last executing test programs: 5.202185674s ago: executing program 1 (id=1414): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e65766530"], 0x104}}, 0x0) 4.540242297s ago: executing program 4 (id=1420): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a48000000060a010400000000000000000a0000060900010073797a310000000014000480100001800c000100636f756e746572000900020073797a320000000005000740f200000014000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x20002004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x836d9fb164f927b3) 4.277146728s ago: executing program 1 (id=1424): bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000a69000/0x1000)=nil) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x27ff, 0x4) 3.685044825s ago: executing program 4 (id=1431): syz_emit_ethernet(0x6e, &(0x7f00000006c0)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @dest_unreach={0x1, 0x3, 0x0, 0x7f, '\x00', {0x0, 0x6, "e1f588", 0x7, 0x0, 0xff, @mcast2, @mcast2, [@routing={0x3a, 0x0, 0x2, 0x81}]}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0xa720, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x4, 0x1, 0x6) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x1000f) r1 = socket$netlink(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getsockopt$netlink(r1, 0x10e, 0x9, 0x0, 0x0) r2 = io_uring_setup(0x5ea4, &(0x7f0000019080)={0x0, 0xdf4, 0x2, 0x0, 0x32a}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) 3.287596757s ago: executing program 1 (id=1436): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8002, 0x3) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x2, @perf_config_ext={0x8, 0x4}, 0x8, 0x0, 0x800000, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000000c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) memfd_secret(0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 2.235716681s ago: executing program 3 (id=1440): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmat(r5, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 1.903499108s ago: executing program 0 (id=1441): r0 = socket$kcm(0x10, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r1, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002200)=""/69, 0x45}], 0x2, 0x6, 0x5) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) write$tun(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="000000f50203e200fcff02008106bbbbbbbb006058a86e0700a1c04cf5e4402a964fb1b45d9d4465301b532c020000003efa4982432ae6a5362637bc82fa2e0f7192ac83822ced16f88804868200"/91], 0x68) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sync() r4 = add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$search(0xb, r4, 0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 1.902537568s ago: executing program 4 (id=1442): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) r4 = dup(r1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) r5 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$qrtrtun(r5, &(0x7f0000000580)="83", 0x1) 1.197933654s ago: executing program 2 (id=1443): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xfffffffffffffff8, 0x5}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000004c0)) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) pipe2(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fcntl$setpipe(r2, 0x407, 0x6) 1.197773654s ago: executing program 3 (id=1444): syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9001}, 0x94) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) 1.197633234s ago: executing program 4 (id=1445): syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9001}, 0x94) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000400001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300009ea100008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 1.196979044s ago: executing program 0 (id=1453): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) msgget$private(0x0, 0x294) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x4000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu>=0||!') kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 1.196440164s ago: executing program 1 (id=1446): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x4, 0x1, 0x6) get_mempolicy(0x0, &(0x7f0000000200), 0x4, &(0x7f0000613000/0x4000)=nil, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x6, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, 0x0, &(0x7f00000000c0)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x2000000000000014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20000000) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 1.082260673s ago: executing program 0 (id=1447): bpf$MAP_CREATE(0x0, 0x0, 0x48) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x3, &(0x7f0000a69000/0x1000)=nil) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000080)=0x27ff, 0x4) 1.081937483s ago: executing program 3 (id=1448): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0002007fc54379b5394e5cb3fc084d05000000ddfcffff0c1000000000000902000000000000002e0000"], &(0x7f0000002340)=""/4096, 0x2b, 0x1000, 0x1, 0x3}, 0x71) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") creat(&(0x7f0000000100)='./bus\x00', 0x8c) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="e72c74080a4b4aadb3463a0b739c3264603520abda8c5bf58ba774e2d23c0a88de08b4e9e7dbd349a9f766610647b038c0e76e082a2e") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="19000000040000000400", @ANYBLOB], 0x48) write$qrtrtun(r0, &(0x7f00000001c0)="1b559ec20c92c82ce917c42f8f201da9b40b42f5cc352de47604589591e6ae13f5ab7b499c6c67b8eb1b20d1a5b9362b5083954edf5a0d03fc79ef73b785798d37d058ce024034b7ea88fa4efe8c623a2e4a7917679408ccf3860fcbc061e543d70763b3db2c6c022d60bd5888829bdaf8838c25f376f1cf60802e7db3ba815122d71ac7137c3d253b2307aef51ac85e2ee525ac0c8c1a87b735155617e83a52448bbca6497f1cdfefd220f149d32ab4b90e0e536203fb0ddf0a6d323b7fb65df70bce0a4727126d51f059433cb99b52c0ead85c765c92d67f0e42fcdd05e29ac0bc5a4b84e8ca3de91852", 0xeb) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000400)=0x3) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x2200, 0x0, 0x0) 1.081788343s ago: executing program 4 (id=1449): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(0x0, 0x5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040)=""/87, &(0x7f00000001c0)=0x57) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) 228.718691ms ago: executing program 4 (id=1450): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x810}, 0x40000) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, 0x2}, 0x94) socket$inet_sctp(0x2, 0x1, 0x84) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x22081) 228.049642ms ago: executing program 2 (id=1461): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00', @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@map=r1, 0x4, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000080), &(0x7f0000000240)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg(r3, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x7, 0x20, 0x7, 0x6, {{0x6, 0x4, 0x0, 0x6, 0x18, 0x67, 0x0, 0x7f, 0x4, 0x0, @multicast1, @multicast1, {[@noop]}}}}}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f0000000000)={'dummy0\x00', @multicast}) 227.439292ms ago: executing program 1 (id=1451): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') getxattr(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000040)=@known='system.sockprotoname\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=@newtfilter={0x9c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfffa}, {}, {0x5, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x6c, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0xfff, 0x0, 0x5, 0xb}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_FLOWER_KEY_ARP_SHA={0xa, 0x3f, @local}, @TCA_FLOWER_KEY_ARP_TIP_MASK={0x8}]}}]}, 0x9c}}, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 171.213576ms ago: executing program 1 (id=1452): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x9371}) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20004810) setsockopt$sock_attach_bpf(r4, 0x6, 0x4, &(0x7f0000000040), 0x4) close(r3) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) read(r5, &(0x7f0000000140)=""/68, 0x44) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 170.375716ms ago: executing program 0 (id=1464): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ff9}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00'}, 0x10) kexec_load(0x5, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x40, 0x3e0000}], 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="010031aa"]) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r2, 0x0, 0x0, 0xffffffff8) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1bf0c1dd8cdf8b1f59c180089aeaf57570b6d4269006f571000000000000000000f4", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 158.301877ms ago: executing program 2 (id=1454): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) msgget$private(0x0, 0x294) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x4000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu>=0||!') kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 132.363339ms ago: executing program 3 (id=1455): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x8002, 0x3) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x2, @perf_config_ext={0x8, 0x4}, 0x8, 0x0, 0x800000, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000000000c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) bind$rds(0xffffffffffffffff, 0x0, 0x0) memfd_secret(0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 119.11512ms ago: executing program 2 (id=1456): r0 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 83.984643ms ago: executing program 2 (id=1457): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) 72.424774ms ago: executing program 3 (id=1458): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018011000100666c6f775f6f66666c6f616400000000100002800900010073797a30000000000900010073797a30000000000900020073797a32000000007c010000020a01"], 0x250}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r2 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80800) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f00000002c0)) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x1000, @local, 0xa, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="f1", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0xc88c5) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b5}}, {@data_err_ignore}, {@grpquota}, {@dax_inode}, {@user_xattr}, {@bh}, {@discard}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") open(&(0x7f0000000480)='.