticast mode [ 46.326117][ T4418] macsec1: left allmulticast mode [ 46.366048][ T4418] bridge0: left allmulticast mode [ 46.392740][ T4427] netlink: 'syz.0.292': attribute type 13 has an invalid length. [ 46.454195][ T4418] bridge0: left promiscuous mode [ 46.569499][ T4427] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.590115][ T4427] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.705106][ T42] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.714782][ T42] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.736168][ T42] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.778736][ T42] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.869162][ T4404] chnl_net:caif_netlink_parms(): no params data found [ 46.956075][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.013573][ T4404] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.020924][ T4404] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.029726][ T4443] xt_hashlimit: max too large, truncated to 1048576 [ 47.040808][ T4404] bridge_slave_0: entered allmulticast mode [ 47.057743][ T4404] bridge_slave_0: entered promiscuous mode [ 47.076635][ T4404] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.083779][ T4404] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.085868][ T4450] SELinux: failed to load policy [ 47.091425][ T4404] bridge_slave_1: entered allmulticast mode [ 47.104498][ T4404] bridge_slave_1: entered promiscuous mode [ 47.130704][ T4450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4450 comm=syz.0.299 [ 47.150443][ T4404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.162718][ T4404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.209678][ T4404] team0: Port device team_slave_0 added [ 47.216122][ T790] bridge_slave_1: left allmulticast mode [ 47.221817][ T790] bridge_slave_1: left promiscuous mode [ 47.227560][ T790] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.236920][ T790] bridge_slave_0: left allmulticast mode [ 47.242664][ T790] bridge_slave_0: left promiscuous mode [ 47.248592][ T790] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.323763][ T790] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.335754][ T4458] Cannot find add_set index 0 as target [ 47.345736][ T790] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.354747][ T790] bond0 (unregistering): Released all slaves [ 47.365351][ T4404] team0: Port device team_slave_1 added [ 47.377546][ T4461] syzkaller0: entered promiscuous mode [ 47.383273][ T4461] syzkaller0: entered allmulticast mode [ 47.398616][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.405631][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 47.431569][ T4404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.443491][ T4404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.450541][ T4404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 47.476740][ T4404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.491828][ T790] hsr_slave_0: left promiscuous mode [ 47.498151][ T790] hsr_slave_1: left promiscuous mode [ 47.522002][ T790] team0 (unregistering): Port device team_slave_1 removed [ 47.531276][ T790] team0 (unregistering): Port device team_slave_0 removed [ 47.572273][ T4404] hsr_slave_0: entered promiscuous mode [ 47.578557][ T4404] hsr_slave_1: entered promiscuous mode [ 47.584829][ T4404] debugfs: 'hsr0' already exists in 'hsr' [ 47.590630][ T4404] Cannot create hsr debugfs directory [ 47.674173][ T4404] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.683795][ T4404] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.693174][ T4404] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.702390][ T4404] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.725947][ T4404] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.733160][ T4404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.750260][ T4404] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.760572][ T4404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.770589][ T42] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.780769][ T42] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.824585][ T4404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.853153][ T4404] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.879052][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.915172][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.918008][ T4508] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 48.045203][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.069925][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.147503][ T4517] loop3: detected capacity change from 0 to 512 [ 48.196622][ T4517] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.232613][ T4517] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 48.358522][ T4536] loop4: detected capacity change from 0 to 4096 [ 48.461351][ T4404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.514062][ T4536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.748692][ T4572] loop2: detected capacity change from 0 to 4096 [ 48.792253][ T4572] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.837662][ T4404] veth0_vlan: entered promiscuous mode [ 48.854400][ T29] kauditd_printk_skb: 761 callbacks suppressed [ 48.854415][ T29] audit: type=1326 audit(1764301599.692:2710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 48.872891][ T4404] veth1_vlan: entered promiscuous mode [ 48.899772][ T4404] veth0_macvtap: entered promiscuous mode [ 48.907920][ T4404] veth1_macvtap: entered promiscuous mode [ 48.920786][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.938521][ T4590] SELinux: failed to load policy [ 48.943614][ T29] audit: type=1326 audit(1764301599.742:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 48.962788][ T4404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.967126][ T29] audit: type=1326 audit(1764301599.742:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 48.997836][ T29] audit: type=1326 audit(1764301599.742:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 49.021291][ T29] audit: type=1326 audit(1764301599.742:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 49.044769][ T29] audit: type=1326 audit(1764301599.742:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4585 comm="syz.3.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 49.071400][ T4592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4592 comm=syz.3.314 [ 49.092260][ T51] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.101452][ T51] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.116365][ T51] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.133845][ T29] audit: type=1400 audit(1764301599.972:2716): avc: denied { mount } for pid=4404 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 49.164391][ T51] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.173668][ T29] audit: type=1400 audit(1764301599.992:2717): avc: denied { mounton } for pid=4404 comm="syz-executor" path="/root/syzkaller.BL8qZS/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 49.203516][ T29] audit: type=1400 audit(1764301600.042:2718): avc: denied { add_name } for pid=4404 comm="syz-executor" name="syz5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:logrotate_exec_t:s0" [ 49.228893][ T29] audit: type=1400 audit(1764301600.042:2719): avc: denied { associate } for pid=4404 comm="syz-executor" name="syz5" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 49.268718][ T4601] loop3: detected capacity change from 0 to 512 [ 49.288679][ T4601] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.298358][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.409153][ T4601] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.422429][ T4601] EXT4-fs (loop3): 1 truncate cleaned up [ 49.428671][ T4601] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.606288][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.633901][ T4621] syzkaller0: entered promiscuous mode [ 49.639480][ T4621] syzkaller0: entered allmulticast mode [ 50.192218][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.283471][ T4645] loop3: detected capacity change from 0 to 4096 [ 50.308338][ T4645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.345139][ T4652] loop0: detected capacity change from 0 to 512 [ 50.372650][ T4652] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.335: inode has both inline data and extents flags [ 50.413191][ T4652] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.335: couldn't read orphan inode 15 (err -117) [ 50.439000][ T4652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.560039][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.570052][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.625655][ T4661] syzkaller0: entered promiscuous mode [ 50.631269][ T4661] syzkaller0: entered allmulticast mode [ 50.693012][ T4666] netlink: 'syz.5.341': attribute type 13 has an invalid length. [ 50.713484][ T4662] loop0: detected capacity change from 0 to 512 [ 50.732624][ T4662] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.336: inode has both inline data and extents flags [ 50.793829][ T4662] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.336: couldn't read orphan inode 15 (err -117) [ 50.806668][ T4662] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.900521][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.936682][ T4666] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.939898][ T4679] xt_hashlimit: max too large, truncated to 1048576 [ 50.943996][ T4666] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.040056][ T4666] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.061615][ T4666] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.069192][ T4681] loop2: detected capacity change from 0 to 4096 [ 51.124434][ T4681] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.180846][ T1631] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.190222][ T1631] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.199327][ T1631] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.208333][ T1631] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.228528][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.326228][ T4702] syzkaller0: entered promiscuous mode [ 51.332016][ T4702] syzkaller0: entered allmulticast mode [ 51.973571][ T4716] xt_hashlimit: max too large, truncated to 1048576 [ 52.150775][ T4721] loop3: detected capacity change from 0 to 512 [ 52.169082][ T4721] EXT4-fs: inline encryption not supported [ 52.185455][ T4721] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 52.194984][ T4721] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.361: invalid indirect mapped block 2683928664 (level 1) [ 52.242679][ T4721] EXT4-fs (loop3): 1 truncate cleaned up [ 52.271049][ T4721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.297066][ T4721] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 52.315921][ T4724] loop5: detected capacity change from 0 to 512 [ 52.325684][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.354937][ T4724] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.371511][ T4724] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.429089][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.534081][ T4733] macsec1: entered promiscuous mode [ 52.539345][ T4733] bridge0: entered promiscuous mode [ 52.547161][ T4733] bridge0: port 3(macsec1) entered blocking state [ 52.553768][ T4733] bridge0: port 3(macsec1) entered disabled state [ 52.565106][ T4736] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.366'. [ 52.566153][ T4733] macsec1: entered allmulticast mode [ 52.579734][ T4733] bridge0: entered allmulticast mode [ 52.585723][ T4736] netlink: zone id is out of range [ 52.587313][ T4738] loop3: detected capacity change from 0 to 512 [ 52.590848][ T4736] netlink: zone id is out of range [ 52.600987][ T4738] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.612939][ T4738] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 52.613840][ T4736] netlink: set zone limit has 8 unknown bytes [ 52.628509][ T4733] macsec1: left allmulticast mode [ 52.633694][ T4733] bridge0: left allmulticast mode [ 52.642578][ T4733] bridge0: left promiscuous mode [ 52.655764][ T4741] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.673385][ T4741] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.692893][ T4740] syzkaller0: entered promiscuous mode [ 52.698474][ T4740] syzkaller0: entered allmulticast mode [ 52.924552][ T4759] loop3: detected capacity change from 0 to 512 [ 52.931607][ T4759] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.939895][ T4759] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.970752][ T4759] EXT4-fs (loop3): 1 truncate cleaned up [ 52.977343][ T4759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.660415][ T4766] loop4: detected capacity change from 0 to 4096 [ 53.669871][ T4766] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.766428][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.818503][ T4775] bridge0: entered promiscuous mode [ 53.824319][ T4775] macsec1: entered promiscuous mode [ 53.830513][ T4775] bridge0: port 3(macsec1) entered blocking state [ 53.837041][ T4775] bridge0: port 3(macsec1) entered disabled state [ 53.843769][ T4775] macsec1: entered allmulticast mode [ 53.849107][ T4775] bridge0: entered allmulticast mode [ 53.856979][ T4775] macsec1: left allmulticast mode [ 53.862054][ T4775] bridge0: left allmulticast mode [ 53.871350][ T4775] bridge0: left promiscuous mode [ 53.905280][ T4778] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.968381][ T29] kauditd_printk_skb: 659 callbacks suppressed [ 53.968437][ T29] audit: type=1326 audit(1764301604.802:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 53.998574][ T29] audit: type=1326 audit(1764301604.802:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.022150][ T29] audit: type=1326 audit(1764301604.802:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.045634][ T29] audit: type=1326 audit(1764301604.802:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.069211][ T29] audit: type=1326 audit(1764301604.802:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4782 comm="syz.0.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.100836][ T29] audit: type=1326 audit(1764301604.862:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.0.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.124534][ T29] audit: type=1326 audit(1764301604.862:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.0.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.147955][ T29] audit: type=1326 audit(1764301604.862:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.0.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.171569][ T29] audit: type=1326 audit(1764301604.862:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.0.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.195069][ T29] audit: type=1326 audit(1764301604.862:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4784 comm="syz.0.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 54.219907][ T4778] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.244504][ T4788] loop0: detected capacity change from 0 to 128 [ 54.251942][ T4788] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.265364][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.272848][ T4788] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.288379][ T4788] netlink: 12 bytes leftover after parsing attributes in process `syz.0.384'. [ 54.307357][ T4788] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.319748][ T4788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.343591][ T4788] bond1: (slave bond0): Enslaving as an active interface with an up link [ 54.353471][ T4778] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.384973][ T4788] bond1 (unregistering): (slave bond0): Releasing backup interface [ 54.398430][ T4788] bond1 (unregistering): Released all slaves [ 54.425031][ T4778] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.464341][ T790] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.507391][ T790] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.521870][ T790] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.532267][ T4802] xt_hashlimit: max too large, truncated to 1048576 [ 54.534875][ T790] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.575258][ T790] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.405715][ T4836] macsec1: entered promiscuous mode [ 55.410975][ T4836] bridge0: entered promiscuous mode [ 55.466082][ T4836] bridge0: port 3(macsec1) entered blocking state [ 55.472624][ T4836] bridge0: port 3(macsec1) entered disabled state [ 55.529984][ T4836] macsec1: entered allmulticast mode [ 55.535538][ T4836] bridge0: entered allmulticast mode [ 55.553801][ T4836] macsec1: left allmulticast