last executing test programs: 1m23.550739348s ago: executing program 3 (id=1197): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) 1m22.951233717s ago: executing program 3 (id=1220): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) close(r2) 1m22.847160939s ago: executing program 3 (id=1224): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) ppoll(&(0x7f0000000080)=[{r1, 0x1042}], 0x1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) 1m22.022623612s ago: executing program 3 (id=1250): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x446, &(0x7f00000001c0)={[{@stripe={'stripe', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x1045}}, {@oldalloc}, {@noquota}, {@barrier}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@delalloc}, {@errors_continue}, {@orlov}, {@user_xattr}, {@quota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_clone(0x2000, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0xa4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) personality(0x6) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 1m21.868229245s ago: executing program 3 (id=1253): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1m21.59169643s ago: executing program 3 (id=1262): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 1m21.59138723s ago: executing program 32 (id=1262): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 1m13.081807187s ago: executing program 2 (id=1503): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @random="e5db029ea53c"}) write$cgroup_devices(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e030800dd5c9801288563a20dad121406"], 0xffdd) 1m12.9402783s ago: executing program 2 (id=1505): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="1b", 0x1}], 0x1}}], 0x1, 0x20000000) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000440)=""/293, 0x125, 0x22, 0x0, 0x0) 1m12.919905549s ago: executing program 2 (id=1506): unshare(0x8040600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 1m12.89853565s ago: executing program 2 (id=1507): openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x519, &(0x7f0000000340)="$eJzs3W1rY1kdAPD/TZpuZ6ZrsyoyLri7uCszi07Sbt3dKrK7guirBXV9P9Y2LaVpU5p0nJZBO/gBBBEV/AC+EfwAgsxHEGFA34uKIjqjL3Wu3OQG+5C0oU0ns+nvB6c55z6c/zmX5uY+HO4N4NJ6JSLei4hiRLweETP59EKeYr+TsuUeP7q3lKUk0vSDfySR5NO6dWXliYi4lq82FRHf/FrEd5LjcZu7e+uL9XptOy9XWxtb1ebu3q21jcXV2mptc35+7q2FtxfeXJhNc+fqZzki3vnKX37yw1989Z3ffO67f7z9t5vfy5r1pU902h0RS+cK0Een7lJ7W3Rl22j7IoKNSNafUnHUrQAAYBDZMf5HI+LT7eP/mSi2j+YAAACAcZK+Ox3/SSJSAAAAYGwVImI6kkIlHwswHYVCpdIZw/vxuFqoN5qtz640djaXs3kR5SgVVtbqtdl8rHA5SklWnsvH2HbLbxwpz0fECxHx45kr7XJlqVFfHvXFDwAAALgkrr18+Pz/3zOFdh4AAAAYM+W+BQAAAGBcOOUHAACA8ef8HwAAAMba199/P0tp9z3ey3d2d9Ybd24t15rrlY2dpcpSY3urstporLaf2bdxWn31RmPr87G5c7faqjVb1ebu3u2Nxs5m6/baoVdgAwAAAE/RCy8/+EMSEftfvNJOkT8HEOCQP4+6AcAwFUfdAGBkJkbdAGBkSqcuYQ8B4y45Zf7xwTuda4Xx24tpDwAAMHw3Pnn8/v9kPu/0awPAh5mxPgBw+bi7B5dX6awjAK8PuyXAqHyk8/Fcv/l9H94xwP3/zjWGND1TwwAAgKGZbqekUMmP06ejUKhUIp5vvxaglKys1Wuz+fnB72dKz2XlufaayaljhgEAAAAAAAAAAAAAAAAAAAAAAACAjjRNIgUAAADGWkThr0n7af4RN2Zemz58deDIW79+/sFP7y62WttzEZPJP2eySZMR0fpZPv2N1CsBAAAA4BnQOU/PP+dG3RoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAxs3jR/eWuulpxv37lyOi3Cv+REy1P6eiFBFX/5XExIH1kogoDiH+/v2IuN4rfhJP0jQt563oFf/KBccvtzdN7/iFiLg2hPhwmT3I9j/v9fr+FeKV9mfv799Ens6ru/+bzMsH43f3f8U++5/nj5T7efHhr6p949+PeHGi9/6nGz/pxD8UIiu8OmAfv/2tvb2eMw5U2Sv+wVjV1sZWtbm7d2ttY3G1tlrbnJ+fe2vh7YU3F2arK2v1Wv63Z5gfferXT07q/9U+8cuH+39s+782UO/T+O/Du48+1imUesW/+Wrv39/rfeIX8t++z+T5bP6Nbn6/kz/opV/+7qWT+r/cp/9Tp/T/5kD9jy+8/o0f/KnnnGNbAwB4Gpq7e+uL9Xpt+4TM1ADLDJwpDqWed4fWnmclE89GM0aVSb/f+X88Xz3nXP1YJj3P6hMxhGZMHvueFuOsFSYR+1ldA/5DAgAAY+b/B/0n3UECAAAAAAAAAAAAAAAAAAAALtIZH0s2FREDL3w05v5ougoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcKL/BQAA///w6cuT") creat(&(0x7f0000000040)='./bus\x00', 0x24) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1b, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a0040000000000000000000f27c0000e8ff00", [0x0, 0xffffffffffffffff]}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1m12.677439454s ago: executing program 2 (id=1513): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 1m12.418478858s ago: executing program 2 (id=1519): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0xa0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='fd\x00') r3 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) r4 = dup3(r2, r3, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x5, 0x0) 1m12.418198678s ago: executing program 33 (id=1519): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0xa0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000980)='fd\x00') r3 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) r4 = dup3(r2, r3, 0x0) copy_file_range(r4, 0x0, r2, 0x0, 0x5, 0x0) 1m10.538170929s ago: executing program 6 (id=1520): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=""/187, 0xbb}], 0x1}}], 0x2, 0x0, 0x0) 1m10.4258529s ago: executing program 6 (id=1574): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r1, r2, 0x0, 0x8000002b) 1m10.009783377s ago: executing program 6 (id=1588): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_usb_connect(0x4, 0x24, &(0x7f0000000240)=ANY=[], 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1m9.417690776s ago: executing program 6 (id=1614): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100), 0xfe, 0x570, &(0x7f0000000b40)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000003c0)='.\x00', 0x500, 0x97) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1m9.264313009s ago: executing program 6 (id=1616): sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 1m6.598869282s ago: executing program 6 (id=1680): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0xb}, {}, {0xa, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1m6.575212573s ago: executing program 34 (id=1680): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000080)={0x1d, r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan0\x00', 0x0}) socket$can_bcm(0x1d, 0x2, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0xb}, {}, {0xa, 0x8}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 57.229928044s ago: executing program 4 (id=1874): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 57.161597765s ago: executing program 4 (id=1878): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r2) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) sendto$packet(r0, &(0x7f0000000180)='9', 0x1, 0x0, &(0x7f0000000200)={0x11, 0x7, r3, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @local}, 0x10) 57.099036766s ago: executing program 4 (id=1883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x2, 0x3, 0xff) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r2, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="643c87cf08d21d994efea03321af0c6c7715a604", 0x14}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000500)="7dcc2c9d4eaf588822e6a9cc8eec13d9754bb76c", 0x14}], 0x1}}], 0x2, 0x0) 57.057913907s ago: executing program 4 (id=1884): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x1000) 56.820643611s ago: executing program 4 (id=1887): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 56.22732479s ago: executing program 4 (id=1894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 56.169059781s ago: executing program 35 (id=1894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) 6.14316661s ago: executing program 1 (id=3311): r0 = io_uring_setup(0x60f7, &(0x7f0000000400)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='\x00\x00\x00\x00') r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) close_range(r0, r2, 0x0) 6.108575801s ago: executing program 1 (id=3313): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000200)=0x7ffc) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000006c0)=ANY=[], 0x0) 6.070741661s ago: executing program 1 (id=3315): r0 = syz_io_uring_setup(0x44f, &(0x7f00000002c0)={0x0, 0xfffffffe, 0x10100, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./cgroup/pids.max/../file0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r0, 0x2dbe, 0x0, 0x0, 0x0, 0x0) 6.070242972s ago: executing program 1 (id=3316): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$eJzs3c9rG1ceAPDvyD/jZNdeWNjNngwLu4YQeZ31JruwsFn2sBQaCLTnJEZWTGrZCpYcYmNIQin00kNLD4XmknPTprdc++PaXvo39FAS0tYJTemhuIw0SmRbcpzEklL8+cBY782M9N533sybZ82gCWDfGk//5CIORwykydFsfhLZjOiPOFlf7+H6WiGdktjYeOW7pLbOg/W1QjS9J3Uwy/wxIj57I+JIbnu5lZXV+ZlSqbiU5SerCxcnKyurRy8szMwV54qLx6emp4+d+MeJ43sX6w9frh66+/b///rRyZ9e/8Ottz5P4mQcypY1x7FXxmM82yYD6Sbc5H97XViPJb2uAM8kPTT76kd5HI7R6NuhJf/T1ZoBAJ1yJSI2AIB9JnH+B4B9pvE9wIP1tUJjivr1nKs9/WKiS+79NyKG6/E3rm/Wl/TXr9l9NVy7DjryIKldI2lIImJsD8ofj4jrt8/cTKfo0HVIgFauXouIc2PjW/v/tIfbes/C0/rbLtYZ35LX/0H3fJKOf/65ffwXkcuO/+Ha363jn6EWx+6zePLxn7uzKTuwB4U2Scd//266t+1hU/yZsb4s95vamG8gOX+hVEz7tt9GxEQMDKX5qR3KmLj/8/12y5rHf9+/89oHafnp6+M1cnf6hza/Z3amOvM8MTe7dy3iT/2t4k8etX/SZvx7epdlvPSvN99vtyyNP423MW2Pv7M2bkT8pWX7P74PKtnx/sTJ2u4w2dgpWvj46/dG2pXf3P7Xb6clrRUa/wt0Q9r+IzvHP5Y0369Zefoyvrgx+mm7ZZvjP3MzLX9z/K33/8Hk1Vp6MJt3eaZaXZqKGExe3j7/2OP3NvKN9dP4J/7c+vjfaf9Pu6FzWXrjCTc/9t/99sNnj7+z0vhn0/ZPsiCe2P5Pn7j1cL6vXfm7a//pWmoim7O9/+vf9rm7reBzbTwAAAAAAAAAAAAAAAAAAAAAAAAA2KVcRByKJJd/lM7l8vn6M7x/HyO5UrlSPXK+vLw4G7VnZY/FQK7xU5ejTb+HOpX9Hn4jf2xL/u8R8buIeHfoQC2fL5RLs70OHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyB9s8/z/1zVCvawcAdMxwrysAAHSd8z8A7D9tzv+DrWcf6GhdAIDuqJ3/k/5eVwMA6CLf/wPA/uP8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIedPnUqnTZ+XF8rpPnZSyvL8+VLR2eLlfn8wnIhXygvXczPlctzpWK+UF5o+0FX6y+lcvnidCwuX56sFivVycrK6tmF8vJi9eyFhZm54tniQNciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDdq6yszs+USsUliZ0TV16IalzLmq3XW0PihUgMRUSnimjuJQ70pnMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+BX4JQAA//9qsh/Y") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x8d) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea0000000000000000000800002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x8]}) pwritev2(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7a680000) 5.373592303s ago: executing program 1 (id=3331): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x80, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r3) 4.858331021s ago: executing program 1 (id=3345): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x46) 4.818936732s ago: executing program 36 (id=3345): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x46) 1.740688381s ago: executing program 9 (id=3443): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fefff7ff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300006fbd00008500000006000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x20000000}) setrlimit(0x40000000000008, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x24040000, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x80) 1.739241262s ago: executing program 9 (id=3447): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 1.695021012s ago: executing program 9 (id=3450): pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 1.013666693s ago: executing program 5 (id=3474): open(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) io_uring_setup(0x3efa, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r3, 0x1, 0x0, 0x0, {0x54}}, 0x14}}, 0x40000) 988.335443ms ago: executing program 5 (id=3475): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1, 0x0, 0x9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port1\x00', 0x48, 0x120000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 946.878584ms ago: executing program 5 (id=3477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000240)={0x0, 0x0}) 915.436295ms ago: executing program 5 (id=3479): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = dup(r0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x4, 0x0, 0x0) 836.452916ms ago: executing program 9 (id=3481): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c00000018000380140003800c6ae2f02100010020000000040001800c00018008000100", @ANYRES32=r5], 