\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f, 0x6}}, 0x20) 60.664495ms ago: executing program 2 (id=1459): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) msgget$private(0x0, 0x294) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x4000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu>=0||!') kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 43.831396ms ago: executing program 0 (id=1460): syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9001}, 0x94) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x42, 0x0) 25.845188ms ago: executing program 0 (id=1462): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a48000000060a010400000000000000000a0000060900010073797a310000000014000480100001800c000100636f756e746572000900020073797a320000000005000740f200000014000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x20002004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x836d9fb164f927b3) 0s ago: executing program 3 (id=1463): bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) socket$inet6_tcp(0xa, 0x1, 0x0) kernel console output (not intermixed with test programs): xt4_test_bit(bit=12, block=18) = 1 [ 135.039480][ T6163] is_bad_inode(inode)=0 [ 135.043897][ T6163] NEXT_ORPHAN(inode)=2130706432 [ 135.048778][ T6163] max_ino=32 [ 135.051982][ T6163] i_nlink=1 [ 135.115385][ T6163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.151120][ T29] audit: type=1326 audit(1756321973.351:6681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6157 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 135.178252][ T6160] EXT4-fs error (device loop3): ext4_lookup:1791: inode #2: comm syz.3.840: deleted inode referenced: 12 [ 135.220528][ T29] audit: type=1326 audit(1756321973.381:6682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6157 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 135.368054][ T6163] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 135.393072][ T6163] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.840: bg 0: block 248: padding at end of block bitmap is not set [ 135.438160][ T6163] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.840: Failed to acquire dquot type 1 [ 135.540523][ T6163] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 135.620498][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.644231][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.653401][ T6177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.846'. [ 135.664416][ T6177] netlink: 12 bytes leftover after parsing attributes in process `syz.0.846'. [ 135.717085][ T6183] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 135.723720][ T6183] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 135.731231][ T6183] vhci_hcd vhci_hcd.0: Device attached [ 135.741111][ T6183] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(9) [ 135.741993][ T6181] netlink: 12 bytes leftover after parsing attributes in process `syz.1.847'. [ 135.747657][ T6183] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 135.764161][ T6183] vhci_hcd vhci_hcd.0: Device attached [ 135.766301][ T6179] lo speed is unknown, defaulting to 1000 [ 135.778249][ T6181] vlan2: entered promiscuous mode [ 135.783355][ T6181] batadv0: entered promiscuous mode [ 135.796017][ T6183] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(11) [ 135.802654][ T6183] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 135.810312][ T6183] vhci_hcd vhci_hcd.0: Device attached [ 135.844663][ T6186] vhci_hcd: connection closed [ 135.852394][ T6184] vhci_hcd: connection closed [ 135.852627][ T4839] vhci_hcd: stop threads [ 135.866328][ T4839] vhci_hcd: release socket [ 135.870930][ T4839] vhci_hcd: disconnect device [ 135.875698][ T6189] vhci_hcd: connection closed [ 135.903463][ T4839] vhci_hcd: stop threads [ 135.912484][ T4839] vhci_hcd: release socket [ 135.916997][ T4839] vhci_hcd: disconnect device [ 135.922295][ T4308] vhci_hcd: vhci_device speed not set [ 135.931624][ T4839] vhci_hcd: stop threads [ 135.935981][ T4839] vhci_hcd: release socket [ 135.940602][ T4839] vhci_hcd: disconnect device [ 135.989361][ T6201] tipc: Enabled bearer , priority 0 [ 136.064583][ T6203] loop2: detected capacity change from 0 to 512 [ 136.114265][ T6201] syzkaller0: entered promiscuous mode [ 136.119823][ T6201] syzkaller0: entered allmulticast mode [ 136.163152][ T6203] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.194662][ T6204] tipc: Resetting bearer [ 136.203430][ T6203] EXT4-fs (loop2): orphan cleanup on readonly fs [ 136.211117][ T6203] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.850: bg 0: block 248: padding at end of block bitmap is not set [ 136.226224][ T6203] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.850: Failed to acquire dquot type 1 [ 136.242015][ T6203] EXT4-fs (loop2): 1 truncate cleaned up [ 136.248973][ T6203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.333905][ T6199] tipc: Resetting bearer [ 136.396707][ T6199] tipc: Disabling bearer [ 136.564166][ T6207] loop3: detected capacity change from 0 to 2048 [ 136.647415][ T6207] Alternate GPT is invalid, using primary GPT. [ 136.653829][ T6207] loop3: p2 p3 p7 [ 137.075047][ T6209] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 137.575094][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 137.575134][ T29] audit: type=1326 audit(1756321975.781:6731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 137.610539][ T6220] loop4: detected capacity change from 0 to 512 [ 137.635539][ T6220] EXT4-fs (loop4): orphan cleanup on readonly fs [ 137.655752][ T6220] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.859: bad orphan inode 13 [ 137.665825][ T29] audit: type=1326 audit(1756321975.811:6732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 137.689184][ T29] audit: type=1326 audit(1756321975.811:6733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 137.704239][ T6220] ext4_test_bit(bit=12, block=18) = 1 [ 137.712538][ T29] audit: type=1326 audit(1756321975.811:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 137.718084][ T6220] is_bad_inode(inode)=0 [ 137.741467][ T29] audit: type=1326 audit(1756321975.811:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 137.745701][ T6220] NEXT_ORPHAN(inode)=2130706432 [ 137.745715][ T6220] max_ino=32 [ 137.769002][ T29] audit: type=1326 audit(1756321975.811:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcd251eec23 code=0x7ffc0000 [ 137.773968][ T6220] i_nlink=1 [ 137.777093][ T29] audit: type=1326 audit(1756321975.811:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcd251ed69f code=0x7ffc0000 [ 137.826862][ T29] audit: type=1326 audit(1756321975.811:6738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fcd251eec77 code=0x7ffc0000 [ 137.850159][ T29] audit: type=1326 audit(1756321975.811:6739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcd251ed550 code=0x7ffc0000 [ 137.873582][ T29] audit: type=1326 audit(1756321975.811:6740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6219 comm="syz.4.859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fcd251ee7eb code=0x7ffc0000 [ 137.898018][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.899003][ T6220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.947543][ T6228] loop2: detected capacity change from 0 to 512 [ 137.959974][ T6220] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.859: deleted inode referenced: 12 [ 137.984367][ T6228] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 137.998746][ T6228] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.017134][ T6228] netlink: 4 bytes leftover after parsing attributes in process `syz.2.862'. [ 138.027156][ T6228] netlink: 12 bytes leftover after parsing attributes in process `syz.2.862'. [ 138.058070][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 138.068137][ T6232] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 138.082765][ T6232] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.859: bg 0: block 248: padding at end of block bitmap is not set [ 138.098691][ T6232] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.859: Failed to acquire dquot type 1 [ 138.292723][ T6232] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 138.351072][ T6237] netlink: 12 bytes leftover after parsing attributes in process `syz.0.864'. [ 138.363999][ T6237] vlan2: entered promiscuous mode [ 138.369117][ T6237] batadv0: entered promiscuous mode [ 138.383489][ T6239] veth0_to_team: entered promiscuous mode [ 138.437449][ T6243] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.463760][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.536356][ T6243] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.561808][ T6248] loop3: detected capacity change from 0 to 2048 [ 138.593338][ T6243] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.604145][ T6248] loop3: p1 < > p4 [ 138.654239][ T6243] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 138.666580][ T6248] loop3: p4 size 8388608 extends beyond EOD, truncated [ 138.727701][ T278] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.750339][ T278] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.803357][ T278] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 138.858753][ T278] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.362403][ T6263] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.386606][ T6262] loop2: detected capacity change from 0 to 2048 [ 139.394232][ T6263] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.414269][ T6265] loop4: detected capacity change from 0 to 512 [ 139.422464][ T6265] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.452594][ T6265] EXT4-fs (loop4): orphan cleanup on readonly fs [ 139.460303][ T6265] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.873: bg 0: block 248: padding at end of block bitmap is not set [ 139.476025][ T6265] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.873: Failed to acquire dquot type 1 [ 139.488629][ T6265] EXT4-fs (loop4): 1 truncate cleaned up [ 139.502526][ T6265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.604340][ T6262] loop2: p2 < > p3 < > [ 139.608694][ T6262] loop2: partition table partially beyond EOD, truncated [ 139.634675][ T6262] loop2: p2 start 4278190080 is beyond EOD, truncated [ 140.050989][ T6279] lo speed is unknown, defaulting to 1000 [ 141.983443][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.132052][ T6287] loop4: detected capacity change from 0 to 512 [ 142.190611][ T6287] EXT4-fs (loop4): orphan cleanup on readonly fs [ 142.206965][ T6287] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.880: bad orphan inode 13 [ 142.219377][ T6287] ext4_test_bit(bit=12, block=18) = 1 [ 142.224851][ T6287] is_bad_inode(inode)=0 [ 142.229024][ T6287] NEXT_ORPHAN(inode)=2130706432 [ 142.233927][ T6287] max_ino=32 [ 142.237144][ T6287] i_nlink=1 [ 142.240834][ T6287] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.261888][ T6287] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.880: deleted inode referenced: 12 [ 142.345152][ T6299] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 142.377470][ T6301] loop3: detected capacity change from 0 to 164 [ 142.390234][ T6304] loop2: detected capacity change from 0 to 512 [ 142.398435][ T6299] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.880: bg 0: block 248: padding at end of block bitmap is not set [ 142.421583][ T6301] rock: directory entry would overflow storage [ 142.427821][ T6301] rock: sig=0x66, size=4, remaining=3 [ 142.440232][ T6299] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.880: Failed to acquire dquot type 1 [ 142.442932][ T6301] rock: directory entry would overflow storage [ 142.453333][ T6299] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 142.457621][ T6301] rock: sig=0x66, size=4, remaining=3 [ 142.483374][ T6304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.502524][ T6304] ext4 filesystem being mounted at /188/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.583158][ T6301] rock: directory entry would overflow storage [ 142.589414][ T6301] rock: sig=0x66, size=4, remaining=3 [ 142.596662][ T6301] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 142.869337][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 142.869376][ T29] audit: type=1400 audit(1756321981.072:6849): avc: denied { read } for pid=6311 comm="syz.3.