mode [ 55.558892][ T4836] bridge0: left allmulticast mode [ 55.595059][ T4847] loop3: detected capacity change from 0 to 512 [ 55.601753][ T4847] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.601970][ T4836] bridge0: left promiscuous mode [ 55.612622][ T4847] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.656670][ T4847] EXT4-fs (loop3): 1 truncate cleaned up [ 55.677453][ T4847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.951519][ T4860] Cannot find add_set index 0 as target [ 56.444075][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.007174][ T4893] loop3: detected capacity change from 0 to 512 [ 57.036156][ T4893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.052650][ T4893] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.187181][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.300793][ T4907] Cannot find add_set index 0 as target [ 57.330101][ T4908] Cannot find add_set index 0 as target [ 57.967452][ T4928] loop0: detected capacity change from 0 to 4096 [ 58.006686][ T4928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.311321][ T4940] Cannot find add_set index 0 as target [ 58.708574][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.860549][ T4974] loop0: detected capacity change from 0 to 512 [ 58.942488][ T4974] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.445: inode has both inline data and extents flags [ 59.035230][ T4974] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.445: couldn't read orphan inode 15 (err -117) [ 59.065045][ T4974] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.095130][ T4992] loop2: detected capacity change from 0 to 512 [ 59.137331][ T4992] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.362380][ T29] kauditd_printk_skb: 492 callbacks suppressed [ 59.362398][ T29] audit: type=1326 audit(1764301610.182:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.0.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.392179][ T29] audit: type=1326 audit(1764301610.182:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.0.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.415871][ T29] audit: type=1326 audit(1764301610.182:3883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.0.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.439208][ T29] audit: type=1326 audit(1764301610.182:3884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.0.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.532727][ T29] audit: type=1326 audit(1764301610.352:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.556325][ T29] audit: type=1326 audit(1764301610.352:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.579885][ T29] audit: type=1326 audit(1764301610.352:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.590752][ T5030] loop2: detected capacity change from 0 to 512 [ 59.603466][ T29] audit: type=1326 audit(1764301610.352:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.603492][ T29] audit: type=1326 audit(1764301610.352:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.657153][ T29] audit: type=1326 audit(1764301610.352:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5022 comm="syz.0.454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 59.702633][ T5030] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.745668][ T5040] loop0: detected capacity change from 0 to 512 [ 59.759962][ T5030] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.771358][ T5040] EXT4-fs: inline encryption not supported [ 59.825568][ T5040] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 59.834168][ T5030] EXT4-fs (loop2): 1 truncate cleaned up [ 59.853435][ T5040] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.458: invalid indirect mapped block 2683928664 (level 1) [ 59.871888][ T5040] EXT4-fs (loop0): 1 truncate cleaned up [ 59.923871][ T5040] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 60.066166][ T5058] xt_hashlimit: max too large, truncated to 1048576 [ 60.073611][ T5059] SELinux: failed to load policy [ 60.122613][ T5059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5059 comm=syz.0.461 [ 60.164235][ T5069] loop5: detected capacity change from 0 to 512 [ 60.180825][ T5071] loop0: detected capacity change from 0 to 512 [ 60.187577][ T5069] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 60.194050][ T5071] EXT4-fs: inline encryption not supported [ 60.197566][ T5069] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 60.231829][ T5071] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 60.255666][ T5071] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.468: invalid indirect mapped block 2683928664 (level 1) [ 60.288310][ T5071] EXT4-fs (loop0): 1 truncate cleaned up [ 60.460602][ T5083] loop2: detected capacity change from 0 to 512 [ 60.513107][ T5083] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.515710][ T5085] loop4: detected capacity change from 0 to 4096 [ 60.523048][ T5083] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 60.627291][ T5094] xt_hashlimit: max too large, truncated to 1048576 [ 60.662619][ T5098] SELinux: failed to load policy [ 60.707347][ T5098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5098 comm=syz.4.478 [ 60.817998][ T5106] loop4: detected capacity change from 0 to 512 [ 60.834866][ T5106] EXT4-fs: inline encryption not supported [ 60.862863][ T5106] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 60.872730][ T5106] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.481: invalid indirect mapped block 2683928664 (level 1) [ 60.892739][ T5106] EXT4-fs (loop4): 1 truncate cleaned up [ 60.985482][ T5110] syzkaller0: entered promiscuous mode [ 60.991124][ T5110] syzkaller0: entered allmulticast mode [ 61.170771][ T5119] loop4: detected capacity change from 0 to 4096 [ 61.280729][ T5126] SELinux: failed to load policy [ 61.305422][ T5126] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5126 comm=syz.4.489 [ 61.392466][ T5134] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.492'. [ 61.402140][ T5134] netlink: zone id is out of range [ 61.407399][ T5134] netlink: zone id is out of range [ 61.422281][ T5134] netlink: set zone limit has 8 unknown bytes [ 61.670341][ T5144] syzkaller0: entered promiscuous mode [ 61.676219][ T5144] syzkaller0: entered allmulticast mode [ 61.913399][ T5146] loop5: detected capacity change from 0 to 4096 [ 61.918069][ T5150] loop0: detected capacity change from 0 to 512 [ 61.944290][ T5150] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.499: inode has both inline data and extents flags [ 61.962952][ T5150] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.499: couldn't read orphan inode 15 (err -117) [ 62.028977][ T5165] loop5: detected capacity change from 0 to 512 [ 62.049800][ T5167] loop2: detected capacity change from 0 to 128 [ 62.061791][ T5165] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 62.071728][ T5165] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 62.083808][ T5167] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.120650][ T5167] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.130634][ T5172] syzkaller0: entered promiscuous mode [ 62.134035][ T5167] netlink: 12 bytes leftover after parsing attributes in process `syz.2.506'. [ 62.136287][ T5172] syzkaller0: entered allmulticast mode [ 62.157518][ T5167] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.189266][ T5167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.197757][ T5167] bond1: (slave bond0): Enslaving as an active interface with an up link [ 62.210872][ T5167] bond1 (unregistering): (slave bond0): Releasing backup interface [ 62.223483][ T5167] bond1 (unregistering): Released all slaves [ 62.299736][ T5177] netlink: 'syz.0.508': attribute type 13 has an invalid length. [ 62.326412][ T42] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.385633][ T5186] loop4: detected capacity change from 0 to 512 [ 62.392441][ T5186] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.428865][ T5186] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.454738][ T5188] loop5: detected capacity change from 0 to 4096 [ 62.473890][ T5186] EXT4-fs (loop4): 1 truncate cleaned up [ 62.483379][ T5192] loop0: detected capacity change from 0 to 4096 [ 62.724511][ T5205] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.519'. [ 62.770749][ T5205] netlink: zone id is out of range [ 62.775947][ T5205] netlink: zone id is out of range [ 