0x38}}, 0x0) 716.035328ms ago: executing program 9 (id=3482): r0 = memfd_create(&(0x7f00000009c0)='[\v\xdbO\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xa7\xd7\xbf\xe4\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0'}, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd8fdb, 0x103) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 711.973978ms ago: executing program 9 (id=3484): r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) r1 = syz_io_uring_setup(0x72b1, &(0x7f0000000280)={0x0, 0x0, 0x10100, 0x0, 0x36}, &(0x7f0000000500), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f0000000200)={0x0, 0xab62, 0x800, 0x3, 0x1}, &(0x7f0000000080)=0x0, &(0x7f0000001540)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 680.987259ms ago: executing program 7 (id=3486): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setscheduler(0x0, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 574.256661ms ago: executing program 7 (id=3492): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x6, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x0, 0x1, 0x1], 0x2, 0x6}, {0x3, [0x3, 0x1, 0x0, 0x2, 0x4, 0x6], 0x2, 0x5}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, [0x0, 0x0, 0xff, 0xffffff00], 0x4e23, 0x4e21, 0x4e23, 0x4e23, 0x3, 0x3ff, 0x6, 0x7716, 0x2c9}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x800, 0xf, [0x2, 0x16, 0x2c, 0x1b, 0x18, 0x22, 0x2, 0x33, 0x1a, 0xd, 0x38, 0x3f, 0x38, 0x35, 0x36, 0x3d], 0x0, 0x7, 0x10000}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 545.607791ms ago: executing program 7 (id=3494): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 445.653812ms ago: executing program 8 (id=3502): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x1) chmod(&(0x7f0000000340)='./file1\x00', 0x0) 384.934793ms ago: executing program 8 (id=3504): setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), 0x0, 0x841, 0x1) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000140)='./file1\x00', 0x81c00a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x6, 0x2cf, &(0x7f0000002080)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.numa_stat\x00', 0x26e1, 0x0) 383.965363ms ago: executing program 0 (id=3506): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='attr/exec\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x2e3b, &(0x7f0000000440)={0x0, 0x482b, 0x10100, 0x1}, &(0x7f0000000400)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/9, 0x9}], 0x1}) io_uring_enter(r2, 0x567, 0xa1ff, 0x0, 0x0, 0x0) 314.201505ms ago: executing program 7 (id=3507): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 313.817204ms ago: executing program 0 (id=3508): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r3 = syz_io_uring_setup(0x5e00, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x2, 0x289}, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r2, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r3, 0x567, 0x72, 0x0, 0x0, 0x0) 313.498775ms ago: executing program 7 (id=3509): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) syz_clone(0x3002500, 0x0, 0x0, 0x0, 0x0, 0x0) 313.195215ms ago: executing program 0 (id=3510): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x1}], 0x1}}], 0x1, 0x2404c090) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 310.918285ms ago: executing program 0 (id=3511): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 308.865405ms ago: executing program 7 (id=3512): socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 163.833597ms ago: executing program 8 (id=3513): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 161.225277ms ago: executing program 0 (id=3523): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='veth1_to_team\x00', 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 135.781757ms ago: executing program 0 (id=3514): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee4, 0x400, 0x1, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000100)=@IORING_OP_ACCEPT={0xd, 0x0, 0x3, r0, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) listen(r0, 0xfffffff7) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x0) 134.832007ms ago: executing program 8 (id=3515): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) migrate_pages(0x0, 0x78d9, 0x0, 0x0) 70.394599ms ago: executing program 8 (id=3516): socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) 45.677719ms ago: executing program 5 (id=3517): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x1000000, 0x0, 0x0) r1 = io_uring_setup(0x25d8, &(0x7f0000000440)={0x0, 0xe353, 0x2, 0x1002, 0xffffdffd}) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 45.105739ms ago: executing program 8 (id=3518): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x1a000}}, 0x40) recvfrom$inet6(r1, 0x0, 0x0, 0x40000000, 0x0, 0x0) 0s ago: executing program 5 (id=3519): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) kernel console output (not intermixed with test programs): idge_slave_0: entered allmulticast mode [ 96.636706][ T8207] bridge_slave_0: entered promiscuous mode [ 96.676864][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.684153][ T8207] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.723289][ T8207] bridge_slave_1: entered allmulticast mode [ 96.737908][ T8207] bridge_slave_1: entered promiscuous mode [ 96.779027][ T8207] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.812842][ T8207] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.844736][ T8207] team0: Port device team_slave_0 added [ 96.853664][ T8207] team0: Port device team_slave_1 added [ 96.875113][ T8252] smc: net device bond0 applied user defined pnetid SYZ2 [ 96.884654][ T8207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.891706][ T8207] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.907454][ T8252] smc: net device bond0 erased user defined pnetid SYZ2 [ 96.917886][ T8207] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.936582][ T8207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.943645][ T8207] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.969627][ T8207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.002110][ T8207] hsr_slave_0: entered promiscuous mode [ 97.008687][ T8207] hsr_slave_1: entered promiscuous mode [ 97.016682][ T8207] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.024338][ T8207] Cannot create hsr debugfs directory [ 97.064443][ T8260] loop1: detected capacity change from 0 to 128 [ 97.072654][ T8260] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 97.085927][ T8260] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 97.202072][ T8207] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 97.226003][ T8207] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 97.256873][ T8207] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 97.319111][ T8207] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 97.613607][ T8207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.824395][ T8207] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.956943][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.964214][ T6905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.989215][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.996529][ T6905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.040465][ T8275] geneve0: entered allmulticast mode [ 98.082431][ T8207] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.185419][ T8207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.344070][ T8308] af_packet: tpacket_rcv: packet too big, clamped from 55282 to 3952. macoff=96 [ 98.479208][ T8318] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1932'. [ 98.505857][ T8313] SELinux: failed to load policy [ 98.519554][ T8207] veth0_vlan: entered promiscuous mode [ 98.555167][ T8207] veth1_vlan: entered promiscuous mode [ 98.606677][ T8207] veth0_macvtap: entered promiscuous mode [ 98.627669][ T8207] veth1_macvtap: entered promiscuous mode [ 98.657401][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.667962][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.678162][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.690247][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.701532][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.713519][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.724739][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.736728][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.755903][ T8330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8330 comm=syz.0.1938 [ 98.801529][ T8207] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.825798][ T8337] netlink: 'syz.0.1941': attribute type 2 has an invalid length. [ 98.833639][ T8337] netlink: 'syz.0.1941': attribute type 1 has an invalid length. [ 98.841470][ T8337] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.1941'. [ 98.857876][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.869869][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.881461][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.893172][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.905049][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.916617][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.926484][ T8207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.937035][ T8207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.948009][ T8207] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.958156][ T8207] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.968300][ T8207] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.976188][ T8341] loop7: detected capacity change from 0 to 1764 [ 98.978518][ T8207] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.993467][ T8207] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.014756][ T29] audit: type=1400 audit(1745436960.512:2841): avc: denied { create } for pid=8339 comm="syz.0.1943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 99.114242][ T29] audit: type=1400 audit(1745436960.572:2842): avc: denied { listen } for pid=8339 comm="syz.0.1943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 99.226809][ T8357] loop8: detected capacity change from 0 to 512 [ 99.270235][ T8362] tipc: Started in network mode [ 99.275240][ T8362] tipc: Node identity ac14140f, cluster identity 2 [ 99.292412][ T8362] tipc: New replicast peer: 255.255.255.255 [ 99.298650][ T8362] tipc: Enabled bearer , priority 10 [ 99.299363][ T8357] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.320371][ T8357] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.329626][ T8368] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1950'. [ 99.382380][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.434615][ T8384] loop8: detected capacity change from 0 to 128 [ 99.446754][ T8386] loop7: detected capacity change from 0 to 1024 [ 99.456155][ T8386] EXT4-fs: Ignoring removed oldalloc option [ 99.481970][ T8386] EXT4-fs: Ignoring removed orlov option [ 99.508248][ T8386] EXT4-fs (loop7): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 99.528652][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.528652][ T8389] loop8: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 99.557885][ T8395] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1960'. [ 99.574201][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.574201][ T8389] loop8: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 99.589767][ T8386] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.620334][ T8386] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 99.635993][ T8386] EXT4-fs (loop7): Remounting filesystem read-only [ 99.651598][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.651598][ T8389] loop8: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 99.669532][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.669532][ T8389] loop8: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 