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 142.924099][ T6314] netlink: 276 bytes leftover after parsing attributes in process `syz.3.888'. [ 142.935293][ T6314] netlink: 276 bytes leftover after parsing attributes in process `syz.3.888'. [ 142.965297][ T6316] netlink: 'syz.3.889': attribute type 10 has an invalid length. [ 142.979885][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.007835][ T6316] bond0: (slave dummy0): Releasing backup interface [ 143.022757][ T6316] team0: Port device dummy0 added [ 143.048526][ T6318] tipc: Enabled bearer , priority 0 [ 143.103531][ T6318] syzkaller0: entered promiscuous mode [ 143.109163][ T6318] syzkaller0: entered allmulticast mode [ 143.115861][ T6320] netlink: 'syz.3.889': attribute type 10 has an invalid length. [ 143.128222][ T6320] team0: Port device dummy0 removed [ 143.144043][ T6320] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 143.166434][ T6318] tipc: Resetting bearer [ 143.180977][ T6317] tipc: Resetting bearer [ 143.200077][ T6317] tipc: Disabling bearer [ 143.209424][ T6310] netlink: 36 bytes leftover after parsing attributes in process `syz.1.886'. [ 143.250033][ T29] audit: type=1400 audit(1756321981.452:6850): avc: denied { create } for pid=6323 comm="syz.3.893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 143.256789][ T6326] loop4: detected capacity change from 0 to 512 [ 143.304166][ T6326] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.894: casefold flag without casefold feature [ 143.327701][ T6324] netlink: 20 bytes leftover after parsing attributes in process `syz.3.893'. [ 143.329716][ T6326] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.894: couldn't read orphan inode 15 (err -117) [ 143.352460][ T6326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.359508][ T6329] tipc: Enabled bearer , priority 0 [ 143.379645][ T6329] syzkaller0: entered promiscuous mode [ 143.385221][ T6329] syzkaller0: entered allmulticast mode [ 143.403557][ T6329] tipc: Resetting bearer [ 143.505095][ T6328] tipc: Resetting bearer [ 143.549595][ T6328] tipc: Disabling bearer [ 143.666888][ T6334] loop3: detected capacity change from 0 to 512 [ 143.674166][ T6334] EXT4-fs: Ignoring removed i_version option [ 143.763760][ T6334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.777820][ T6334] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.835770][ T6337] macvlan2: entered promiscuous mode [ 143.841097][ T6337] macvlan2: entered allmulticast mode [ 143.897794][ T6339] loop1: detected capacity change from 0 to 512 [ 143.973662][ T6339] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.897: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 144.104590][ T6339] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.897: Bad quota inode: 3, type: 0 [ 144.213176][ T6339] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 144.347711][ T6339] EXT4-fs (loop1): mount failed [ 144.501176][ T6346] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 144.565855][ T29] audit: type=1400 audit(1756321982.772:6851): avc: denied { bind } for pid=6345 comm="syz.0.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 144.585337][ T29] audit: type=1400 audit(1756321982.772:6852): avc: denied { name_bind } for pid=6345 comm="syz.0.900" src=65534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 144.606207][ T29] audit: type=1400 audit(1756321982.772:6853): avc: denied { node_bind } for pid=6345 comm="syz.0.900" saddr=224.0.0.2 src=65534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 144.686837][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.136187][ T6352] netlink: 'syz.0.903': attribute type 1 has an invalid length. [ 145.427718][ T6339] tipc: New replicast peer: 255.255.255.83 [ 145.434152][ T6339] tipc: Enabled bearer , priority 10 [ 145.488377][ T6371] loop1: detected capacity change from 0 to 128 [ 145.498080][ T29] audit: type=1326 audit(1756321983.702:6854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz.1.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 145.544164][ T29] audit: type=1326 audit(1756321983.732:6855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz.1.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 145.567709][ T29] audit: type=1326 audit(1756321983.732:6856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz.1.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 145.591379][ T29] audit: type=1326 audit(1756321983.732:6857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz.1.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 145.615066][ T29] audit: type=1326 audit(1756321983.732:6858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6370 comm="syz.1.909" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 145.730630][ T6380] netlink: 256 bytes leftover after parsing attributes in process `syz.1.912'. [ 145.750311][ T6386] loop4: detected capacity change from 0 to 512 [ 145.760531][ T6386] EXT4-fs (loop4): orphan cleanup on readonly fs [ 145.769632][ T6386] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.914: bad orphan inode 13 [ 145.793181][ T6386] ext4_test_bit(bit=12, block=18) = 1 [ 145.798594][ T6386] is_bad_inode(inode)=0 [ 145.802924][ T6386] NEXT_ORPHAN(inode)=2130706432 [ 145.807778][ T6386] max_ino=32 [ 145.810980][ T6386] i_nlink=1 [ 145.846134][ T6386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.889418][ T6386] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.914: deleted inode referenced: 12 [ 145.973991][ T6394] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 146.012288][ T6394] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.914: bg 0: block 248: padding at end of block bitmap is not set [ 146.042476][ T6394] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.914: Failed to acquire dquot type 1 [ 146.071696][ T6394] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 146.142771][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.166362][ T6399] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.212267][ T6399] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.272771][ T6399] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.332691][ T6399] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.401513][ T4867] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.421676][ T4867] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.438164][ T278] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.446790][ T278] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.502003][ T6406] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 146.538889][ T6408] tipc: Enabled bearer , priority 0 [ 146.582751][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.620062][ T6408] syzkaller0: entered promiscuous mode [ 146.625785][ T6408] syzkaller0: entered allmulticast mode [ 146.742783][ T6409] lo speed is unknown, defaulting to 1000 [ 147.013186][ T6418] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.023078][ T6418] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.042481][ T6407] tipc: Resetting bearer [ 147.059669][ T6407] tipc: Disabling bearer [ 147.086644][ T6418] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.096586][ T6418] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.144387][ T6418] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.154436][ T6418] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.167747][ T6422] loop4: detected capacity change from 0 to 512 [ 147.174691][ T6422] ext4: Unknown parameter 'euid<00000000000000000000' [ 147.305623][ T6418] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.315746][ T6418] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.419916][ T4820] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.428528][ T4820] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.462272][ T4820] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.470537][ T4820] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.479049][ T4820] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.487287][ T4820] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.496296][ T4867] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.504586][ T4867] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.835506][ T6441] netlink: 168 bytes leftover after parsing attributes in process `syz.1.931'. [ 147.877916][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 147.877933][ T29] audit: type=1326 audit(1756321986.082:6937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.1.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 147.992314][ T29] audit: type=1326 audit(1756321986.132:6938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.1.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 148.015810][ T29] audit: type=1326 audit(1756321986.132:6939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.1.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 148.039256][ T29] audit: type=1326 audit(1756321986.142:6940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.1.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 148.062624][ T29] audit: type=1326 audit(1756321986.142:6941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6440 comm="syz.1.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 148.098955][ T6447] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.108786][ T6447] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.132632][ T6449] loop4: detected capacity change from 0 to 512 [ 148.139764][ T29] audit: type=1326 audit(1756321986.332:6942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.4.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 148.140712][ T6449] EXT4-fs (loop4): orphan cleanup on readonly fs [ 148.163297][ T29] audit: type=1326 audit(1756321986.332:6943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.4.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 148.163333][ T29] audit: type=1326 audit(1756321986.332:6944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.4.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 148.163360][ T29] audit: type=1326 audit(1756321986.332:6945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.4.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 148.163384][ T29] audit: type=1326 audit(1756321986.332:6946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6448 comm="syz.4.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 148.268885][ T6449] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.935: bad orphan inode 13 [ 148.281236][ T6449] ext4_test_bit(bit=12, block=18) = 1 [ 148.286676][ T6449] is_bad_inode(inode)=0 [ 148.290878][ T6449] NEXT_ORPHAN(inode)=2130706432 [ 148.295805][ T6449] max_ino=32 [ 148.299019][ T6449] i_nlink=1 [ 148.299081][ T6447] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.304133][ T6449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 148.311941][ T6447] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.363581][ T6449] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.935: deleted inode referenced: 12 [ 148.392917][ T6447] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.402902][ T6447] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.430403][ T6452] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 148.441641][ T6452] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.935: bg 0: block 248: padding at end of block bitmap is not set [ 148.456813][ T6452] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.935: Failed to acquire dquot type 1 [ 148.468245][ T6452] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 148.485104][ T6447] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.495026][ T6447] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.968162][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.593753][ T6473] lo speed is unknown, defaulting to 1000 [ 150.411881][ T6477] capability: warning: `syz.3.942' uses deprecated v2 capabilities in a way that may be insecure [ 150.453636][ T6479] loop2: detected capacity change from 0 to 2048 [ 150.521224][ T6479] loop2: p1 < > p4 [ 150.536831][ T6479] loop2: p4 size 8388608 extends beyond EOD, truncated [ 151.648199][ T6497] tipc: Enabled bearer , priority 0 [ 151.712589][ T6495] tipc: Resetting bearer [ 151.759985][ T6495] tipc: Disabling bearer [ 151.779996][ T6499] loop3: detected capacity change from 0 to 1024 [ 151.801879][ T6499] EXT4-fs: Ignoring removed nobh option [ 151.807636][ T6499] EXT4-fs: Ignoring removed bh option [ 151.842329][ T6499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.858361][ T6507] tipc: Enabled bearer , priority 0 [ 151.891264][ T6507] syzkaller0: entered promiscuous mode [ 151.896788][ T6507] syzkaller0: entered allmulticast mode [ 151.954448][ T6507] tipc: Resetting bearer [ 151.992192][ T6506] tipc: Resetting bearer [ 152.024980][ T6516] blktrace: Concurrent blktraces are not allowed on sg0 [ 152.032880][ T6506] tipc: Disabling bearer [ 152.153701][ T6521] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6521 comm=syz.2.957 [ 152.683165][ T4868] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.691471][ T4868] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.720948][ T4868] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.729343][ T4868] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.783849][ T4868] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.792128][ T4868] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.798526][ T6538] loop1: detected capacity change from 0 to 512 [ 152.800557][ T4868] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 152.814988][ T4868] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.817509][ T6538] EXT4-fs: Ignoring removed oldalloc option [ 152.847556][ T6538] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c01c, mo2=0002] [ 152.872462][ T6538] System zones: 1-12 [ 152.876752][ T6538] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.963: Parent and EA inode have the same ino 15 [ 152.889455][ T6538] EXT4-fs (loop1): 1 orphan inode deleted [ 152.897052][ T6538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.939953][ T6544] syzkaller0: entered promiscuous mode [ 152.945532][ T6544] syzkaller0: entered allmulticast mode [ 152.979210][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.068124][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.079441][ T6547] netlink: 8 bytes leftover after parsing attributes in process `syz.3.966'. [ 153.088513][ T6547] netlink: 16 bytes leftover after parsing attributes in process `syz.3.966'. [ 153.124955][ T6551] tipc: New replicast peer: 255.255.255.83 [ 153.131050][ T6551] tipc: Enabled bearer , priority 10 [ 153.165507][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 153.165527][ T29] audit: type=1326 audit(1756321991.362:7314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.195367][ T29] audit: type=1326 audit(1756321991.362:7315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.218912][ T29] audit: type=1326 audit(1756321991.362:7316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcd251ed550 code=0x7ffc0000 [ 153.242433][ T29] audit: type=1326 audit(1756321991.362:7317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.265869][ T29] audit: type=1326 audit(1756321991.362:7318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.289226][ T29] audit: type=1326 audit(1756321991.362:7319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.312543][ T29] audit: type=1326 audit(1756321991.362:7320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.314856][ T6555] netlink: 'syz.1.967': attribute type 10 has an invalid length. [ 153.335936][ T29] audit: type=1326 audit(1756321991.362:7321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.367560][ T29] audit: type=1326 audit(1756321991.362:7322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.391009][ T29] audit: type=1326 audit(1756321991.362:7323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6552 comm="syz.4.969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 153.414824][ T6555] bond0: (slave dummy0): Releasing backup interface [ 153.445888][ T6557] loop4: detected capacity change from 0 to 1024 [ 153.454216][ T6557] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 153.481520][ T6555] team0: Port device dummy0 added [ 153.513463][ T6559] loop3: detected capacity change from 0 to 512 [ 153.536067][ T6561] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.546018][ T6561] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.601763][ T6561] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.611683][ T6561] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.659992][ T6568] tipc: Enabled bearer , priority 0 [ 153.670570][ T6568] syzkaller0: entered promiscuous mode [ 153.676093][ T6568] syzkaller0: entered allmulticast mode [ 153.686370][ T6561] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.696240][ T6561] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.710772][ T6568] tipc: Resetting bearer [ 153.717304][ T6567] tipc: Resetting bearer [ 153.731366][ T6567] tipc: Disabling bearer [ 153.753730][ T6561] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.763747][ T6561] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.827365][ T278] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.835677][ T278] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.847486][ T278] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.855808][ T278] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.879402][ T278] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.887771][ T278] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.911789][ T278] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 153.920110][ T278] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.156424][ T6580] loop4: detected capacity change from 0 to 1024 [ 154.165157][ T6580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.187084][ T6580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.979'. [ 154.212537][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.234236][ T6583] netlink: 4 bytes leftover after parsing attributes in process `syz.4.980'. [ 154.379069][ T6590] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.423039][ T6590] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.482791][ T6590] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.533163][ T6590] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 154.602915][ T4867] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.621644][ T4867] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.630352][ T4867] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.642168][ T4867] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.963221][ T6605] tipc: Enabled bearer , priority 0 [ 154.983623][ T6605] syzkaller0: entered promiscuous mode [ 154.989158][ T6605] syzkaller0: entered allmulticast mode [ 155.010236][ T6605] tipc: Resetting bearer [ 155.017778][ T6604] tipc: Resetting bearer [ 155.027020][ T6604] tipc: Disabling bearer [ 155.125575][ T6608] loop2: detected capacity change from 0 to 512 [ 155.173248][ T6608] EXT4-fs: Ignoring removed mblk_io_submit option [ 155.194883][ T6608] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 155.221050][ T6608] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 155.239564][ T6608] EXT4-fs (loop2): orphan cleanup on readonly fs [ 155.251557][ T6608] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.989: Invalid block bitmap block 0 in block_group 0 [ 155.392497][ T6608] EXT4-fs (loop2): Remounting filesystem read-only [ 155.399222][ T6608] EXT4-fs (loop2): 1 orphan inode deleted [ 155.421113][ T6608] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.477244][ T6613] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.493042][ T6608] lo speed is unknown, defaulting to 1000 [ 155.544161][ T6613] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.595078][ T6613] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.654923][ T6613] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.750464][ T4842] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.763903][ T4842] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.777498][ T4842] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.792755][ T4842] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.876908][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.905283][ T6621] netlink: 32 bytes leftover after parsing attributes in process `syz.0.995'. [ 155.955507][ T6625] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.994901][ T6628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.998'. [ 156.003805][ T6628] netlink: 24 bytes leftover after parsing attributes in process `syz.0.998'. [ 156.013134][ T6628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.998'. [ 156.022163][ T6628] netlink: 24 bytes leftover after parsing attributes in process `syz.0.998'. [ 156.053069][ T6625] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.172682][ T6625] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.260822][ T6634] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1000'. [ 156.636297][ T6625] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.755373][ T4867] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.788944][ T4867] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.816618][ T4867] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.833374][ T4867] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.966930][ T6636] loop2: detected capacity change from 0 to 164 [ 157.059182][ T6643] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.122674][ T6643] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.182868][ T6643] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.233209][ T6643] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.291275][ T4867] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 157.303279][ T4867] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 157.311667][ T4867] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 157.319920][ T4867] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 157.378323][ T6649] tipc: Enabled bearer , priority 0 [ 157.385527][ T6649] syzkaller0: entered promiscuous mode [ 157.391136][ T6649] syzkaller0: entered allmulticast mode [ 157.401635][ T6649] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 157.425449][ T6649] tipc: Resetting bearer [ 157.442023][ T6648] tipc: Resetting bearer [ 157.452028][ T6648] tipc: Disabling bearer [ 157.557936][ T6660] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000010 [ 157.586537][ T6663] tipc: Enabled bearer , priority 0 [ 157.595619][ T6663] syzkaller0: entered promiscuous mode [ 157.601193][ T6663] syzkaller0: entered allmulticast mode [ 157.610308][ T6663] tipc: Resetting bearer [ 157.617086][ T6662] tipc: Resetting bearer [ 157.624798][ T6662] tipc: Disabling bearer [ 157.755779][ T6669] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.861929][ T6669] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.880044][ T6683] loop4: detected capacity change from 0 to 1024 [ 157.892669][ T6683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.917726][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.995569][ T6687] lo speed is unknown, defaulting to 1000 [ 158.173415][ T6669] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.233362][ T6669] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 158.764334][ T4868] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 158.772561][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 158.873644][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 158.873669][ T29] audit: type=1326 audit(1756321997.082:7498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 158.936348][ T29] audit: type=1326 audit(1756321997.112:7499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 158.959887][ T29] audit: type=1326 audit(1756321997.112:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd75113d550 code=0x7ffc0000 [ 158.983627][ T29] audit: type=1326 audit(1756321997.112:7501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.007190][ T29] audit: type=1326 audit(1756321997.112:7502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.030630][ T29] audit: type=1326 audit(1756321997.112:7503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.054347][ T29] audit: type=1326 audit(1756321997.112:7504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.078007][ T29] audit: type=1326 audit(1756321997.112:7505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.101486][ T29] audit: type=1326 audit(1756321997.112:7506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.124981][ T29] audit: type=1326 audit(1756321997.112:7507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6697 comm="syz.3.