62.783980][ T5203] loop4: detected capacity change from 0 to 4096 [ 62.854651][ T5205] netlink: set zone limit has 8 unknown bytes [ 62.946956][ T5214] loop3: detected capacity change from 0 to 512 [ 63.006767][ T5214] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.193681][ T5231] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.529'. [ 63.207944][ T5229] netlink: 'syz.3.527': attribute type 13 has an invalid length. [ 63.220256][ T5231] netlink: zone id is out of range [ 63.225569][ T5231] netlink: zone id is out of range [ 63.233598][ T5233] SELinux: failed to load policy [ 63.251930][ T5231] netlink: set zone limit has 8 unknown bytes [ 63.288267][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.295538][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.380878][ T1631] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.389726][ T1631] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.410251][ T1631] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.434146][ T1631] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.497451][ T5244] xt_hashlimit: max too large, truncated to 1048576 [ 63.751611][ T5255] loop5: detected capacity change from 0 to 2048 [ 64.229494][ T5253] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 64.248731][ T5274] SELinux: failed to load policy [ 64.266743][ T5253] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 192 with max blocks 14 with error 28 [ 64.279378][ T5253] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.279378][ T5253] [ 64.289113][ T5253] EXT4-fs (loop5): Total free blocks count 0 [ 64.295239][ T5253] EXT4-fs (loop5): Free/Dirty block details [ 64.301281][ T5253] EXT4-fs (loop5): free_blocks=2415919504 [ 64.307163][ T5253] EXT4-fs (loop5): dirty_blocks=16 [ 64.312317][ T5253] EXT4-fs (loop5): Block reservation details [ 64.318316][ T5253] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 64.424326][ T5281] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.546'. [ 64.433752][ T5281] netlink: zone id is out of range [ 64.438976][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 64.438991][ T29] audit: type=1326 audit(1764301615.272:4599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.5.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.468933][ T29] audit: type=1326 audit(1764301615.272:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.5.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.481026][ T5288] loop3: detected capacity change from 0 to 512 [ 64.492378][ T29] audit: type=1326 audit(1764301615.272:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.5.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.522013][ T29] audit: type=1326 audit(1764301615.272:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.5.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.545435][ T29] audit: type=1326 audit(1764301615.272:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5279 comm="syz.5.547" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.577040][ T5292] syzkaller0: entered promiscuous mode [ 64.582656][ T5292] syzkaller0: entered allmulticast mode [ 64.601465][ T5288] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.639149][ T29] audit: type=1326 audit(1764301615.462:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5287 comm="syz.5.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.663581][ T29] audit: type=1326 audit(1764301615.502:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5287 comm="syz.5.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.700921][ T29] audit: type=1326 audit(1764301615.522:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5287 comm="syz.5.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.724500][ T29] audit: type=1326 audit(1764301615.522:4607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5287 comm="syz.5.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.748231][ T29] audit: type=1326 audit(1764301615.522:4608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5287 comm="syz.5.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 64.814528][ T5303] loop3: detected capacity change from 0 to 512 [ 64.847492][ T5303] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.880213][ T5303] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.890808][ T5306] loop2: detected capacity change from 0 to 4096 [ 64.892118][ T5303] EXT4-fs (loop3): 1 truncate cleaned up [ 64.949916][ T5314] loop2: detected capacity change from 0 to 2048 [ 64.990091][ T5317] loop5: detected capacity change from 0 to 512 [ 65.005171][ T5317] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.037392][ T5313] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 65.052723][ T5313] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 128 with max blocks 28 with error 28 [ 65.065253][ T5313] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.065253][ T5313] [ 65.074903][ T5313] EXT4-fs (loop2): Total free blocks count 0 [ 65.080875][ T5313] EXT4-fs (loop2): Free/Dirty block details [ 65.086774][ T5313] EXT4-fs (loop2): free_blocks=2415919504 [ 65.092602][ T5313] EXT4-fs (loop2): dirty_blocks=32 [ 65.097754][ T5313] EXT4-fs (loop2): Block reservation details [ 65.103898][ T5313] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 65.569739][ T5341] syzkaller0: entered promiscuous mode [ 65.575576][ T5341] syzkaller0: entered allmulticast mode [ 65.677599][ T3313] EXT4-fs unmount: 40 callbacks suppressed [ 65.677617][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.698595][ T5346] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.569'. [ 65.768437][ T5352] loop0: detected capacity change from 0 to 512 [ 65.781664][ T5352] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 65.791558][ T5352] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 65.820197][ T5356] xt_hashlimit: max too large, truncated to 1048576 [ 65.828758][ T5350] netlink: 'syz.3.570': attribute type 13 has an invalid length. [ 65.888550][ T5358] syzkaller0: entered promiscuous mode [ 65.889484][ T5361] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.575'. [ 65.894245][ T5358] syzkaller0: entered allmulticast mode [ 66.094606][ T5371] macsec1: entered promiscuous mode [ 66.095243][ T5375] loop3: detected capacity change from 0 to 512 [ 66.099856][ T5371] bridge0: entered promiscuous mode [ 66.100155][ T5371] bridge0: port 3(macsec1) entered blocking state [ 66.118290][ T5371] bridge0: port 3(macsec1) entered disabled state [ 66.129504][ T5371] macsec1: entered allmulticast mode [ 66.135024][ T5371] bridge0: entered allmulticast mode [ 66.142841][ T5371] macsec1: left allmulticast mode [ 66.144274][ T5375] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.147897][ T5371] bridge0: left allmulticast mode [ 66.160767][ T5375] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.162345][ T5371] bridge0: left promiscuous mode [ 66.177723][ T5375] EXT4-fs (loop3): 1 truncate cleaned up [ 66.187266][ T5375] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.256003][ T5382] syzkaller0: entered promiscuous mode [ 66.261668][ T5382] syzkaller0: entered allmulticast mode [ 66.433146][ T5388] loop0: detected capacity change from 0 to 128 [ 66.440197][ T5388] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.454159][ T5388] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.466007][ T5388] netlink: 12 bytes leftover after parsing attributes in process `syz.0.584'. [ 66.491779][ T5388] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.502263][ T5388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.510838][ T5388] bond1: (slave bond0): Enslaving as an active interface with an up link [ 66.523781][ T5388] bond1 (unregistering): (slave bond0): Releasing backup interface [ 66.524621][ T5393] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.586'. [ 66.541211][ T5393] net_ratelimit: 8 callbacks suppressed [ 66.541246][ T5393] netlink: zone id is out of range [ 66.542466][ T5388] bond1 (unregistering): Released all slaves [ 66.546824][ T5393] netlink: zone id is out of range [ 66.569175][ T5393] netlink: set zone limit has 8 unknown bytes [ 66.643756][ T12] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.811858][ T5405] loop2: detected capacity change from 0 to 512 [ 66.820964][ T5405] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.591: inode has both inline data and extents flags [ 66.834505][ T5405] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.591: couldn't read orphan inode 15 (err -117) [ 66.846865][ T5405] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.867827][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.894059][ T5408] macsec1: entered promiscuous mode [ 66.899300][ T5408] bridge0: entered promiscuous mode [ 66.905197][ T5408] bridge0: port 3(macsec1) entered blocking state [ 66.911834][ T5408] bridge0: port 3(macsec1) entered disabled state [ 66.918811][ T5408] macsec1: entered allmulticast mode [ 66.924235][ T5408] bridge0: entered allmulticast mode [ 66.930446][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.939882][ T5408] macsec1: left allmulticast mode [ 66.944977][ T5408] bridge0: left allmulticast mode [ 66.975564][ T5413] loop5: detected capacity change from 0 to 512 [ 66.984089][ T5413] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 66.989740][ T5408] bridge0: left promiscuous mode [ 66.994214][ T5413] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 67.213461][ T5418] xt_hashlimit: max too large, truncated to 1048576 [ 67.367484][ T5428] loop5: detected capacity change from 0 to 4096 [ 67.419236][ T5434] loop4: detected capacity change from 0 to 512 [ 67.427451][ T5428] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.440302][ T5434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.449139][ T5434] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.465877][ T5434] EXT4-fs (loop4): 1 truncate cleaned up [ 67.472150][ T5434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.593874][ T5441] SELinux: failed to load policy [ 67.605744][ T5442] Cannot find add_set index 0 as target [ 67.649891][ T5441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5441 comm=syz.0.605 [ 67.720654][ T5450] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.607'. [ 67.747271][ T5450] netlink: zone id is out of range [ 67.752480][ T5450] netlink: zone id is out of range [ 67.779510][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.810279][ T5450] netlink: set zone limit has 8 unknown bytes [ 67.950828][ T5465] netlink: 'syz.0.615': attribute type 13 has an invalid length. [ 67.961514][ T5468] loop5: detected capacity change from 0 to 512 [ 67.977083][ T5468] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.012652][ T5468] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.124868][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.165048][ T5480] xt_hashlimit: max too large, truncated to 1048576 [ 68.366264][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.366510][ T5486] Cannot find add_set index 0 as target [ 68.539120][ T5496] netlink: 'syz.5.628': attribute type 13 has an invalid length. [ 68.610940][ T5508] loop2: detected capacity change from 0 to 512 [ 68.639317][ T5515] SELinux: failed to load policy [ 68.641688][ T5508] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.657844][ T5515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5515 comm=syz.5.636 [ 68.667224][ T5508] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.733237][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.899327][ T5534] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.641'. [ 68.916764][ T5534] netlink: zone id is out of range [ 68.921951][ T5534] netlink: zone id is out of range [ 68.995171][ T5543] Cannot find add_set index 0 as target [ 69.020841][ T5534] netlink: set zone limit has 8 unknown bytes [ 69.095021][ T5552] SELinux: failed to load policy [ 69.100801][ T5552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5552 comm=syz.3.650 [ 69.158666][ T5557] loop3: detected capacity change from 0 to 512 [ 69.181707][ T5557] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.198370][ T5557] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.231801][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.668167][ T5587] macsec1: entered promiscuous mode [ 69.673599][ T5587] bridge0: entered promiscuous mode [ 69.691852][ T5587] bridge0: port 3(macsec1) entered blocking state [ 69.698484][ T5587] bridge0: port 3(macsec1) entered disabled state [ 69.711769][ T5588] loop4: detected capacity change from 0 to 4096 [ 69.718904][ T5587] macsec1: entered allmulticast mode [ 69.724279][ T5587] bridge0: entered allmulticast mode [ 69.730915][ T5587] macsec1: left allmulticast mode [ 69.736032][ T5587] bridge0: left allmulticast mode [ 69.743978][ T5588] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.773028][ T5587] bridge0: left promiscuous mode [ 69.793282][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.834820][ T5593] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.665'. [ 69.844513][ T5593] netlink: zone id is out of range [ 69.980353][ T5595] loop5: detected capacity change from 0 to 512 [ 69.988932][ T5595] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 69.998922][ T5595] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 70.274057][ T5612] syzkaller0: entered promiscuous mode [ 70.279577][ T5612] syzkaller0: entered allmulticast mode [ 70.299387][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 70.299401][ T29] audit: type=1326 audit(1764301621.132:5160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.329351][ T29] audit: type=1326 audit(1764301621.142:5161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.352995][ T29] audit: type=1326 audit(1764301621.142:5162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.376377][ T29] audit: type=1326 audit(1764301621.142:5163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.399958][ T29] audit: type=1326 audit(1764301621.142:5164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.423449][ T29] audit: type=1326 audit(1764301621.142:5165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.446979][ T29] audit: type=1326 audit(1764301621.142:5166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.470630][ T29] audit: type=1326 audit(1764301621.142:5167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.494172][ T29] audit: type=1326 audit(1764301621.142:5168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.517889][ T29] audit: type=1326 audit(1764301621.142:5169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5615 comm="syz.5.674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f35a863f749 code=0x7ffc0000 [ 70.569646][ T5623] netlink: 'syz.5.677': attribute type 13 has an invalid length. [ 70.855180][ T5646] macsec1: entered promiscuous mode [ 70.860433][ T5646] bridge0: entered promiscuous mode [ 70.866169][ T5646] bridge0: port 3(macsec1) entered blocking state [ 70.872880][ T5646] bridge0: port 3(macsec1) entered disabled state [ 70.879617][ T5646] macsec1: entered allmulticast mode [ 70.885132][ T5646] bridge0: entered allmulticast mode [ 70.891130][ T5646] macsec1: left allmulticast mode [ 70.896309][ T5646] bridge0: left allmulticast mode [ 70.902565][ T5646] bridge0: left promiscuous mode [ 70.929330][ T5649] macsec1: entered promiscuous mode [ 70.934653][ T5649] bridge0: entered promiscuous mode [ 70.940160][ T5649] bridge0: port 3(macsec1) entered blocking state [ 70.946724][ T5649] bridge0: port 3(macsec1) entered disabled state [ 70.953503][ T5649] macsec1: entered allmulticast mode [ 70.958909][ T5649] bridge0: entered allmulticast mode [ 70.972355][ T5649] macsec1: left allmulticast mode [ 70.977451][ T5649] bridge0: left allmulticast mode [ 70.984428][ T5649] bridge0: left promiscuous mode [ 70.999171][ T5652] syzkaller0: entered promiscuous mode [ 71.004811][ T5652] syzkaller0: entered allmulticast mode [ 71.461215][ T5663] netlink: 'syz.5.694': attribute type 13 has an invalid length. [ 71.596024][ T5675] loop4: detected capacity change from 0 to 512 [ 71.603292][ T5675] EXT4-fs: inline encryption not supported [ 71.621197][ T5675] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 71.629956][ T5675] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.699: invalid indirect mapped block 2683928664 (level 1) [ 71.644463][ T5675] EXT4-fs (loop4): 1 truncate cleaned up [ 71.650622][ T5675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.675719][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.450964][ T5699] loop3: detected capacity change from 0 to 512 [ 72.474796][ T5699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.499183][ T5699] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.582093][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.647999][ T5711] loop3: detected capacity change from 0 to 