99.683865][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.683865][ T8389] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 99.698925][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.698925][ T8389] loop8: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 99.703696][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.714183][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.714183][ T8389] loop8: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 99.738445][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.738445][ T8389] loop8: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 99.754073][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.754073][ T8389] loop8: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 99.768448][ T8389] syz.8.1953: attempt to access beyond end of device [ 99.768448][ T8389] loop8: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 99.805235][ T8405] wireguard0: entered promiscuous mode [ 99.810820][ T8405] wireguard0: entered allmulticast mode [ 99.832118][ T29] audit: type=1400 audit(1745436961.332:2843): avc: denied { lock } for pid=8407 comm="syz.1.1965" path="socket:[22299]" dev="sockfs" ino=22299 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 99.865267][ T8410] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 99.904641][ T8414] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1967'. [ 99.998967][ T8421] loop1: detected capacity change from 0 to 1024 [ 100.023629][ T8421] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.039853][ T8421] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1970: bg 0: block 88: padding at end of block bitmap is not set [ 100.056727][ T29] audit: type=1400 audit(1745436961.572:2844): avc: denied { link } for pid=8420 comm="syz.1.1970" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 100.098310][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.106475][ T8428] loop7: detected capacity change from 0 to 512 [ 100.116972][ T8428] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.133342][ T29] audit: type=1400 audit(1745436961.642:2845): avc: denied { map } for pid=8427 comm="syz.7.1972" path="/49/file0/bus" dev="loop7" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 100.161316][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.172241][ T8431] loop1: detected capacity change from 0 to 512 [ 100.179389][ T8431] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.188677][ T8431] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 100.199599][ T8431] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 100.209232][ T8431] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 100.217779][ T8431] System zones: 0-2, 18-18, 34-35 [ 100.224811][ T8431] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.278830][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.301989][ T6875] dummy0: left promiscuous mode [ 100.322671][ T8442] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 100.368803][ T8450] wireguard0: entered promiscuous mode [ 100.375744][ T8450] wireguard0: entered allmulticast mode [ 100.410581][ T3360] tipc: Node number set to 2886997007 [ 100.429274][ T8463] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 100.509358][ T8478] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1982'. [ 100.620486][ T8495] netlink: 'syz.7.1984': attribute type 3 has an invalid length. [ 100.655475][ T8501] loop7: detected capacity change from 0 to 128 [ 100.667526][ T8501] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.681906][ T8501] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.698274][ T29] audit: type=1400 audit(1745436962.202:2846): avc: denied { create } for pid=8500 comm="syz.7.1986" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 100.766375][ T29] audit: type=1400 audit(1745436962.212:2847): avc: denied { read } for pid=8500 comm="syz.7.1986" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 100.810355][ T29] audit: type=1400 audit(1745436962.212:2848): avc: denied { rename } for pid=8500 comm="syz.7.1986" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop7" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 100.863876][ T7537] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.889299][ T8515] veth1_to_bond: entered allmulticast mode [ 100.898184][ T8515] veth1_to_bond: entered promiscuous mode [ 100.906764][ T8515] veth1_to_bond: left promiscuous mode [ 100.913937][ T8515] veth1_to_bond: left allmulticast mode [ 102.103977][ T8588] 9pnet: p9_errstr2errno: server reported unknown error p4 [ 118.017201][T10028] loop5: p4 size 8388608 extends beyond EOD, truncated [ 118.607853][T10069] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2441'. [ 118.631444][T10069] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2441'. [ 118.665281][T10073] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2435'. [ 118.681187][T10073] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.688681][T10073] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.704429][T10073] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.712597][T10073] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.735360][T10080] netlink: 100 bytes leftover after parsing attributes in process `syz.8.2445'. [ 118.763113][T10059] loop5: detected capacity change from 0 to 512 [ 118.783453][T10059] EXT4-fs (loop5): 1 orphan inode deleted [ 118.790046][T10059] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.807120][T10059] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.817139][ T6875] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:13: Failed to release dquot type 1 [ 118.886285][ T6417] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.457475][T10125] netlink: 'syz.8.2464': attribute type 21 has an invalid length. [ 119.665770][T10135] serio: Serial port ptm0 [ 119.766627][T10142] serio: Serial port ptm0 [ 120.222703][T10188] $H: renamed from bond0 (while UP) [ 120.232132][T10188] $H: entered promiscuous mode [ 120.237290][T10188] bond_slave_0: entered promiscuous mode [ 120.244258][T10188] bond_slave_1: entered promiscuous mode [ 120.279726][T10192] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2493'. [ 120.289305][T10179] lo speed is unknown, defaulting to 1000 [ 120.325897][T10194] pim6reg1: entered promiscuous mode [ 120.331395][T10194] pim6reg1: entered allmulticast mode [ 120.428852][T10208] loop5: detected capacity change from 0 to 128 [ 120.449675][T10208] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 120.470603][T10208] ext4 filesystem being mounted at /228/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 120.489187][T10213] SET target dimension over the limit! [ 120.740146][T10221] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2504'. [ 120.786229][ T6417] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.915419][T10247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10247 comm=syz.8.2516 [ 121.057057][T10255] loop8: detected capacity change from 0 to 128 [ 121.065564][T10255] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 121.079477][T10255] ext4 filesystem being mounted at /148/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.243724][ T8207] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 121.380225][T10266] pim6reg1: entered promiscuous mode [ 121.385662][T10266] pim6reg1: entered allmulticast mode [ 121.422678][T10271] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2528'. [ 121.442044][T10274] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2524'. [ 121.716818][T10296] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 121.734025][T10297] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2538'. [ 121.849869][T10303] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2540'. [ 121.862822][T10305] loop7: detected capacity change from 0 to 256 [ 121.942951][T10310] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2544'. [ 121.959765][T10311] ALSA: seq fatal error: cannot create timer (-19) [ 121.966627][T10310] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.974200][T10310] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.017685][T10310] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.025217][T10310] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.080395][T10318] loop7: detected capacity change from 0 to 512 [ 122.122559][T10318] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 122.161015][T10318] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.248470][T10331] syz_tun: entered allmulticast mode [ 122.256594][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 122.289327][T10331] dvmrp1: entered allmulticast mode [ 122.308787][T10331] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 122.317481][T10331] mroute: pending queue full, dropping entries [ 122.328394][T10330] syz_tun: left allmulticast mode [ 122.333724][T10330] dvmrp1: left allmulticast mode [ 122.424840][T10341] syz.0.2557: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 122.439777][T10341] CPU: 0 UID: 0 PID: 10341 Comm: syz.0.2557 Tainted: G W 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(voluntary) [ 122.439817][T10341] Tainted: [W]=WARN [ 122.439826][T10341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 122.439839][T10341] Call Trace: [ 122.439845][T10341] [ 122.439852][T10341] dump_stack_lvl+0xf6/0x150 [ 122.439875][T10341] dump_stack+0x15/0x1a [ 122.439969][T10341] warn_alloc+0x145/0x1b0 [ 122.440049][T10341] ? __vmalloc_node_range_noprof+0x8a/0xe80 [ 122.440141][T10341] __vmalloc_node_range_noprof+0xac/0xe80 [ 122.440185][T10341] ? __pfx_futex_wake_mark+0x10/0x10 [ 122.440338][T10341] ? __rcu_read_unlock+0x4e/0x70 [ 122.440360][T10341] ? avc_has_perm_noaudit+0x1cc/0x210 [ 122.440384][T10341] ? should_fail_ex+0x31/0x270 [ 122.440413][T10341] ? should_failslab+0x8f/0xb0 [ 122.440483][T10341] vmalloc_user_noprof+0x59/0x70 [ 122.440509][T10341] ? xskq_create+0x79/0xd0 [ 122.440538][T10341] xskq_create+0x79/0xd0 [ 122.440578][T10341] xsk_init_queue+0x82/0xd0 [ 122.440606][T10341] xsk_setsockopt+0x3fe/0x550 [ 122.440635][T10341] ? __pfx_xsk_setsockopt+0x10/0x10 [ 122.440662][T10341] __sys_setsockopt+0x187/0x200 [ 122.440698][T10341] __x64_sys_setsockopt+0x66/0x80 [ 122.440791][T10341] x64_sys_call+0x2a09/0x2e10 [ 122.440817][T10341] do_syscall_64+0xc9/0x1a0 [ 122.440847][T10341] ? clear_bhb_loop+0x25/0x80 [ 122.440872][T10341] ? clear_bhb_loop+0x25/0x80 [ 122.440956][T10341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.441045][T10341] RIP: 0033:0x7ff9902de969 [ 122.441143][T10341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.441162][T10341] RSP: 002b:00007ff98e947038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 122.441185][T10341] RAX: ffffffffffffffda RBX: 00007ff990505fa0 RCX: 00007ff9902de969 [ 122.441201][T10341] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 122.441291][T10341] RBP: 00007ff990360ab1 R08: 0000000000000004 R09: 0000000000000000 [ 122.441303][T10341] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 122.441318][T10341] R13: 0000000000000000 R14: 00007ff990505fa0 R15: 00007ffc4a560e68 [ 122.441342][T10341] [ 122.664236][T10341] Mem-Info: [ 122.667451][T10341] active_anon:39068 inactive_anon:17 isolated_anon:0 [ 122.667451][T10341] active_file:19534 inactive_file:2097 isolated_file:0 [ 122.667451][T10341] unevictable:0 dirty:182 writeback:0 [ 122.667451][T10341] slab_reclaimable:3137 slab_unreclaimable:18443 [ 122.667451][T10341] mapped:28119 shmem:29057 pagetables:986 [ 122.667451][T10341] sec_pagetables:0 bounce:0 [ 122.667451][T10341] kernel_misc_reclaimable:0 [ 122.667451][T10341] free:1853081 free_pcp:5145 free_cma:0 [ 122.712614][T10341] Node 0 active_anon:156272kB inactive_anon:68kB active_file:78136kB inactive_file:8388kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:112476kB dirty:728kB writeback:0kB shmem:116228kB writeback_tmp:0kB kernel_stack:3904kB