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 159.164812][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 159.165936][ T6706] syz_tun: entered allmulticast mode [ 159.287930][ T6713] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.296887][ T6713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.435349][ T4867] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.445910][ T4867] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.459860][ T4842] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.473732][ T4867] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 159.476101][ T6717] __nla_validate_parse: 1 callbacks suppressed [ 159.476115][ T6717] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1031'. [ 159.532522][ T6720] loop2: detected capacity change from 0 to 1024 [ 159.553220][ T6720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.696238][ T6720] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1032: Allocating blocks 449-513 which overlap fs metadata [ 159.741495][ T6718] EXT4-fs (loop2): pa ffff8881055248c0: logic 48, phys. 177, len 21 [ 159.749569][ T6718] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 159.774584][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.001235][ T6705] syz_tun: left allmulticast mode [ 160.452736][ T4308] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 160.626056][ T6746] tipc: Enabled bearer , priority 0 [ 160.663745][ T6746] syzkaller0: entered promiscuous mode [ 160.669252][ T6746] syzkaller0: entered allmulticast mode [ 160.701280][ T6746] tipc: Resetting bearer [ 160.716413][ T6745] tipc: Resetting bearer [ 160.745489][ T6745] tipc: Disabling bearer [ 160.762987][ T6749] lo speed is unknown, defaulting to 1000 [ 160.822744][ T6740] loop4: detected capacity change from 0 to 128 [ 160.854965][ T6740] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 160.896415][ T6740] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.954353][ T6760] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1044'. [ 160.986293][ T6762] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 161.042647][ T6762] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1046'. [ 161.052727][ T6762] IPVS: Error joining to the multicast group [ 161.059737][ T6765] loop2: detected capacity change from 0 to 512 [ 161.088333][ T6765] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1047: bad orphan inode 8388608 [ 161.102641][ T6768] »»»»»»: renamed from dummy0 (while UP) [ 161.133366][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 161.144778][ T6765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.174745][ T6772] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1050'. [ 161.201452][ T6770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6770 comm=syz.1.1049 [ 161.222420][ T6770] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1049'. [ 161.251167][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 161.259408][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 161.310740][ T6777] netlink: 'syz.0.1052': attribute type 10 has an invalid length. [ 161.363515][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.394482][ T6790] netlink: 'syz.0.1056': attribute type 3 has an invalid length. [ 161.435922][ T6797] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1059'. [ 161.461836][ T6799] loop2: detected capacity change from 0 to 512 [ 161.472209][ T6797] lo speed is unknown, defaulting to 1000 [ 161.482250][ T6799] EXT4-fs: Ignoring removed oldalloc option [ 161.489633][ T6799] EXT4-fs (loop2): 1 truncate cleaned up [ 161.496162][ T6799] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.851684][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.929126][ T6825] lo speed is unknown, defaulting to 1000 [ 162.474293][ T6833] vlan2: entered promiscuous mode [ 163.047511][ T6857] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.095123][ T6858] netlink: 92 bytes leftover after parsing attributes in process `syz.3.1079'. [ 163.142607][ T6857] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.169418][ T6861] tipc: Enabled bearer , priority 0 [ 163.177664][ T6861] syzkaller0: entered promiscuous mode [ 163.183327][ T6861] syzkaller0: entered allmulticast mode [ 163.194187][ T6857] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.209502][ T6861] tipc: Resetting bearer [ 163.222547][ T6860] tipc: Resetting bearer [ 163.229734][ T6860] tipc: Disabling bearer [ 163.240746][ T6857] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 163.295685][ T4828] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.315077][ T4828] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.320772][ T6866] loop3: detected capacity change from 0 to 512 [ 163.331704][ T6866] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.339912][ T4828] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.357695][ T4828] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 163.372312][ T6866] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.421395][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 163.452258][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 12: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 163.475018][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 13: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 163.490607][ T4308] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 163.498060][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 14: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 163.531669][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 15: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 163.555940][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 16: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 163.578682][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 17: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 163.600783][ T6866] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 18: comm syz.3.1083: lblock 23 mapped to illegal pblock 18 (length 1) [ 163.616481][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 19: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 163.654695][ T6878] tipc: Enabled bearer , priority 0 [ 163.656905][ T6866] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 20: comm syz.3.1083: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 163.661909][ T6878] syzkaller0: entered promiscuous mode [ 163.687624][ T6878] syzkaller0: entered allmulticast mode [ 163.704527][ T6878] tipc: Resetting bearer [ 163.714041][ T6877] tipc: Resetting bearer [ 163.721018][ T6877] tipc: Disabling bearer [ 163.813845][ T6886] loop4: detected capacity change from 0 to 2048 [ 163.820491][ T6886] EXT4-fs: Ignoring removed orlov option [ 163.833227][ T6886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.018717][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 164.018735][ T29] audit: type=1400 audit(1756322002.223:8064): avc: denied { mount } for pid=6890 comm="syz.2.1092" name="/" dev="configfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 164.070438][ T29] audit: type=1400 audit(1756322002.223:8065): avc: denied { search } for pid=6890 comm="syz.2.1092" name="/" dev="configfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 164.092696][ T29] audit: type=1400 audit(1756322002.223:8066): avc: denied { setattr } for pid=6890 comm="syz.2.1092" name="/" dev="configfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 164.145331][ T6894] tipc: Enabled bearer , priority 0 [ 164.152581][ T6894] syzkaller0: entered promiscuous mode [ 164.158173][ T6894] syzkaller0: entered allmulticast mode [ 164.174575][ T6894] tipc: Resetting bearer [ 164.188615][ T6893] tipc: Resetting bearer [ 164.202543][ T3310] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.202782][ T6893] tipc: Disabling bearer [ 164.218804][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.249142][ T6896] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.302103][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.312143][ T6896] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.336090][ T6900] loop4: detected capacity change from 0 to 1024 [ 164.345004][ T6900] EXT4-fs: Ignoring removed i_version option [ 164.353587][ T6896] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.363634][ T6900] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.408253][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.427549][ T29] audit: type=1326 audit(1756322002.633:8067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.451786][ T4845] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 164.459992][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 164.468781][ T29] audit: type=1326 audit(1756322002.633:8068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.492310][ T29] audit: type=1326 audit(1756322002.633:8069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.493176][ T6905] loop2: detected capacity change from 0 to 512 [ 164.515968][ T29] audit: type=1326 audit(1756322002.633:8070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.545769][ T29] audit: type=1326 audit(1756322002.633:8071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.569385][ T29] audit: type=1326 audit(1756322002.633:8072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.571351][ T6905] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 4) [ 164.593196][ T29] audit: type=1326 audit(1756322002.633:8073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6903 comm="syz.2.1097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75426ebe9 code=0x7ffc0000 [ 164.626921][ T6905] FAT-fs (loop2): FAT read failed (blocknr 52768) [ 164.634269][ T6896] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.668813][ T6905] loop2: detected capacity change from 0 to 736 [ 164.693348][ T6905] iso9660: Unknown parameter 'msdos' [ 164.733005][ T4828] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.748302][ T4828] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.757142][ T4828] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.780717][ T4828] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.814933][ T6921] tipc: Enabled bearer , priority 0 [ 164.831209][ T6921] syzkaller0: entered promiscuous mode [ 164.836733][ T6921] syzkaller0: entered allmulticast mode [ 164.854812][ T6921] tipc: Resetting bearer [ 164.866028][ T6920] tipc: Resetting bearer [ 164.881372][ T6920] tipc: Disabling bearer [ 164.908825][ T6925] GUP no longer grows the stack in syz.4.1102 (6925): 200000004000-20000000a000 (200000002000) [ 164.919362][ T6925] CPU: 1 UID: 0 PID: 6925 Comm: syz.4.1102 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.919401][ T6925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 164.919415][ T6925] Call Trace: [ 164.919423][ T6925] [ 164.919431][ T6925] __dump_stack+0x1d/0x30 [ 164.919454][ T6925] dump_stack_lvl+0xe8/0x140 [ 164.919532][ T6925] dump_stack+0x15/0x1b [ 164.919551][ T6925] __get_user_pages+0x198d/0x1fa0 [ 164.919645][ T6925] ? __rcu_read_unlock+0x4f/0x70 [ 164.919673][ T6925] get_user_pages_remote+0x1d5/0x6d0 [ 164.919700][ T6925] __access_remote_vm+0x15c/0x590 [ 164.919732][ T6925] access_remote_vm+0x32/0x40 [ 164.919769][ T6925] proc_pid_cmdline_read+0x32b/0x6c0 [ 164.919800][ T6925] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 164.919829][ T6925] vfs_readv+0x3fb/0x690 [ 164.919870][ T6925] __x64_sys_preadv+0xfd/0x1c0 [ 164.919944][ T6925] x64_sys_call+0x282a/0x2ff0 [ 164.919967][ T6925] do_syscall_64+0xd2/0x200 [ 164.919998][ T6925] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 164.920027][ T6925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.920122][ T6925] RIP: 0033:0x7fcd251eebe9 [ 164.920136][ T6925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.920152][ T6925] RSP: 002b:00007fcd23c15038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 164.920175][ T6925] RAX: ffffffffffffffda RBX: 00007fcd25416180 RCX: 00007fcd251eebe9 [ 164.920190][ T6925] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000007 [ 164.920204][ T6925] RBP: 00007fcd25271e19 R08: 0000000000000000 R09: 0000000000000000 [ 164.920219][ T6925] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 164.920233][ T6925] R13: 00007fcd25416218 R14: 00007fcd25416180 R15: 00007fff24d552a8 [ 164.920283][ T6925] [ 165.208325][ T6928] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 