128 [ 72.680229][ T5709] macsec1: entered promiscuous mode [ 72.685635][ T5709] bridge0: entered promiscuous mode [ 72.693510][ T5711] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.712539][ T5709] bridge0: port 3(macsec1) entered blocking state [ 72.719211][ T5709] bridge0: port 3(macsec1) entered disabled state [ 72.755261][ T5709] macsec1: entered allmulticast mode [ 72.760692][ T5709] bridge0: entered allmulticast mode [ 72.793651][ T5711] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.805781][ T5709] macsec1: left allmulticast mode [ 72.811062][ T5709] bridge0: left allmulticast mode [ 72.822460][ T5711] netlink: 12 bytes leftover after parsing attributes in process `syz.3.712'. [ 72.839489][ T5709] bridge0: left promiscuous mode [ 72.873008][ T5711] 8021q: adding VLAN 0 to HW filter on device bond1 [ 72.882237][ T5726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.890639][ T5726] bond1: (slave bond0): Enslaving as an active interface with an up link [ 72.905985][ T5729] netlink: 12 bytes leftover after parsing attributes in process `syz.0.718'. [ 73.001212][ T5732] loop5: detected capacity change from 0 to 2048 [ 73.134638][ T5732] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.365078][ T5729] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.458722][ T5711] bond1 (unregistering): (slave bond0): Releasing backup interface [ 73.498535][ T5711] bond1 (unregistering): Released all slaves [ 73.512974][ T5734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.523199][ T5734] bond1: (slave bond0): Enslaving as an active interface with an up link [ 73.641211][ T5717] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 73.656017][ T5717] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 448 with max blocks 32 with error 28 [ 73.668668][ T5717] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.668668][ T5717] [ 73.678346][ T5717] EXT4-fs (loop5): Total free blocks count 0 [ 73.684338][ T5717] EXT4-fs (loop5): Free/Dirty block details [ 73.690297][ T5717] EXT4-fs (loop5): free_blocks=2415919504 [ 73.696036][ T5717] EXT4-fs (loop5): dirty_blocks=32 [ 73.701146][ T5717] EXT4-fs (loop5): Block reservation details [ 73.707153][ T5717] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 73.726834][ T790] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 73.773998][ T5736] bond1 (unregistering): (slave bond0): Releasing backup interface [ 73.813027][ T5736] bond1 (unregistering): Released all slaves [ 74.001510][ T5754] loop0: detected capacity change from 0 to 512 [ 74.023853][ T5754] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.071909][ T5754] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.137349][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.206434][ T5764] loop4: detected capacity change from 0 to 512 [ 74.227309][ T5764] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.237283][ T5764] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 74.378533][ T5769] loop0: detected capacity change from 0 to 512 [ 74.391920][ T5769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.432721][ T5769] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.495713][ T5769] EXT4-fs (loop0): 1 truncate cleaned up [ 74.508211][ T5769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.612463][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.846904][ T5793] loop4: detected capacity change from 0 to 128 [ 74.855120][ T5793] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.868279][ T5793] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.881670][ T5793] netlink: 12 bytes leftover after parsing attributes in process `syz.4.737'. [ 74.896062][ T5793] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.908729][ T5793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.916692][ T5793] bond1: (slave bond0): Enslaving as an active interface with an up link [ 74.930555][ T5793] bond1 (unregistering): (slave bond0): Releasing backup interface [ 74.939823][ T5793] bond1 (unregistering): Released all slaves [ 75.213125][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.472758][ T1631] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.647813][ T5811] loop3: detected capacity change from 0 to 512 [ 75.663542][ T5811] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 75.673582][ T5811] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 75.748184][ T5816] loop5: detected capacity change from 0 to 512 [ 75.780388][ T5816] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.809262][ T5816] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.851326][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.954759][ T5825] SELinux: failed to load policy [ 75.980822][ T5825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5825 comm=syz.3.747 [ 76.349294][ T5840] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.752'. [ 76.358807][ T5840] net_ratelimit: 2 callbacks suppressed [ 76.358820][ T5840] netlink: zone id is out of range [ 76.369686][ T5840] netlink: zone id is out of range [ 76.384463][ T5840] netlink: set zone limit has 8 unknown bytes [ 76.996775][ T29] kauditd_printk_skb: 332 callbacks suppressed [ 76.996789][ T29] audit: type=1326 audit(1764301627.832:5502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.026556][ T29] audit: type=1326 audit(1764301627.832:5503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.050236][ T29] audit: type=1326 audit(1764301627.842:5504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.073595][ T29] audit: type=1326 audit(1764301627.842:5505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.097469][ T29] audit: type=1326 audit(1764301627.842:5506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.120794][ T29] audit: type=1326 audit(1764301627.842:5507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.144592][ T29] audit: type=1326 audit(1764301627.842:5508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.168135][ T29] audit: type=1326 audit(1764301627.842:5509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.191631][ T29] audit: type=1326 audit(1764301627.842:5510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.214999][ T29] audit: type=1326 audit(1764301627.862:5511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5865 comm="syz.0.762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 77.248446][ T5866] netlink: 'syz.0.762': attribute type 13 has an invalid length. [ 77.551942][ T5879] loop4: detected capacity change from 0 to 2048 [ 77.617004][ T5879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.986569][ T5887] Cannot find add_set index 0 as target [ 79.179042][ T51] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 79.222151][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1792 with error 28 [ 79.234787][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 79.234787][ T51] [ 79.244484][ T51] EXT4-fs (loop4): Total free blocks count 0 [ 79.250654][ T51] EXT4-fs (loop4): Free/Dirty block details [ 79.256583][ T51] EXT4-fs (loop4): free_blocks=2415919504 [ 79.262376][ T51] EXT4-fs (loop4): dirty_blocks=1808 [ 79.267668][ T51] EXT4-fs (loop4): Block reservation details [ 79.273702][ T51] EXT4-fs (loop4): i_reserved_data_blocks=113 [ 79.315772][ T5896] loop3: detected capacity change from 0 to 512 [ 79.329867][ T321] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 79.360528][ T5896] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.773: inode has both inline data and extents flags [ 79.379636][ T5898] loop5: detected capacity change from 0 to 512 [ 79.396218][ T5896] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.773: couldn't read orphan inode 15 (err -117) [ 79.442602][ T5898] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.472951][ T5898] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.532438][ T5896] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.579299][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.591996][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.750798][ T5928] SELinux: failed to load policy [ 79.769413][ T5926] netlink: 'syz.3.784': attribute type 13 has an invalid length. [ 79.800518][ T5928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5928 comm=syz.5.785 [ 79.868874][ T5938] loop2: detected capacity change from 0 to 512 [ 79.877153][ T5938] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.788: inode has both inline data and extents flags [ 79.892409][ T5938] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.788: couldn't read orphan inode 15 (err -117) [ 79.914323][ T5938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.940994][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.103718][ T5965] loop2: detected capacity change from 0 to 4096 [ 80.116080][ T5965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.147342][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.355971][ T5985] netlink: 'syz.2.808': attribute type 13 has an invalid length. [ 80.400213][ T5988] loop0: detected capacity change from 0 to 128 [ 80.409366][ T5988] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.424190][ T5988] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.449229][ T5988] netlink: 12 bytes leftover after parsing attributes in process `syz.0.809'. [ 80.454248][ T5993] syzkaller0: entered promiscuous mode [ 80.463818][ T5993] syzkaller0: entered allmulticast mode [ 80.477746][ T5988] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.491996][ T5988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.500404][ T5988] bond1: (slave bond0): Enslaving as an active interface with an up link [ 80.514082][ T5988] bond1 (unregistering): (slave bond0): Releasing backup interface [ 80.522917][ T5988] bond1 (unregistering): Released all slaves [ 80.617367][ T5997] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.812'. [ 80.626960][ T5997] netlink: zone id is out of range [ 80.632093][ T5997] netlink: zone id is out of range [ 80.648969][ T5997] netlink: set zone limit has 8 unknown bytes [ 80.657043][ T51] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.817391][ T6017] macsec1: entered promiscuous mode [ 80.822698][ T6017] bridge0: entered promiscuous mode [ 80.828657][ T6017] bridge0: port 3(macsec1) entered blocking state [ 80.835208][ T6017] bridge0: port 3(macsec1) entered disabled state [ 80.842158][ T6017] macsec1: entered allmulticast mode [ 80.847528][ T6017] bridge0: entered allmulticast mode [ 80.854120][ T6017] macsec1: left allmulticast mode [ 80.859391][ T6017] bridge0: left allmulticast mode [ 80.865551][ T6017] bridge0: left promiscuous mode [ 80.927981][ T6027] netlink: 'syz.0.824': attribute type 13 has an invalid length. [ 80.976519][ T6032] syzkaller0: entered promiscuous mode [ 80.982027][ T6032] syzkaller0: entered allmulticast mode [ 81.121733][ T6034] SELinux: failed to load policy [ 81.145319][ T6034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6034 comm=syz.0.827 [ 81.254088][ T6050] loop3: detected capacity change from 0 to 512 [ 81.262625][ T6050] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.272524][ T6050] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 81.538004][ T6060] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.837'. [ 81.548625][ T6060] netlink: zone id is out of range [ 81.553818][ T6060] netlink: zone id is out of range [ 81.569658][ T6060] netlink: set zone limit has 8 unknown bytes [ 81.799798][ T6067] macsec1: entered promiscuous mode [ 81.805123][ T6067] bridge0: entered promiscuous mode [ 81.810974][ T6067] bridge0: port 3(macsec1) entered blocking state [ 81.817475][ T6067] bridge0: port 3(macsec1) entered disabled state [ 81.824320][ T6067] macsec1: entered allmulticast mode [ 81.829726][ T6067] bridge0: entered allmulticast mode [ 81.835957][ T6067] macsec1: left allmulticast mode [ 81.841006][ T6067] bridge0: left allmulticast mode [ 81.854477][ T6067] bridge0: left promiscuous mode [ 82.232408][ T29] kauditd_printk_skb: 739 callbacks suppressed [ 82.232427][ T29] audit: type=1400 audit(1764301633.032:6251): avc: denied { relabelto } for pid=6071 comm="syz.5.840" name="cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 82.497252][ T29] audit: type=1400 audit(1764301633.182:6252): avc: denied { name_connect } for pid=6071 comm="syz.5.840" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 82.637954][ T29] audit: type=1326 audit(1764301633.462:6253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31ce06f749 code=0x7ffc0000 [ 82.661521][ T29] audit: type=1326 audit(1764301633.462:6254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31ce06f749 code=0x7ffc0000 [ 82.684867][ T29] audit: type=1326 audit(1764301633.472:6255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f31ce06f749 code=0x7ffc0000 [ 82.708400][ T29] audit: type=1326 audit(1764301633.472:6256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz.2.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31ce06f749 code=0x7ffc0000 [ 82.973458][ T6110] loop4: detected capacity change from 0 to 128 [ 82.986278][ T6110] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.028916][ T6110] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.045345][ T6110] netlink: 12 bytes leftover after parsing attributes in process `syz.4.846'. [ 83.061182][ T6110] 8021q: adding VLAN 0 to HW filter on device bond1 [ 83.074989][ T6110] bond1 (unregistering): Released all slaves [ 83.146537][ T12] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.222506][ T6148] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.851'. [ 83.232243][ T6148] netlink: zone id is out of range [ 83.237450][ T6148] netlink: zone id is out of range [ 83.258008][ T6148] netlink: set zone limit has 8 unknown bytes [ 83.267472][ T29] audit: type=1400 audit(1764301634.102:6257): avc: denied { mount } for pid=6153 comm="syz.4.852" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 83.289964][ T29] audit: type=1400 audit(1764301634.102:6258): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 83.448672][ T6181] loop0: detected capacity change from 0 to 512 [ 83.460745][ T29] audit: type=1326 audit(1764301634.292:6259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 83.484140][ T29] audit: type=1326 audit(1764301634.292:6260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.3.854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6de303f749 code=0x7ffc0000 [ 83.522773][ T6181] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.543725][ T6181] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 83.591748][ T6181] EXT4-fs (loop0): 1 truncate cleaned up [ 83.598015][ T6181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.042254][ T6231] syzkaller0: entered promiscuous mode [ 84.047845][ T6231] syzkaller0: entered allmulticast mode [ 84.303842][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.633753][ T6269] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.865'. [ 84.672334][ T6269] netlink: zone id is out of range [ 84.677501][ T6269] netlink: zone id is out of range [ 84.724600][ T6269] netlink: set zone limit has 8 unknown bytes [ 84.766378][ T6272] Cannot find add_set index 0 as target [ 85.276813][ T6282] syzkaller0: entered promiscuous mode [ 85.282400][ T6282] syzkaller0: entered allmulticast mode [ 85.365841][ T6286] loop5: detected capacity change from 0 to 512 [ 85.376232][ T6286] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.383683][ T6286] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 85.421610][ T6286] EXT4-fs (loop5): 1 truncate cleaned up [ 85.448218][ T6286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.255654][ T6339] loop3: detected capacity change from 0 to 512 [ 86.303041][ T6339] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.879: inode has both inline data and extents flags [ 86.382705][ T6339] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.879: couldn't read orphan inode 15 (err -117) [ 86.409100][ T6339] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.458275][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.468347][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.552253][ T6354] syzkaller0: entered promiscuous mode [ 86.557855][ T6354] syzkaller0: entered allmulticast mode [ 86.752207][ T6371] loop5: detected capacity change from 0 to 2048 [ 86.814423][ T6371] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.655335][ T6349] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 87.670229][ T6349] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 608 with max blocks 12 with error 28 [ 87.683228][ T6349] EXT4-fs (loop5): This should not happen!! Data will be lost [ 87.683228][ T6349] [ 87.692980][ T6349] EXT4-fs (loop5): Total free blocks count 0 [ 87.699030][ T6349] EXT4-fs (loop5): Free/Dirty block details [ 87.704961][ T6349] EXT4-fs (loop5): free_blocks=2415919504 [ 87.710693][ T6349] EXT4-fs (loop5): dirty_blocks=16 [ 87.716152][ T6349] EXT4-fs (loop5): Block reservation details [ 87.722133][ T6349] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 87.817565][ T6382] macsec1: entered promiscuous mode [ 87.822859][ T6382] bridge0: entered promiscuous mode [ 87.849299][ T6382] bridge0: port 3(macsec1) entered blocking state [ 87.855917][ T6382] bridge0: port 3(macsec1) entered disabled state [ 87.892230][ T6382] macsec1: entered allmulticast mode [ 87.897631][ T6382] bridge0: entered allmulticast mode [ 87.962887][ T6382] macsec1: left allmulticast mode [ 87.968065][ T6382] bridge0: left allmulticast mode [ 88.006619][ T6382] bridge0: left promiscuous mode [ 88.440970][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.530109][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 88.530127][ T29] audit: type=1326 audit(1764301639.362:6266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.563105][ T29] audit: type=1326 audit(1764301639.362:6267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.586532][ T29] audit: type=1326 audit(1764301639.362:6268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.609850][ T29] audit: type=1326 audit(1764301639.372:6269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.633254][ T29] audit: type=1326 audit(1764301639.372:6270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.656745][ T29] audit: type=1326 audit(1764301639.372:6271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.680159][ T29] audit: type=1326 audit(1764301639.372:6272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.703493][ T29] audit: type=1326 audit(1764301639.382:6273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.726902][ T29] audit: type=1326 audit(1764301639.382:6274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.750716][ T29] audit: type=1326 audit(1764301639.432:6275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6442 comm="syz.0.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 88.815359][ T6452] loop5: detected capacity change from 0 to 512 [ 88.832924][ T6452] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.851747][ T6452] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 88.875743][ T6452] EXT4-fs (loop5): 1 truncate cleaned up [ 88.881855][ T6452] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.897224][ T6443] netlink: 'syz.0.891': attribute type 13 has an invalid length. [ 88.923332][ T6459] syzkaller0: entered promiscuous mode [ 88.929500][ T6459] syzkaller0: entered allmulticast mode [ 88.999209][ T6461] netlink: 'syz.0.896': attribute type 13 has an invalid length. [ 89.613315][ T6496] loop4: detected capacity change from 0 to 512 [ 89.720127][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.730331][ T6496] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.748045][ T6496] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.773988][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.499307][ T6527] loop0: detected capacity change from 0 to 512 [ 90.508862][ T6527] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.521837][ T6527] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 90.533336][ T6527] EXT4-fs (loop0): 1 truncate cleaned up [ 90.539451][ T6527] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.631845][ T6530] loop4: detected capacity change from 0 to 2048 [ 90.709929][ T6530] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.775084][ T6535] loop5: detected capacity change from 0 to 512 [ 90.830955][ T6535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.882498][ T6535] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.014735][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.333518][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.300522][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.448780][ T6562] loop3: detected capacity change from 0 to 512 [ 92.500076][ T6562] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.509960][ T6562] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 92.948703][ T6584] loop5: detected capacity change from 0 to 512 [ 92.954540][ T6586] loop3: detected capacity change from 0 to 512 [ 92.964795][ T6586] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 92.974789][ T6586] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 93.034678][ T6584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.047531][ T6584] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.086087][ T6597] loop2: detected capacity change from 0 to 512 [ 93.103132][ T6597] EXT4-fs: Ignoring removed nomblk_io_submit option [ 93.110782][ T4404] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.128335][ T6597] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 93.151753][ T6597] EXT4-fs (loop2): 1 truncate cleaned up [ 93.158011][ T6597] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.716050][ T6616] Cannot find add_set index 0 as target [ 93.956995][ T29] kauditd_printk_skb: 588 callbacks suppressed [ 93.957009][ T29] audit: type=1326 audit(1764301644.792:6864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.088906][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.097949][ T29] audit: type=1326 audit(1764301644.832:6865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.097984][ T29] audit: type=1326 audit(1764301644.832:6866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.144803][ T29] audit: type=1326 audit(1764301644.832:6867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.168706][ T29] audit: type=1326 audit(1764301644.832:6868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.192080][ T29] audit: type=1326 audit(1764301644.852:6869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.215671][ T29] audit: type=1326 audit(1764301644.852:6870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.238995][ T29] audit: type=1326 audit(1764301644.852:6871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.262337][ T29] audit: type=1326 audit(1764301644.852:6872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.286001][ T29] audit: type=1326 audit(1764301644.852:6873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6617 comm="syz.0.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0efb1af749 code=0x7ffc0000 [ 94.427925][ T6626] loop4: detected capacity change from 0 to 512 [ 94.438390][ T6626] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 94.448435][ T6626] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 94.921669][ T6607] ================================================================== [ 94.929796][ T6607] BUG: KCSAN: data-race in __htab_map_lookup_elem / bpf_lru_pop_free [ 94.937896][ T6607] [ 94.940247][ T6607] write to 0xffff88811c49b428 of 4 bytes by task 6635 on cpu 1: [ 94.947969][ T6607] bpf_lru_pop_free+0xbea/0xcc0 [ 94.953249][ T6607] __htab_lru_percpu_map_update_elem+0xea/0x600 [ 94.959496][ T6607] bpf_percpu_hash_update+0x61/0xa0 [ 94.964717][ T6607] bpf_map_update_value+0x36b/0x570 [ 94.969918][ T6607] generic_map_update_batch+0x3ff/0x550 [ 94.975471][ T6607] bpf_map_do_batch+0x25c/0x380 [ 94.980326][ T6607] __sys_bpf+0x5f8/0x7c0 [ 94.984570][ T6607] __x64_sys_bpf+0x41/0x50 [ 94.989035][ T6607] x64_sys_call+0x2aee/0x3000 [ 94.993718][ T6607] do_syscall_64+0xd2/0x200 [ 94.998308][ T6607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.004216][ T6607] [ 95.006539][ T6607] read to 0xffff88811c49b428 of 4 bytes by task 6607 on cpu 0: [ 95.014079][ T6607] __htab_map_lookup_elem+0xab/0x150 [ 95.019366][ T6607] htab_lru_percpu_map_lookup_elem+0x20/0xb0 [ 95.025349][ T6607] bpf_prog_1908f35e458ae2da+0x48/0x50 [ 95.030816][ T6607] bpf_trace_run2+0x107/0x1c0 [ 95.035502][ T6607] __traceiter_kfree+0x2e/0x50 [ 95.040270][ T6607] kfree+0x351/0x400 [ 95.044174][ T6607] ___sys_recvmsg+0x135/0x370 [ 95.048852][ T6607] do_recvmmsg+0x1ef/0x540 [ 95.053269][ T6607] __x64_sys_recvmmsg+0xe5/0x170 [ 95.058203][ T6607] x64_sys_call+0x27aa/0x3000 [ 95.063055][ T6607] do_syscall_64+0xd2/0x200 [ 95.067646][ T6607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.073543][ T6607] [ 95.075861][ T6607] value changed: 0xe62c4e39 -> 0x5977c039 [ 95.081569][ T6607] [ 95.083894][ T6607] Reported by Kernel Concurrency Sanitizer on: [ 95.090064][ T6607] CPU: 0 UID: 0 PID: 6607 Comm: syz.3.948 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.099708][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 95.109848][ T6607] ==================================================================