pagetables:3944kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 122.741838][T10341] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 122.768897][T10341] lowmem_reserve[]: 0 2882 7860 7860 [ 122.774406][T10341] Node 0 DMA32 free:2947680kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951308kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB [ 122.803088][T10341] lowmem_reserve[]: 0 0 4978 4978 [ 122.808252][T10341] Node 0 Normal free:4448808kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:144672kB inactive_anon:68kB active_file:78136kB inactive_file:8388kB unevictable:0kB writepending:728kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:29172kB local_pcp:7268kB free_cma:0kB [ 122.838597][T10341] lowmem_reserve[]: 0 0 0 0 [ 122.843254][T10341] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 122.856188][T10341] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947680kB [ 122.872834][T10341] Node 0 Normal: 494*4kB (UME) 246*8kB (UME) 454*16kB (UME) 494*32kB (UM) 174*64kB (UME) 184*128kB (UM) 81*256kB (UM) 82*512kB (UM) 101*1024kB (UME) 49*2048kB (UME) 1006*4096kB (UM) = 4448776kB [ 122.892358][T10341] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 122.901899][T10341] 44609 total pagecache pages [ 122.906599][T10341] 49 pages in swap cache [ 122.911038][T10341] Free swap = 124540kB [ 122.914540][T10343] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2558'. [ 122.915280][T10341] Total swap = 124996kB [ 122.915289][T10341] 2097051 pages RAM [ 122.932388][T10341] 0 pages HighMem/MovableOnly [ 122.937090][T10341] 80823 pages reserved [ 123.223079][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 123.223097][ T29] audit: type=1400 audit(1745436984.732:3279): avc: denied { setopt } for pid=10371 comm="syz.5.2570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 123.267068][ T29] audit: type=1400 audit(1745436984.732:3280): avc: denied { name_bind } for pid=10371 comm="syz.5.2570" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 123.740652][ T29] audit: type=1400 audit(1745436985.242:3281): avc: denied { ioctl } for pid=10422 comm="syz.5.2596" path="socket:[27586]" dev="sockfs" ino=27586 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 123.794305][T10427] loop8: detected capacity change from 0 to 2048 [ 123.820551][ T29] audit: type=1400 audit(1745436985.322:3282): avc: denied { read write } for pid=10431 comm="syz.0.2599" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 123.845366][ T29] audit: type=1400 audit(1745436985.322:3283): avc: denied { open } for pid=10431 comm="syz.0.2599" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 123.882749][T10427] loop8: p1 < > p4 [ 123.887752][T10427] loop8: p4 size 8388608 extends beyond EOD, truncated [ 124.072542][T10448] loop7: detected capacity change from 0 to 1764 [ 124.140412][ T29] audit: type=1400 audit(1745436985.592:3284): avc: denied { watch watch_reads } for pid=10447 comm="syz.7.2606" path="/162/file0/file0" dev="loop7" ino=1923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 124.271161][T10464] loop8: detected capacity change from 0 to 512 [ 124.364817][T10464] EXT4-fs error (device loop8): ext4_orphan_get:1390: inode #15: comm syz.8.2612: iget: bad extended attribute block 1 [ 124.385755][T10464] EXT4-fs error (device loop8): ext4_orphan_get:1395: comm syz.8.2612: couldn't read orphan inode 15 (err -117) [ 124.481233][T10464] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.546071][T10441] Set syz1 is full, maxelem 65536 reached [ 124.557932][T10464] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 124.597831][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.667749][ T29] audit: type=1326 audit(1745436986.172:3285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.7.2617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c21be969 code=0x7ffc0000 [ 124.731741][ T29] audit: type=1326 audit(1745436986.212:3286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.7.2617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f31c21be969 code=0x7ffc0000 [ 124.758047][ T29] audit: type=1326 audit(1745436986.212:3287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.7.2617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c21be969 code=0x7ffc0000 [ 124.783201][ T29] audit: type=1326 audit(1745436986.212:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.7.2617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31c21be969 code=0x7ffc0000 [ 124.954886][T10490] xt_CT: You must specify a L4 protocol and not use inversions on it [ 125.080481][T10502] loop7: detected capacity change from 0 to 256 [ 125.297098][T10510] SELinux: failed to load policy [ 125.417563][T10525] loop1: detected capacity change from 0 to 256 [ 125.434401][T10527] loop8: detected capacity change from 0 to 164 [ 125.656912][T10553] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2649'. [ 126.050547][T10576] ipvlan0: entered promiscuous mode [ 126.066352][T10576] bridge0: port 1(ipvlan0) entered blocking state [ 126.073256][T10576] bridge0: port 1(ipvlan0) entered disabled state [ 126.131472][T10576] ipvlan0: entered allmulticast mode [ 126.136813][T10576] bridge0: entered allmulticast mode [ 126.171219][T10576] ipvlan0: left allmulticast mode [ 126.176334][T10576] bridge0: left allmulticast mode [ 126.238570][T10582] atomic_op ffff888151a80d28 conn xmit_atomic 0000000000000000 [ 126.429569][T10592] loop7: detected capacity change from 0 to 2048 [ 126.446860][T10594] netlink: 'syz.0.2668': attribute type 10 has an invalid length. [ 126.456665][T10594] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2668'. [ 126.482379][T10592] loop7: p1 < > p4 [ 126.486763][T10592] loop7: p4 size 8388608 extends beyond EOD, truncated [ 126.501544][T10594] bond0: (slave dummy0): Releasing active interface [ 126.513075][T10594] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 126.687189][ T3394] kernel write not supported for file /1309/attr/exec (pid: 3394 comm: kworker/0:6) [ 126.697089][T10606] netlink: 64 bytes leftover after parsing attributes in process `syz.8.2671'. [ 126.758341][T10614] xt_CT: You must specify a L4 protocol and not use inversions on it [ 126.823563][T10622] bridge0: entered promiscuous mode [ 126.829171][T10616] serio: Serial port ptm0 [ 126.836523][T10622] macsec1: entered allmulticast mode [ 126.843151][T10622] bridge0: entered allmulticast mode [ 126.870663][T10622] bridge0: port 1(macsec1) entered blocking state [ 126.877206][T10622] bridge0: port 1(macsec1) entered disabled state [ 126.903850][T10622] bridge0: left allmulticast mode [ 126.908985][T10622] bridge0: left promiscuous mode [ 126.998962][T10648] Cannot find add_set index 0 as target [ 127.043847][T10654] netlink: 1 bytes leftover after parsing attributes in process `syz.7.2692'. [ 127.124811][T10665] loop5: detected capacity change from 0 to 512 [ 127.152169][T10665] EXT4-fs error (device loop5): ext4_orphan_get:1390: inode #15: comm syz.5.2699: iget: bad extended attribute block 1 [ 127.200587][T10665] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.2699: couldn't read orphan inode 15 (err -117) [ 127.213955][T10665] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.237859][T10665] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 127.269385][ T6417] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.607874][T10700] gretap1: entered allmulticast mode [ 128.086439][T10732] syz_tun: entered allmulticast mode [ 128.092454][T10732] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 128.101013][T10732] mroute: pending queue full, dropping entries [ 128.113334][T10732] syz_tun: left allmulticast mode [ 128.120330][T10734] --map-set only usable from mangle table [ 128.252265][T10756] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2734'. [ 128.272708][T10756] geneve2: entered promiscuous mode [ 128.313528][T10763] vlan0: entered allmulticast mode [ 128.318792][T10763] $H: entered allmulticast mode [ 128.324056][T10763] bond_slave_0: entered allmulticast mode [ 128.329889][T10763] bond_slave_1: entered allmulticast mode [ 128.343077][T10767] loop8: detected capacity change from 0 to 128 [ 128.454662][T10778] loop7: detected capacity change from 0 to 256 [ 128.466336][T10778] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 128.488753][T10780] loop1: detected capacity change from 0 to 512 [ 128.497284][T10772] syz.8.2739: attempt to access beyond end of device [ 128.497284][T10772] loop8: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 128.510307][T10782] loop5: detected capacity change from 0 to 2048 [ 128.518262][T10782] EXT4-fs: Ignoring removed bh option [ 128.531925][T10780] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.2745: iget: bad extended attribute block 1 [ 128.533578][T10782] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.561378][T10780] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.2745: couldn't read orphan inode 15 (err -117) [ 128.561664][T10772] syz.8.2739: attempt to access beyond end of device [ 128.561664][T10772] loop8: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 128.593050][T10772] syz.8.2739: attempt to access beyond end of device [ 128.593050][T10772] loop8: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 128.606955][T10772] syz.8.2739: attempt to access beyond end of device [ 128.606955][T10772] loop8: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 128.607014][T10780] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.620664][T10772] syz.8.2739: attempt to access beyond end of device [ 128.620664][T10772] loop8: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 128.620780][T10772] syz.8.2739: attempt to access beyond end of device [ 128.620780][T10772] loop8: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 128.620887][T10772] syz.8.2739: attempt to access beyond end of device [ 128.620887][T10772] loop8: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 128.620925][T10772] syz.8.2739: attempt to access beyond end of device [ 128.620925][T10772] loop8: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 128.621019][T10772] syz.8.2739: attempt to access beyond end of device [ 128.621019][T10772] loop8: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 128.621106][T10772] syz.8.2739: attempt to access beyond end of device [ 128.621106][T10772] loop8: rw=2049, sector=345, nr_sectors = 8 limit=128 [ 128.745231][T10780] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 128.780438][T10798] xt_hashlimit: max too large, truncated to 1048576 [ 128.789578][T10798] Cannot find set identified by id 0 to match [ 128.798968][T10796] vhci_hcd: invalid port number 96 [ 128.804217][T10796] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 128.823613][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.915413][T10813] loop1: detected capacity change from 0 to 512 [ 128.923810][T10813] EXT4-fs: Ignoring removed bh option [ 128.929220][T10813] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.958360][T10813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.978243][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 128.978259][ T29] audit: type=1326 audit(1745436990.482:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.009377][ T29] audit: type=1326 audit(1745436990.482:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.034633][ T29] audit: type=1326 audit(1745436990.482:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.059456][ T29] audit: type=1326 audit(1745436990.482:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.088920][T10813] ext4 filesystem being mounted at /554/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.121752][ T29] audit: type=1326 audit(1745436990.482:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.146936][ T29] audit: type=1326 audit(1745436990.482:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.172327][ T29] audit: type=1326 audit(1745436990.482:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.196995][ T29] audit: type=1326 audit(1745436990.482:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.221559][ T29] audit: type=1326 audit(1745436990.482:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.246992][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.275360][T10827] loop7: detected capacity change from 0 to 512 [ 129.294238][ T29] audit: type=1326 audit(1745436990.772:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10821 comm="syz.8.2761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 129.320235][T10827] EXT4-fs error (device loop7): ext4_orphan_get:1390: inode #15: comm syz.7.2763: iget: bad extended attribute block 1 [ 129.328994][T10797] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 129.335435][T10827] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.2763: couldn't read orphan inode 15 (err -117) [ 129.362474][T10797] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 129.374999][T10797] EXT4-fs (loop5): This should not happen!! Data will be lost [ 129.374999][T10797] [ 129.384701][T10797] EXT4-fs (loop5): Total free blocks count 0 [ 129.390773][T10797] EXT4-fs (loop5): Free/Dirty block details [ 129.396703][T10797] EXT4-fs (loop5): free_blocks=2415919104 [ 129.402499][T10797] EXT4-fs (loop5): dirty_blocks=8224 [ 129.407893][T10797] EXT4-fs (loop5): Block reservation details [ 129.413953][T10797] EXT4-fs (loop5): i_reserved_data_blocks=514 [ 129.434412][T10827] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.459940][T10827] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 129.508099][ T6882] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 129.525602][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.593795][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 129.600555][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.608145][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.640609][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 129.647310][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 129.654909][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.678711][T10848] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 129.690678][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(9) [ 129.697225][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.705969][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.733431][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(11) [ 129.740080][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.749104][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.776206][T10848] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 129.790565][ T3394] vhci_hcd: vhci_device speed not set [ 129.799484][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(15) [ 129.806203][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.814038][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.847250][T10848] vhci_hcd vhci_hcd.0: pdev(1) rhport(7) sockfd(17) [ 129.850554][ T3394] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 129.853879][T10848] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 129.855488][T10848] vhci_hcd vhci_hcd.0: Device attached [ 129.885012][T10868] vhci_hcd: connection closed [ 129.885221][ T37] vhci_hcd: stop threads [ 129.895565][ T37] vhci_hcd: release socket [ 129.900020][ T37] vhci_hcd: disconnect device [ 129.909127][T10849] vhci_hcd: connection reset by peer [ 129.914621][T10858] vhci_hcd: connection closed [ 129.914777][T10852] vhci_hcd: connection closed [ 129.916323][T10854] vhci_hcd: connection closed [ 129.924688][ T37] vhci_hcd: stop threads [ 129.926115][T10864] vhci_hcd: connection closed [ 129.929379][ T37] vhci_hcd: release socket [ 129.929395][ T37] vhci_hcd: disconnect device [ 129.953605][ T37] vhci_hcd: stop threads [ 129.957938][ T37] vhci_hcd: release socket [ 129.963767][ T37] vhci_hcd: disconnect device [ 129.988835][ T37] vhci_hcd: stop threads [ 129.994705][ T37] vhci_hcd: release socket [ 129.999173][ T37] vhci_hcd: disconnect device [ 130.021389][ T37] vhci_hcd: stop threads [ 130.025730][ T37] vhci_hcd: release socket [ 130.030307][ T37] vhci_hcd: disconnect device [ 130.035778][ T37] vhci_hcd: stop threads [ 130.040053][ T37] vhci_hcd: release socket [ 130.044555][ T37] vhci_hcd: disconnect device [ 130.393335][T10919] loop8: detected capacity change from 0 to 256 [ 130.400441][T10919] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 130.453732][T10921] vhci_hcd: invalid port number 96 [ 130.458913][T10921] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 130.587558][T10938] loop1: detected capacity change from 0 to 2048 [ 130.655509][T10950] loop5: detected capacity change from 0 to 128 [ 130.676571][T10938] GPT:first_usable_lbas don't match. [ 130.683308][T10938] GPT:34 != 290 [ 130.686817][T10938] GPT: Use GNU Parted to correct GPT errors. [ 130.694330][T10938] loop1: p1 p2 p3 [ 130.713293][T10950] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 130.740910][T10950] ext4 filesystem being mounted at /298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.802726][T10944] netlink: 'syz.7.2810': attribute type 21 has an invalid length. [ 130.812090][T10944] netlink: 'syz.7.2810': attribute type 1 has an invalid length. [ 130.819952][T10944] netlink: 144 bytes leftover after parsing attributes in process `syz.7.2810'. [ 130.833621][T10960] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2815'. [ 130.916724][ T6417] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.986955][T10977] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.999495][T10973] futex_wake_op: syz.8.2821 tries to shift op by 144; fix this program [ 131.054431][T10977] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.104704][T10977] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.134486][T10977] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.205651][T10977] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.229782][T10977] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.244328][T11000] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2832'. [ 131.259667][T11002] loop8: detected capacity change from 0 to 512 [ 131.268642][T10977] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.286906][T10977] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.323278][T11002] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2833: bg 0: block 393: padding at end of block bitmap is not set [ 131.343847][T11002] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 131.352930][T11002] EXT4-fs (loop8): 2 truncates cleaned up [ 131.359145][T11002] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.412176][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.615632][ T36] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 131.633512][ T36] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 131.939237][T11056] loop7: detected capacity change from 0 to 512 [ 131.981290][T11056] EXT4-fs (loop7): orphan cleanup on readonly fs [ 132.001872][T11056] EXT4-fs error (device loop7): ext4_orphan_get:1416: comm syz.7.2857: bad orphan inode 13 [ 132.047447][T11056] ext4_test_bit(bit=12, block=18) = 1 [ 132.054310][T11056] is_bad_inode(inode)=0 [ 132.058529][T11056] NEXT_ORPHAN(inode)=2130706432 [ 132.064829][T11056] max_ino=32 [ 132.068052][T11056] i_nlink=1 [ 132.073783][T11056] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.088984][T11056] syz.7.2857 (11056): attempted to duplicate a private mapping with mremap. This is not supported. [ 132.110615][T11056] EXT4-fs error (device loop7): ext4_lookup:1793: inode #2: comm syz.7.2857: deleted inode referenced: 12 [ 132.212905][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.343510][T11079] loop5: detected capacity change from 0 to 128 [ 132.362978][T11075] netlink: 96 bytes leftover after parsing attributes in process `syz.8.2867'. [ 132.517011][T11097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2875'. [ 132.853198][T11115] smc: net device bond0 applied user defined pnetid SYZ0 [ 132.877469][T11115] smc: net device bond0 erased user defined pnetid SYZ0 [ 133.169084][T11137] loop5: detected capacity change from 0 to 1024 [ 133.225537][T11137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.329252][T11151] block device autoloading is deprecated and will be removed. [ 133.442500][T11165] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 133.515772][T11173] loop1: detected capacity change from 0 to 512 [ 133.548613][T11173] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2907: bg 0: block 393: padding at end of block bitmap is not set [ 133.565811][T11173] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 133.584622][T11173] EXT4-fs (loop1): 2 truncates cleaned up [ 133.595541][T11173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.636136][T11191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.647266][T11191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.687908][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.710085][T11202] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.717779][T11202] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.749908][T11202] bridge0: entered allmulticast mode [ 133.770102][T11206] bridge: RTM_NEWNEIGH with invalid ether address [ 133.790659][T11195] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.797809][T11195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.805242][T11195] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.812363][T11195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.830060][T11195] bridge0: entered promiscuous mode [ 133.830364][T11212] loop1: detected capacity change from 0 to 128 [ 133.887256][T11214] netem: incorrect gi model size [ 133.892428][T11214] netem: change failed [ 133.906522][ T6417] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.933177][T11217] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2920'. [ 133.944064][T11217] IPVS: Error joining to the multicast group [ 134.002596][T11212] bio_check_eod: 203 callbacks suppressed [ 134.002611][T11212] syz.1.2916: attempt to access beyond end of device [ 134.002611][T11212] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 134.016259][T11225] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.021871][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 134.021886][ T29] audit: type=1400 audit(1745436995.512:3501): avc: denied { recv } for pid=7537 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.62 dest=34858 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 134.031610][T11225] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.036355][ T29] audit: type=1400 audit(1745436995.512:3502): avc: denied { read write } for pid=7537 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.075581][T11212] syz.1.2916: attempt to access beyond end of device [ 134.075581][T11212] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 134.094084][ T29] audit: type=1400 audit(1745436995.512:3503): avc: denied { open } for pid=7537 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.094123][ T29] audit: type=1400 audit(1745436995.512:3504): avc: denied { ioctl } for pid=7537 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.094160][ T29] audit: type=1400 audit(1745436995.512:3505): avc: denied { read write } for pid=11224 comm="syz.7.2923" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.094236][ T29] audit: type=1400 audit(1745436995.512:3506): avc: denied { open } for pid=11224 comm="syz.7.2923" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.094295][ T29] audit: type=1400 audit(1745436995.512:3507): avc: denied { ioctl } for pid=11224 comm="syz.7.2923" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.213558][ T29] audit: type=1400 audit(1745436995.722:3508): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop0" dev="devtmpfs" ino=565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.260896][ T29] audit: type=1400 audit(1745436995.722:3509): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.260932][ T29] audit: type=1400 audit(1745436995.722:3510): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=565 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 134.312475][T11212] syz.1.2916: attempt to access beyond end of device [ 134.312475][T11212] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 134.342529][T11212] syz.1.2916: attempt to access beyond end of device [ 134.342529][T11212] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 134.358507][ T3381] IPVS: starting estimator thread 0... [ 134.365732][T11212] syz.1.2916: attempt to access beyond end of device [ 134.365732][T11212] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 134.365845][T11212] syz.1.2916: attempt to access beyond end of device [ 134.365845][T11212] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 134.365883][T11212] syz.1.2916: attempt to access beyond end of device [ 134.365883][T11212] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 134.366000][T11212] syz.1.2916: attempt to access beyond end of device [ 134.366000][T11212] loop1: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 134.366037][T11212] syz.1.2916: attempt to access beyond end of device [ 134.366037][T11212] loop1: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 134.366136][T11212] syz.1.2916: attempt to access beyond end of device [ 134.366136][T11212] loop1: rw=2049, sector=345, nr_sectors = 8 limit=128 [ 134.510722][T11233] IPVS: using max 2400 ests per chain, 120000 per kthread [ 134.800720][T11259] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2936'. [ 134.859918][T11261] loop5: detected capacity change from 0 to 512 [ 134.872728][ T3394] usb 3-1: enqueue for inactive port 0 [ 134.896906][T11261] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 134.907073][ T3394] usb 3-1: enqueue for inactive port 0 [ 134.935123][T11265] loop7: detected capacity change from 0 to 128 [ 134.939756][T11261] EXT4-fs (loop5): invalid journal inode [ 134.956296][T11261] EXT4-fs (loop5): can't get journal size [ 134.972327][T11261] EXT4-fs (loop5): 1 truncate cleaned up [ 134.984932][T11261] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.998868][ T3394] vhci_hcd: vhci_device speed not set [ 135.055991][ T6417] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.108226][T11272] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.173725][T11272] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.239016][T11272] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.314495][T11272] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.327976][T11290] netlink: 'syz.0.2951': attribute type 1 has an invalid length. [ 135.372523][T11272] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.391131][T11272] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.418586][T11272] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.436199][T11272] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.537441][T11310] 9pnet: p9_errstr2errno: server reported unknown error u0*iƇ޿_k."#p/yLa~+>3l{@!2!9k 8I$ [ 135.559686][T11314] netlink: 332 bytes leftover after parsing attributes in process `syz.8.2961'. [ 135.688042][T11325] loop7: detected capacity change from 0 to 512 [ 135.703902][T11325] EXT4-fs: dax option not supported [ 135.738457][T11328] loop0: detected capacity change from 0 to 1024 [ 135.766275][T11328] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.894309][T11342] loop8: detected capacity change from 0 to 512 [ 135.912308][T11342] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 135.927127][T11342] EXT4-fs (loop8): 1 truncate cleaned up [ 135.933642][T11342] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.973689][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.107282][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.167905][T11351] loop8: detected capacity change from 0 to 512 [ 136.198919][T11351] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.213125][T11351] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.249607][T11370] loop0: detected capacity change from 0 to 128 [ 136.343334][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.392903][T11383] serio: Serial port ptm0 [ 136.502907][T11396] loop0: detected capacity change from 0 to 1024 [ 136.522248][T11396] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 136.546540][T11401] pimreg: entered allmulticast mode [ 136.556066][T11401] pimreg: left allmulticast mode [ 136.608009][T11406] loop0: detected capacity change from 0 to 512 [ 136.615526][T11406] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 136.627630][T11406] EXT4-fs (loop0): 1 truncate cleaned up [ 136.634283][T11406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.666544][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.788201][T11422] SELinux: failed to load policy [ 137.021805][T11439] loop7: detected capacity change from 0 to 512 [ 137.028785][T11439] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 137.053357][T11439] EXT4-fs (loop7): 1 truncate cleaned up [ 137.059404][T11439] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.092897][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.136779][T11450] tipc: Failed to remove unknown binding: 66,0,0/0:1972642041/1972642042 [ 137.313754][T11464] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 137.323158][T11466] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3022'. [ 137.377509][T11471] loop1: detected capacity change from 0 to 512 [ 137.383910][T11464] wireguard0: entered promiscuous mode [ 137.386108][T11471] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 137.389422][T11464] wireguard0: entered allmulticast mode [ 137.401046][T11471] EXT4-fs (loop1): 1 truncate cleaned up [ 137.412460][T11471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.452327][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.466732][T11473] ipvlan0: entered promiscuous mode [ 137.476663][T11473] bridge0: port 1(ipvlan0) entered blocking state [ 137.484791][T11473] bridge0: port 1(ipvlan0) entered disabled state [ 137.499428][T11473] ipvlan0: entered allmulticast mode [ 137.504855][T11473] bridge0: entered allmulticast mode [ 137.512881][T11473] ipvlan0: left allmulticast mode [ 137.517970][T11473] bridge0: left allmulticast mode [ 137.523001][T11483] loop1: detected capacity change from 0 to 1024 [ 137.532251][T11483] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 137.534687][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.543363][T11483] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 137.552599][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.563586][T11483] JBD2: no valid journal superblock found [ 137.569834][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.570212][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.575635][T11483] EXT4-fs (loop1): Could not load journal inode [ 137.602507][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.610252][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.618966][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.626744][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.634509][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.642267][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.650014][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.658850][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.668309][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.677197][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.694781][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.704183][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.714656][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.725731][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.735042][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.742890][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.750955][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.758699][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.766564][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.775598][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.784668][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.794175][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.803622][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.812861][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.821966][ T3381] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 137.835575][ T3381] hid-generic 0000:0000:20000000.000C: hidraw0: HID v0.01 Device [syz0] on syz0 [ 137.972350][T11493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11493 comm=syz.0.3034 [ 137.985202][T11493] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11493 comm=syz.0.3034 [ 138.019370][T11501] loop7: detected capacity change from 0 to 4096 [ 138.037099][T11500] bridge0: port 3(vlan0) entered blocking state [ 138.043762][T11500] bridge0: port 3(vlan0) entered disabled state [ 138.053693][T11500] vlan0: entered allmulticast mode [ 138.058848][T11500] bridge0: entered allmulticast mode [ 138.065818][T11501] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.084387][T11500] vlan0: left allmulticast mode [ 138.089377][T11500] bridge0: left allmulticast mode [ 138.102585][T11501] EXT4-fs (loop7): shut down requested (2) [ 138.109186][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.130997][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.143205][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.188493][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.200624][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.219746][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.262191][T11501] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop7 ino=12 [ 138.339347][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.355912][ T6908] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 138.488065][T11545] loop7: detected capacity change from 0 to 2048 [ 138.524495][T11545] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.599846][ T7537] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.636685][T11520] loop1: detected capacity change from 0 to 512 [ 138.645765][T11520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.658663][T11520] ext4 filesystem being mounted at /603/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.711824][T11580] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3067'. [ 138.750253][T11582] team0 (unregistering): Port device team_slave_0 removed [ 138.759789][T11582] team0 (unregistering): Port device team_slave_1 removed [ 138.793619][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.119889][T11620] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11620 comm=syz.1.3084 [ 139.222001][T11625] loop1: detected capacity change from 0 to 2048 [ 139.232012][T11625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.257795][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.278266][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 139.278285][ T29] audit: type=1326 audit(1745437000.782:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.310920][ T29] audit: type=1326 audit(1745437000.782:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.336084][ T29] audit: type=1326 audit(1745437000.782:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.361004][ T29] audit: type=1326 audit(1745437000.782:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.384699][ T29] audit: type=1326 audit(1745437000.782:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.409598][ T29] audit: type=1326 audit(1745437000.782:3864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.434626][ T29] audit: type=1326 audit(1745437000.782:3865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11628 comm="syz.1.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2401ce969 code=0x7ffc0000 [ 139.548736][ T29] audit: type=1400 audit(1745437001.052:3866): avc: denied { write } for pid=11641 comm="syz.8.3094" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 139.603574][T11642] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 139.613099][ T29] audit: type=1400 audit(1745437001.112:3867): avc: denied { write } for pid=11641 comm="syz.8.3094" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 139.805625][T11657] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.884908][T11657] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.946438][T11657] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.005572][T11657] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.026269][ T29] audit: type=1326 audit(1745437001.532:3868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11670 comm="syz.8.3108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60452ae969 code=0x7ffc0000 [ 140.109650][T11657] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.124129][T11657] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.137708][T11657] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.161690][T11657] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.235667][T11680] bridge0: port 3(vlan0) entered blocking state [ 140.242066][T11680] bridge0: port 3(vlan0) entered disabled state [ 140.282169][T11680] vlan0: entered allmulticast mode [ 140.287343][T11680] bridge0: entered allmulticast mode [ 140.294824][T11680] vlan0: left allmulticast mode [ 140.299753][T11680] bridge0: left allmulticast mode [ 140.452578][T11701] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3122'. [ 140.678745][T11714] smc: net device bond0 applied user defined pnetid SYZ0 [ 140.688416][T11714] smc: net device bond0 erased user defined pnetid SYZ0 [ 141.153732][T11752] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 141.309573][T11761] IPv4: Oversized IP packet from 127.202.26.0 [ 141.339681][T11763] netem: change failed [ 141.365868][T11767] netem: change failed [ 141.396804][T11771] loop8: detected capacity change from 0 to 1024 [ 141.464946][T11771] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.547360][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.708025][T11801] netem: change failed [ 141.814677][T11811] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 141.854859][T11813] ip6gre1: entered allmulticast mode [ 141.895058][T11822] Cannot find add_set index 0 as target [ 141.964820][T11832] pim6reg: entered allmulticast mode [ 141.974070][T11832] pim6reg: left allmulticast mode [ 142.061293][T11829] lo speed is unknown, defaulting to 1000 [ 142.412910][T11874] syzkaller0: entered allmulticast mode [ 142.420232][T11874] syzkaller0 (unregistering): left allmulticast mode [ 142.653374][T11889] loop8: detected capacity change from 0 to 128 [ 142.755030][T11898] netlink: 'syz.7.3207': attribute type 11 has an invalid length. [ 142.776632][T11898] netlink: 448 bytes leftover after parsing attributes in process `syz.7.3207'. [ 142.826960][T11907] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3211'. [ 143.134873][T11942] loop8: detected capacity change from 0 to 512 [ 143.151226][T11942] EXT4-fs: Ignoring removed orlov option [ 143.163837][T11942] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.3227: corrupted in-inode xattr: invalid ea_ino [ 143.190918][T11942] EXT4-fs error (device loop8): ext4_orphan_get:1395: comm syz.8.3227: couldn't read orphan inode 15 (err -117) [ 143.212459][T11942] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.259555][T11958] cgroup2: Unknown parameter 'def' [ 143.310693][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.334699][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 144.334732][ T29] audit: type=1326 audit(1745437005.845:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.420657][ T29] audit: type=1326 audit(1745437005.875:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.445452][ T29] audit: type=1326 audit(1745437005.875:4578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.470454][ T29] audit: type=1326 audit(1745437005.875:4579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.496949][ T29] audit: type=1326 audit(1745437005.875:4580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.521931][ T29] audit: type=1326 audit(1745437005.875:4581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.546966][ T29] audit: type=1326 audit(1745437005.875:4582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.571898][ T29] audit: type=1326 audit(1745437005.875:4583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.596633][ T29] audit: type=1326 audit(1745437005.875:4584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.620550][ T29] audit: type=1326 audit(1745437005.875:4585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12037 comm="syz.5.3256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ddd0e969 code=0x7ffc0000 [ 144.724277][T12061] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3264'. [ 144.822501][T12070] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3268'. [ 144.880709][T12073] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3269'. [ 145.110464][T12090] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3276'. [ 145.231247][T12107] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.334275][T12107] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.396155][T12111] netlink: 209836 bytes leftover after parsing attributes in process `syz.0.3286'. [ 145.413936][T12107] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.454117][T12107] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.488228][T12117] loop8: detected capacity change from 0 to 256 [ 145.518063][T12119] 9pnet_fd: Insufficient options for proto=fd [ 145.574307][T12107] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.594121][T12107] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.608027][T12107] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.623576][T12107] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.639219][T12129] loop1: detected capacity change from 0 to 512 [ 145.647237][T12129] EXT4-fs: Ignoring removed orlov option [ 145.664989][T12129] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.3295: corrupted in-inode xattr: invalid ea_ino [ 145.680360][T12129] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.3295: couldn't read orphan inode 15 (err -117) [ 145.695772][T12129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.736146][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.956720][T12172] vlan0: entered allmulticast mode [ 146.050150][T12180] loop1: detected capacity change from 0 to 2048 [ 146.077219][T12180] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.140730][T12180] loop1: detected capacity change from 2048 to 0 [ 146.148136][T12180] bio_check_eod: 202 callbacks suppressed [ 146.148149][T12180] syz.1.3316: attempt to access beyond end of device [ 146.148149][T12180] loop1: rw=524288, sector=16, nr_sectors = 4 limit=0 [ 146.174107][T12180] syz.1.3316: attempt to access beyond end of device [ 146.174107][T12180] loop1: rw=524288, sector=24, nr_sectors = 4 limit=0 [ 146.189337][T12180] syz.1.3316: attempt to access beyond end of device [ 146.189337][T12180] loop1: rw=524288, sector=28, nr_sectors = 4 limit=0 [ 146.205371][T12202] syz.1.3316: attempt to access beyond end of device [ 146.205371][T12202] loop1: rw=524288, sector=384, nr_sectors = 20 limit=0 [ 146.227799][T12202] syz.1.3316: attempt to access beyond end of device [ 146.227799][T12202] loop1: rw=0, sector=384, nr_sectors = 8 limit=0 [ 146.242194][T12180] syz.1.3316: attempt to access beyond end of device [ 146.242194][T12180] loop1: rw=524288, sector=32, nr_sectors = 4 limit=0 [ 146.255902][T12180] syz.1.3316: attempt to access beyond end of device [ 146.255902][T12180] loop1: rw=12288, sector=20, nr_sectors = 4 limit=0 [ 146.269473][T12180] EXT4-fs error (device loop1): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.1.3316: unable to read itable block [ 146.282717][T12180] syz.1.3316: attempt to access beyond end of device [ 146.282717][T12180] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 146.296188][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.313452][T12206] loop8: detected capacity change from 0 to 512 [ 146.319965][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.326863][T12180] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: IO failure [ 146.336377][T12206] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 146.346735][T12180] syz.1.3316: attempt to access beyond end of device [ 146.346735][T12180] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 146.360113][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.368765][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.375745][T12180] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #16: comm syz.1.3316: mark_inode_dirty error [ 146.387725][T12180] syz.1.3316: attempt to access beyond end of device [ 146.387725][T12180] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 146.401412][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.410235][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.417962][T12206] EXT4-fs (loop8): 1 truncate cleaned up [ 146.423974][T12180] EXT4-fs error (device loop1): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.1.3316: unable to read itable block [ 146.437023][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.442312][T12206] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.445543][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.464937][T12180] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: IO failure [ 146.474023][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.482250][T12204] lo speed is unknown, defaulting to 1000 [ 146.482500][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.495106][T12180] EXT4-fs error (device loop1): ext4_da_do_write_end:3064: inode #16: comm syz.1.3316: mark_inode_dirty error [ 146.506967][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.515395][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.523056][T12180] EXT4-fs error (device loop1): ext4_get_inode_loc:4588: inode #16: block 5: comm syz.1.3316: unable to read itable block [ 146.536205][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.544550][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.551482][T12180] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: IO failure [ 146.560462][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.568839][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.575666][T12180] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #16: comm syz.1.3316: mark_inode_dirty error [ 146.587027][T12180] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 146.587959][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.595457][T12180] EXT4-fs (loop1): I/O error while writing superblock [ 146.664687][T12209] lo speed is unknown, defaulting to 1000 [ 146.702584][ T3308] EXT4-fs error (device loop1): ext4_get_inode_loc:4588: inode #2: block 4: comm syz-executor: unable to read itable block [ 146.715678][ T3308] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 147.131503][T12240] blktrace: Concurrent blktraces are not allowed on sg0 [ 147.150203][T12240] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 147.150203][T12240] program syz.7.3342 not setting count and/or reply_len properly [ 147.202156][ T6915] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.272744][ T6915] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.354121][ T6915] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.393180][ T6915] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.705053][T12291] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 147.713093][T12291] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 147.793080][ T6915] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 147.806397][ T6915] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 147.817005][ T6915] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 147.829229][ T6915] bond0 (unregistering): Released all slaves [ 147.839192][ T6915] bond1 (unregistering): Released all slaves [ 147.848039][ T6915] bond2 (unregistering): (slave veth5): Releasing active interface [ 147.856004][ T6915] veth0_to_bond: entered promiscuous mode [ 147.863024][ T6915] bond2 (unregistering): (slave veth0_to_bond): Releasing active interface [ 147.874204][ T6915] bond2 (unregistering): Released all slaves [ 147.882825][T12255] lo speed is unknown, defaulting to 1000 [ 147.889714][T12296] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.938950][ T6915] tipc: Disabling bearer [ 147.944363][ T6915] tipc: Left network mode [ 147.983773][ T6915] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.991439][ T6915] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.002944][ T6915] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.010513][ T6915] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.020614][ T6915] veth0_macvtap: left promiscuous mode [ 148.171536][T12296] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.187123][T12255] chnl_net:caif_netlink_parms(): no params data found [ 148.271537][T12296] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.284977][T12328] SELinux: failed to load policy [ 148.328614][T12255] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.335924][T12255] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.347474][T12255] bridge_slave_0: entered allmulticast mode [ 148.365288][T12255] bridge_slave_0: entered promiscuous mode [ 148.387124][T12296] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.404087][T12255] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.411831][T12255] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.419502][T12255] bridge_slave_1: entered allmulticast mode [ 148.428003][T12255] bridge_slave_1: entered promiscuous mode [ 148.466304][T12255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.485258][T12255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.506864][T12255] team0: Port device team_slave_0 added [ 148.513837][T12255] team0: Port device team_slave_1 added [ 148.534612][T12255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.541682][T12255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.567710][T12255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.572475][T12350] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3386'. [ 148.602591][T12255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.609577][T12255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.635807][T12255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.707970][T12255] hsr_slave_0: entered promiscuous mode [ 148.716287][T12255] hsr_slave_1: entered promiscuous mode [ 148.724005][T12255] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.732974][T12255] Cannot create hsr debugfs directory [ 148.897894][T12255] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 148.911333][T12383] netlink: 100 bytes leftover after parsing attributes in process `syz.8.3402'. [ 148.912547][T12255] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 148.932836][T12255] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 148.945586][T12255] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 149.014557][T12255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.032786][T12255] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.048028][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.055269][ T6908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.077619][T12255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.089714][T12255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.105657][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.112837][ T6908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.183200][ T3381] IPVS: starting estimator thread 0... [ 149.194660][T12403] loop7: detected capacity change from 0 to 512 [ 149.205272][T12403] ext4: Unknown parameter 'audit' [ 149.222560][T12400] bond0: (slave veth7): Releasing active interface [ 149.243328][ T3379] lo speed is unknown, defaulting to 1000 [ 149.261484][T12409] usb usb8: usbfs: process 12409 (syz.8.3413) did not claim interface 0 before use [ 149.268620][T12255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.291922][T12405] IPVS: using max 2400 ests per chain, 120000 per kthread [ 149.366964][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 149.366981][ T29] audit: type=1400 audit(1745437010.875:4730): avc: denied { bind } for pid=12422 comm="syz.7.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.395563][ T29] audit: type=1400 audit(1745437010.875:4731): avc: denied { listen } for pid=12422 comm="syz.7.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.415615][ T29] audit: type=1400 audit(1745437010.875:4732): avc: denied { write } for pid=12422 comm="syz.7.3417" path="socket:[34193]" dev="sockfs" ino=34193 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.442136][ T29] audit: type=1400 audit(1745437010.875:4733): avc: denied { accept } for pid=12422 comm="syz.7.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.463763][ T29] audit: type=1400 audit(1745437010.875:4734): avc: denied { read } for pid=12422 comm="syz.7.3417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 149.541693][T12255] veth0_vlan: entered promiscuous mode [ 149.550017][T12255] veth1_vlan: entered promiscuous mode [ 149.574707][T12255] veth0_macvtap: entered promiscuous mode [ 149.600282][T12255] veth1_macvtap: entered promiscuous mode [ 149.612363][T12444] loop8: detected capacity change from 0 to 512 [ 149.622472][T12444] EXT4-fs: Ignoring removed orlov option [ 149.633122][T12255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.644999][T12255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.655036][T12255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.666753][T12255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.677632][T12255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.687581][T12255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.698167][T12255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.709269][T12255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.721109][T12255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.735815][T12255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.742278][T12444] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.3422: corrupted in-inode xattr: invalid ea_ino [ 149.745757][T12255] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.766375][T12255] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.775171][T12255] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.785322][T12255] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.792418][T12444] EXT4-fs error (device loop8): ext4_orphan_get:1395: comm syz.8.3422: couldn't read orphan inode 15 (err -117) [ 149.828488][T12444] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.832044][ T29] audit: type=1400 audit(1745437011.335:4735): avc: denied { mounton } for pid=12255 comm="syz-executor" path="/root/syzkaller.3nf8lo/syz-tmp" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 149.866874][ T29] audit: type=1400 audit(1745437011.335:4736): avc: denied { mount } for pid=12255 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 149.889343][ T29] audit: type=1400 audit(1745437011.335:4737): avc: denied { mounton } for pid=12255 comm="syz-executor" path="/root/syzkaller.3nf8lo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 149.917646][ T29] audit: type=1400 audit(1745437011.335:4738): avc: denied { mounton } for pid=12255 comm="syz-executor" path="/root/syzkaller.3nf8lo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=35335 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 149.947844][ T29] audit: type=1400 audit(1745437011.455:4739): avc: denied { mounton } for pid=12255 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 150.000252][ T8207] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.224963][T12482] 9pnet: p9_errstr2errno: server reported unknown error [ 150.257782][T12492] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3442'. [ 150.270103][T12491] netlink: 96 bytes leftover after parsing attributes in process `syz.7.3441'. [ 150.317504][T12498] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3444'. [ 150.421673][T12512] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 150.454438][T12296] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.475243][T12296] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.504909][T12296] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.534570][T12296] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.640300][T12529] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 150.960097][T12556] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3469'. [ 151.346812][T12586] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 151.354127][T12586] IPv6: NLM_F_CREATE should be set when creating new route [ 151.493496][T12603] hub 9-0:1.0: USB hub found [ 151.498281][T12603] hub 9-0:1.0: 8 ports detected [ 151.662502][T12632] loop8: detected capacity change from 0 to 256 [ 151.699476][ T10] kernel write not supported for file /1717/attr/exec (pid: 10 comm: kworker/0:1) [ 151.776966][T12649] IPv4: Oversized IP packet from 127.202.26.0 [ 152.077583][T12647] ================================================================== [ 152.085806][T12647] BUG: KCSAN: data-race in do_select / pollwake [ 152.092093][T12647] [ 152.094420][T12647] write to 0xffffc900034c79d0 of 4 bytes by interrupt on cpu 1: [ 152.102055][T12647] pollwake+0xc1/0x110 [ 152.106132][T12647] __wake_up+0x65/0xb0 [ 152.111250][T12647] bpf_ringbuf_notify+0x22/0x30 [ 152.116646][T12647] irq_work_run+0xe1/0x2d0 [ 152.121090][T12647] __sysvec_irq_work+0x23/0x1a0 [ 152.126394][T12647] sysvec_irq_work+0x66/0x80 [ 152.131017][T12647] asm_sysvec_irq_work+0x1a/0x20 [ 152.136003][T12647] default_send_IPI_self+0x38/0x80 [ 152.141147][T12647] arch_irq_work_raise+0x48/0x50 [ 152.146106][T12647] __irq_work_queue_local+0x82/0x1d0 [ 152.151413][T12647] irq_work_queue+0x85/0x120 [ 152.156045][T12647] bpf_ringbuf_discard+0xcd/0xf0 [ 152.161005][T12647] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 152.166489][T12647] bpf_trace_run3+0x10e/0x1d0 [ 152.171174][T12647] kmem_cache_free+0x243/0x2e0 [ 152.175953][T12647] __dentry_kill+0x3d0/0x4c0 [ 152.180563][T12647] dput+0x5c/0xd0 [ 152.184236][T12647] __fput+0x428/0x640 [ 152.188250][T12647] ____fput+0x1c/0x30 [ 152.192259][T12647] task_work_run+0x13c/0x1b0 [ 152.196875][T12647] syscall_exit_to_user_mode+0xa8/0x120 [ 152.202447][T12647] do_syscall_64+0xd6/0x1a0 [ 152.207163][T12647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.213114][T12647] [ 152.215441][T12647] read to 0xffffc900034c79d0 of 4 bytes by task 12647 on cpu 0: [ 152.223098][T12647] do_select+0xeba/0xfc0 [ 152.227377][T12647] core_sys_select+0x4c3/0x6d0 [ 152.232199][T12647] __se_sys_pselect6+0x212/0x270 [ 152.237143][T12647] __x64_sys_pselect6+0x78/0x90 [ 152.241998][T12647] x64_sys_call+0x1c26/0x2e10 [ 152.246708][T12647] do_syscall_64+0xc9/0x1a0 [ 152.251239][T12647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.257146][T12647] [ 152.259473][T12647] value changed: 0x00000000 -> 0x00000001 [ 152.265214][T12647] [ 152.267537][T12647] Reported by Kernel Concurrency Sanitizer on: [ 152.273693][T12647] CPU: 0 UID: 0 PID: 12647 Comm: syz.7.3512 Tainted: G W 6.15.0-rc3-syzkaller-00032-ga79be02bba5c #0 PREEMPT(voluntary) [ 152.287780][T12647] Tainted: [W]=WARN [ 152.291781][T12647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 152.301844][T12647] ==================================================================