165.243957][ T6933] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1108'. [ 165.253783][ T6933] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1108'. [ 165.268447][ T6939] netlink: 'syz.1.1110': attribute type 1 has an invalid length. [ 165.281500][ T6939] 8021q: adding VLAN 0 to HW filter on device bond2 [ 165.297277][ T6939] netlink: 'syz.1.1110': attribute type 10 has an invalid length. [ 165.305213][ T6939] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1110'. [ 165.321065][ T6939] »»»»»»: entered promiscuous mode [ 165.343435][ T6939] team0: Port device »»»»»» removed [ 165.379790][ T6951] program syz.2.1115 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 165.391052][ T6951] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 165.404199][ T6943] bridge0: entered allmulticast mode [ 165.425222][ T6956] loop2: detected capacity change from 0 to 1024 [ 165.432069][ T6956] EXT4-fs: Ignoring removed orlov option [ 165.444220][ T6956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.520126][ T6962] bond0: (slave dummy0): Releasing backup interface [ 165.531871][ T6949] lo speed is unknown, defaulting to 1000 [ 165.537713][ T6959] tipc: Enabled bearer , priority 0 [ 165.672449][ T6959] syzkaller0: entered promiscuous mode [ 165.678006][ T6959] syzkaller0: entered allmulticast mode [ 165.701346][ T6959] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 165.709482][ T6970] tipc: Enabled bearer , priority 0 [ 165.710268][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.716707][ T6970] syzkaller0: entered promiscuous mode [ 165.730812][ T6970] syzkaller0: entered allmulticast mode [ 165.747864][ T6959] tipc: Resetting bearer [ 165.756958][ T6970] tipc: Resetting bearer [ 165.772775][ T6968] tipc: Resetting bearer [ 165.781372][ T6976] loop2: detected capacity change from 0 to 2048 [ 165.795127][ T6968] tipc: Disabling bearer [ 165.805839][ T6958] tipc: Resetting bearer [ 165.815024][ T6958] tipc: Disabling bearer [ 165.821357][ T6976] loop2: p1 < > p4 [ 165.826007][ T6976] loop2: p4 size 8388608 extends beyond EOD, truncated [ 165.863387][ T6985] tipc: Enabled bearer , priority 0 [ 165.891042][ T6985] syzkaller0: entered promiscuous mode [ 165.896630][ T6985] syzkaller0: entered allmulticast mode [ 165.942508][ T6985] tipc: Resetting bearer [ 165.952018][ T6983] tipc: Resetting bearer [ 165.970975][ T6983] tipc: Disabling bearer [ 166.026639][ T7009] loop4: detected capacity change from 0 to 1024 [ 166.034527][ T7009] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 166.045662][ T7009] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 166.056991][ T7009] JBD2: no valid journal superblock found [ 166.062805][ T7009] EXT4-fs (loop4): Could not load journal inode [ 166.075442][ T7009] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 166.087968][ T7009] random: crng reseeded on system resumption [ 166.122587][ T7017] lo speed is unknown, defaulting to 1000 [ 166.198205][ T7024] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1143'. [ 166.249481][ T7031] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.259385][ T7031] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.321910][ T7031] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.331798][ T7031] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.402959][ T7031] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.412909][ T7031] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.522001][ T7031] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.531945][ T7031] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.541813][ T4307] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 166.628500][ T4828] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.636817][ T4828] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.660070][ T4828] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.668377][ T4828] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.683072][ T4828] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.691436][ T4828] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.700817][ T4828] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.709115][ T4828] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.010641][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.023160][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.031420][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.236941][ T7080] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.375330][ T7080] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.455328][ T7080] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.536579][ T7080] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 167.589937][ T7085] lo speed is unknown, defaulting to 1000 [ 167.737321][ T7091] tipc: Enabled bearer , priority 0 [ 167.758814][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.772165][ T7087] lo speed is unknown, defaulting to 1000 [ 167.785768][ T7089] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 167.788255][ T12] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.796016][ T7089] SELinux: failed to load policy [ 167.843886][ T7091] syzkaller0: entered promiscuous mode [ 167.849399][ T7091] syzkaller0: entered allmulticast mode [ 167.863623][ T12] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.904752][ T12] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.920621][ T7091] tipc: Resetting bearer [ 167.926127][ T7090] tipc: Resetting bearer [ 167.962359][ T7090] tipc: Disabling bearer [ 169.163142][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 169.163161][ T29] audit: type=1326 audit(1756322007.373:8585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.163738][ T29] audit: type=1326 audit(1756322007.373:8586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.164193][ T29] audit: type=1326 audit(1756322007.373:8587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcd251ed550 code=0x7ffc0000 [ 169.164750][ T29] audit: type=1326 audit(1756322007.373:8588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.164959][ T29] audit: type=1326 audit(1756322007.373:8589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.165208][ T29] audit: type=1326 audit(1756322007.373:8590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.205891][ T29] audit: type=1326 audit(1756322007.373:8591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.206039][ T29] audit: type=1326 audit(1756322007.413:8592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.206432][ T29] audit: type=1326 audit(1756322007.413:8593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.206622][ T29] audit: type=1326 audit(1756322007.413:8594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7145 comm="syz.4.1179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 169.600242][ T4307] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 169.627560][ T7173] tipc: Enabled bearer , priority 0 [ 169.661219][ T7169] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.673163][ T7173] syzkaller0: entered promiscuous mode [ 169.678858][ T7173] syzkaller0: entered allmulticast mode [ 169.716497][ T7169] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.739166][ T7173] tipc: Resetting bearer [ 169.746815][ T7172] tipc: Resetting bearer [ 169.759634][ T7172] tipc: Disabling bearer [ 169.771913][ T7169] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.885152][ T7169] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.071606][ T4848] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 170.110137][ T12] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 170.118739][ T12] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 170.128236][ T12] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 170.211622][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 170.219841][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 170.224462][ T7257] loop2: detected capacity change from 0 to 1024 [ 170.234966][ T7257] EXT4-fs: Ignoring removed orlov option [ 170.253183][ T7257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.387011][ T7286] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1194: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 170.409041][ T4307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=4307 comm=kworker/0:10 [ 170.423897][ T7288] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709551 [ 170.552985][ T7318] program syz.1.1201 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 170.562998][ T7318] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 170.666266][ T7327] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 170.679050][ T7327] random: crng reseeded on system resumption [ 170.731076][ T7330] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.740964][ T7330] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.782562][ T7330] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.792719][ T7330] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.853004][ T7330] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.862811][ T7330] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.932773][ T7330] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.942789][ T7330] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.051047][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.071888][ T7336] netlink: 'syz.2.1205': attribute type 1 has an invalid length. [ 171.086111][ T7336] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.110650][ T7336] bond0: (slave dummy0): Releasing backup interface [ 171.124538][ T7336] bond1: (slave dummy0): making interface the new active one [ 171.134908][ T7336] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 171.138783][ T7340] loop3: detected capacity change from 0 to 512 [ 171.166349][ T7340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.172048][ T7336] netlink: 'syz.2.1205': attribute type 10 has an invalid length. [ 171.187005][ T7336] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1205'. [ 171.196105][ T7336] dummy0: entered promiscuous mode [ 171.202026][ T7340] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.213603][ T7336] bond1: (slave dummy0): Releasing active interface [ 171.280163][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.349680][ T7354] lo speed is unknown, defaulting to 1000 [ 171.389408][ T7359] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 171.406872][ T7359] SELinux: failed to load policy [ 171.496175][ T7361] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1215'. [ 171.526692][ T7369] tipc: Enabled bearer , priority 0 [ 171.534203][ T7369] syzkaller0: entered promiscuous mode [ 171.539700][ T7369] syzkaller0: entered allmulticast mode [ 171.547452][ T7369] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 171.558487][ T7369] tipc: Resetting bearer [ 171.565482][ T7368] tipc: Resetting bearer [ 171.572536][ T7368] tipc: Disabling bearer [ 171.631364][ T7376] netlink: 'syz.0.1223': attribute type 1 has an invalid length. [ 171.645924][ T7376] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.685779][ T7376] bond0: (slave dummy0): Releasing backup interface [ 171.698212][ T7376] bond1: (slave dummy0): making interface the new active one [ 171.711098][ T7376] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 171.727445][ T7378] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 171.727896][ T7376] netlink: 'syz.0.1223': attribute type 10 has an invalid length. [ 171.745396][ T7376] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1223'. [ 171.755524][ T7376] dummy0: entered promiscuous mode [ 171.761559][ T7376] bond1: (slave dummy0): Releasing active interface [ 171.851432][ T7378] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 171.931390][ T7378] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 171.981575][ T7378] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 171.995738][ T4827] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.004198][ T4827] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.015349][ T4848] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.023656][ T4848] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.035762][ T4848] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.044051][ T4848] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.055429][ T4848] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.063631][ T4848] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.080547][ T4827] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.092540][ T4827] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.102876][ T4827] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.122499][ T4827] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.135056][ T7387] loop4: detected capacity change from 0 to 512 [ 172.154565][ T7387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.179441][ T7387] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.181268][ T7389] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.181311][ T7389] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.224446][ T7389] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.224478][ T7389] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.278115][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.293469][ T7389] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.303376][ T7389] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.363914][ T7389] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 172.373845][ T7389] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.481144][ T4827] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.489645][ T4827] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.515541][ T4827] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.515639][ T4827] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.515693][ T4827] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.515782][ T4827] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.515863][ T4827] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.515893][ T4827] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.531776][ T7413] lo speed is unknown, defaulting to 1000 [ 172.555929][ T7420] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1239'. [ 172.706829][ T4308] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 172.771632][ T4827] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 172.771889][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 172.982043][ T7429] loop2: detected capacity change from 0 to 512 [ 173.014329][ T7429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.027362][ T7429] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.079540][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.101294][ T7446] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.146326][ T7446] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.178387][ T7454] loop2: detected capacity change from 0 to 2048 [ 173.223063][ T7446] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.223797][ T7454] Alternate GPT is invalid, using primary GPT. [ 173.239368][ T7454] loop2: p2 p3 p7 [ 173.304823][ T7446] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.341260][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.361081][ T4827] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.369330][ T4827] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.387852][ T4827] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 173.432332][ T7459] loop3: detected capacity change from 0 to 1024 [ 173.439164][ T7459] EXT4-fs: Ignoring removed bh option [ 173.444936][ T7459] EXT4-fs: inline encryption not supported [ 173.451448][ T7459] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 173.462542][ T7459] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 173.471868][ T7459] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1254: lblock 2 mapped to illegal pblock 2 (length 1) [ 173.486202][ T7459] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1254: lblock 0 mapped to illegal pblock 48 (length 1) [ 173.518613][ T7459] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1254: Failed to acquire dquot type 0 [ 173.540835][ T7462] bridge0: entered allmulticast mode [ 173.548513][ T7459] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 173.558493][ T7459] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1254: mark_inode_dirty error [ 173.571714][ T7459] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 173.582148][ T7459] EXT4-fs (loop3): 1 orphan inode deleted [ 173.588847][ T7459] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.603732][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 173.622231][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 173.635176][ T7464] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.645745][ T7459] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 173.667145][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.772376][ T7464] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.822441][ T7464] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.862539][ T7464] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 173.957562][ T7473] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1270'. [ 173.968785][ T7473] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1270'. [ 174.094217][ T7484] netlink: 276 bytes leftover after parsing attributes in process `syz.1.1263'. [ 174.094824][ T7484] netlink: 276 bytes leftover after parsing attributes in process `syz.1.1263'. [ 174.149187][ T7486] tipc: Enabled bearer , priority 0 [ 174.165929][ T7486] syzkaller0: entered promiscuous mode [ 174.165951][ T7486] syzkaller0: entered allmulticast mode [ 174.173706][ T7486] tipc: Resetting bearer [ 174.194803][ T7485] tipc: Resetting bearer [ 174.195807][ T7485] tipc: Disabling bearer [ 174.286654][ T7490] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1268'. [ 174.292732][ T7488] /dev/sg0: Can't lookup blockdev [ 174.376054][ T7492] tipc: Enabled bearer , priority 0 [ 174.376311][ T7492] syzkaller0: entered promiscuous mode [ 174.376329][ T7492] syzkaller0: entered allmulticast mode [ 174.399891][ T7492] tipc: Resetting bearer [ 174.405831][ T7491] tipc: Resetting bearer [ 174.418396][ T7491] tipc: Disabling bearer [ 174.496613][ T7501] bridge0: entered allmulticast mode [ 174.557789][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.561336][ T12] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.584788][ T12] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.584827][ T12] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.632904][ T7507] tipc: Enabled bearer , priority 0 [ 174.633227][ T7507] syzkaller0: entered promiscuous mode [ 174.633263][ T7507] syzkaller0: entered allmulticast mode [ 174.641337][ T7507] tipc: Resetting bearer [ 174.662723][ T7505] tipc: Resetting bearer [ 174.669138][ T7505] tipc: Disabling bearer [ 174.681279][ T7506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1276'. [ 174.754432][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 174.754450][ T29] audit: type=1326 audit(1756322012.963:9082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.754480][ T29] audit: type=1326 audit(1756322012.963:9083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.755227][ T29] audit: type=1326 audit(1756322012.963:9084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.755345][ T29] audit: type=1326 audit(1756322012.963:9085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.755574][ T29] audit: type=1326 audit(1756322012.963:9086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.757711][ T29] audit: type=1326 audit(1756322012.963:9087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7511 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd7511714a5 code=0x7ffc0000 [ 174.757896][ T29] audit: type=1326 audit(1756322012.963:9088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.757989][ T29] audit: type=1326 audit(1756322012.963:9089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.761907][ T29] audit: type=1326 audit(1756322012.973:9090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 174.982505][ T29] audit: type=1326 audit(1756322013.073:9091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7509 comm="syz.3.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 175.057944][ T7521] tipc: Enabled bearer , priority 0 [ 175.065532][ T7521] syzkaller0: entered promiscuous mode [ 175.071169][ T7521] syzkaller0: entered allmulticast mode [ 175.081784][ T7521] tipc: Resetting bearer [ 175.090081][ T7520] tipc: Resetting bearer [ 175.098762][ T7520] tipc: Disabling bearer [ 175.321795][ T7527] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 175.501862][ T7527] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 175.530669][ T7529] lo speed is unknown, defaulting to 1000 [ 175.674514][ T7527] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 175.730452][ T3384] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 175.765012][ T7527] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 175.865110][ T4848] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.908136][ T4848] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 175.982328][ T4848] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.250767][ T4848] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 176.259300][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 176.285436][ T4848] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.331149][ T7533] bridge0: entered allmulticast mode [ 176.368560][ T7535] tipc: Enabled bearer , priority 0 [ 176.426054][ T7535] syzkaller0: entered promiscuous mode [ 176.431717][ T7535] syzkaller0: entered allmulticast mode [ 176.442531][ T7537] lo speed is unknown, defaulting to 1000 [ 176.449759][ T7535] tipc: Resetting bearer [ 176.457254][ T7534] tipc: Resetting bearer [ 176.464184][ T7534] tipc: Disabling bearer [ 176.688572][ T7566] __nla_validate_parse: 1 callbacks suppressed [ 176.688590][ T7566] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1299'. [ 176.704360][ T7566] IPVS: Error joining to the multicast group [ 177.119545][ T7573] lo speed is unknown, defaulting to 1000 [ 177.579902][ T7579] loop4: detected capacity change from 0 to 1024 [ 177.601605][ T7579] EXT4-fs: Ignoring removed bh option [ 177.610775][ T7577] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1302'. [ 177.622080][ T7579] EXT4-fs: inline encryption not supported [ 177.628670][ T7579] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 177.642885][ T7582] loop3: detected capacity change from 0 to 512 [ 177.649785][ T7582] EXT4-fs: Ignoring removed oldalloc option [ 177.658373][ T7579] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 177.669478][ T7582] EXT4-fs (loop3): 1 truncate cleaned up [ 177.676992][ T7579] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1303: lblock 2 mapped to illegal pblock 2 (length 1) [ 177.692893][ T7579] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1303: lblock 0 mapped to illegal pblock 48 (length 1) [ 177.707568][ T7579] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1303: Failed to acquire dquot type 0 [ 177.710570][ T7582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.732064][ T7579] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 177.743340][ T7579] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1303: mark_inode_dirty error [ 177.759145][ T7579] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 177.769693][ T7579] EXT4-fs (loop4): 1 orphan inode deleted [ 177.777090][ T7579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.789801][ T12] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 177.806180][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 177.823933][ T7579] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 177.843805][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.862935][ T7592] tipc: Enabled bearer , priority 0 [ 177.870103][ T7592] syzkaller0: entered promiscuous mode [ 177.875694][ T7592] syzkaller0: entered allmulticast mode [ 177.885012][ T7592] tipc: Resetting bearer [ 177.892010][ T7589] tipc: Resetting bearer [ 177.898709][ T7589] tipc: Disabling bearer [ 177.930684][ T7595] lo speed is unknown, defaulting to 1000 [ 177.950131][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.006972][ T7602] netlink: 'syz.3.1311': attribute type 1 has an invalid length. [ 178.009415][ T7600] loop2: detected capacity change from 0 to 2048 [ 178.024039][ T7600] EXT4-fs: Ignoring removed orlov option [ 178.029098][ T7602] 8021q: adding VLAN 0 to HW filter on device bond1 [ 178.064230][ T7602] bond1: (slave dummy0): making interface the new active one [ 178.072923][ T7602] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 178.114670][ T7602] netlink: 'syz.3.1311': attribute type 10 has an invalid length. [ 178.122590][ T7602] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1311'. [ 178.133514][ T7602] dummy0: entered promiscuous mode [ 178.140603][ T7600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.155249][ T7602] bond1: (slave dummy0): Releasing active interface [ 178.353204][ T7610] tipc: Enabled bearer , priority 0 [ 178.360707][ T7610] syzkaller0: entered promiscuous mode [ 178.366212][ T7610] syzkaller0: entered allmulticast mode [ 178.375953][ T7610] tipc: Resetting bearer [ 178.383154][ T7608] tipc: Resetting bearer [ 178.389886][ T7608] tipc: Disabling bearer [ 178.401263][ T7613] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.411659][ T7613] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.469608][ T7616] loop3: detected capacity change from 0 to 512 [ 178.485371][ T7616] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1316: casefold flag without casefold feature [ 178.527622][ T7616] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1316: couldn't read orphan inode 15 (err -117) [ 178.540638][ T4848] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 178.548809][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 178.561582][ T7616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.646976][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.688167][ T7626] loop2: detected capacity change from 0 to 512 [ 178.715839][ T7626] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #3: comm syz.2.1318: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 178.739812][ T7626] EXT4-fs error (device loop2): ext4_quota_enable:7131: comm syz.2.1318: Bad quota inode: 3, type: 0 [ 178.752002][ T7626] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 178.767200][ T7626] EXT4-fs (loop2): mount failed [ 178.791571][ T3377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 178.799376][ T7626] tipc: New replicast peer: 255.255.255.83 [ 178.805781][ T7626] tipc: Enabled bearer , priority 10 [ 178.864845][ T7641] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1322'. [ 178.999810][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.067496][ T7653] loop2: detected capacity change from 0 to 512 [ 179.075786][ T7653] ext4: Unknown parameter 'euid<00000000000000000000' [ 179.238779][ T7657] lo speed is unknown, defaulting to 1000 [ 179.795299][ T7660] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1330'. [ 179.859921][ T7673] loop3: detected capacity change from 0 to 512 [ 179.867981][ T7673] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.885111][ T7673] EXT4-fs (loop3): 1 truncate cleaned up [ 179.892400][ T7673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.920366][ T4295] tipc: Node number set to 1824350992 [ 179.936532][ T7677] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.946424][ T7677] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.013417][ T7677] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.023281][ T7677] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.038246][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.091937][ T7677] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.101911][ T7677] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.192158][ T7677] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.201997][ T7677] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.277616][ T4848] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.286105][ T4848] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.297768][ T4848] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.306008][ T4848] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.317838][ T4848] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.326088][ T4848] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.336565][ T4848] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 180.344905][ T4848] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.397659][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 180.397675][ T29] audit: type=1326 audit(1756322018.603:9489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.427691][ T29] audit: type=1326 audit(1756322018.603:9490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd75113d550 code=0x7ffc0000 [ 180.452018][ T29] audit: type=1326 audit(1756322018.603:9491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.475839][ T29] audit: type=1326 audit(1756322018.603:9492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.500175][ T29] audit: type=1326 audit(1756322018.603:9493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.523783][ T29] audit: type=1326 audit(1756322018.603:9494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.547393][ T29] audit: type=1326 audit(1756322018.603:9495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.547435][ T29] audit: type=1326 audit(1756322018.603:9496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.547458][ T29] audit: type=1326 audit(1756322018.603:9497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.547481][ T29] audit: type=1326 audit(1756322018.603:9498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7678 comm="syz.3.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd75113ebe9 code=0x7ffc0000 [ 180.663182][ T7691] loop2: detected capacity change from 0 to 512 [ 180.663554][ T7691] EXT4-fs: Ignoring removed oldalloc option [ 180.675659][ T7691] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c01c, mo2=0002] [ 180.675694][ T7691] System zones: 1-12 [ 180.676080][ T7691] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1341: Parent and EA inode have the same ino 15 [ 180.676247][ T7691] EXT4-fs (loop2): 1 orphan inode deleted [ 180.676650][ T7691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.696018][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.775631][ T7699] loop2: detected capacity change from 0 to 2048 [ 180.840990][ T7704] loop2: p1 < > p4 [ 180.845390][ T7704] loop2: p4 size 8388608 extends beyond EOD, truncated [ 180.855861][ T7699] loop2: p1 < > p4 [ 180.860017][ T7699] loop2: p4 size 8388608 extends beyond EOD, truncated [ 181.051432][ T7715] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.061402][ T7715] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.102937][ T7715] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.112729][ T7715] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.177459][ T7718] lo speed is unknown, defaulting to 1000 [ 181.205016][ T7715] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.214810][ T7715] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.264249][ T7715] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.274197][ T7715] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.527382][ T7727] loop4: detected capacity change from 0 to 1024 [ 181.560871][ T7727] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.567505][ T7727] EXT4-fs: dax option not supported [ 181.740931][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 181.749194][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 181.812114][ T3377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 181.897488][ T7733] loop2: detected capacity change from 0 to 512 [ 181.924832][ T7733] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 181.930935][ T7735] tipc: Enabled bearer , priority 0 [ 181.951409][ T7735] syzkaller0: entered promiscuous mode [ 181.951509][ T7733] EXT4-fs (loop2): 1 truncate cleaned up [ 181.956990][ T7735] syzkaller0: entered allmulticast mode [ 181.969154][ T7733] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.992357][ T7735] tipc: Resetting bearer [ 182.009429][ T7734] tipc: Resetting bearer [ 182.016198][ T7734] tipc: Disabling bearer [ 182.159410][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.392751][ T7751] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1373'. [ 182.397331][ T7750] loop4: detected capacity change from 0 to 2048 [ 182.491409][ T7750] loop4: p1 < > p4 [ 182.496309][ T7750] loop4: p4 size 8388608 extends beyond EOD, truncated [ 182.542838][ T7743] loop3: detected capacity change from 0 to 1024 [ 182.554986][ T7760] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1367'. [ 182.600631][ T7743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.669911][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.689568][ T7768] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.742356][ T7768] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.831587][ T7768] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.911437][ T7768] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.995665][ T7773] lo speed is unknown, defaulting to 1000 [ 183.177818][ T4828] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.213206][ T4828] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.262220][ T4828] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.415649][ T7777] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1372'. [ 183.650495][ T4828] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.658751][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.811549][ T7769] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.850384][ T3377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.861194][ T7769] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 184.921226][ T7769] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.005107][ T4828] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.016449][ T4827] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.027380][ T4827] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.038957][ T4828] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.067994][ T7784] loop3: detected capacity change from 0 to 1024 [ 185.075246][ T7781] netlink: 'syz.4.1375': attribute type 10 has an invalid length. [ 185.083711][ T7784] EXT4-fs: Ignoring removed mblk_io_submit option [ 185.090679][ T7784] EXT4-fs: dax option not supported [ 185.100216][ T7781] bond0: (slave dummy0): Releasing backup interface [ 185.109949][ T7781] team0: Port device dummy0 added [ 185.129407][ T4848] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.137733][ T4848] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.167056][ T4848] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.175617][ T4848] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.193804][ T4848] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.202086][ T4848] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.212673][ T4848] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.221002][ T4848] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.233309][ T7796] netlink: 'syz.4.1375': attribute type 10 has an invalid length. [ 185.252567][ T7796] team0: Port device dummy0 removed [ 185.261667][ T7796] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 185.289325][ T7802] blktrace: Concurrent blktraces are not allowed on sg0 [ 185.320669][ T7804] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.676314][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 185.676333][ T29] audit: type=1326 audit(1756322023.883:10047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7805 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 185.676942][ T7804] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.706882][ T29] audit: type=1326 audit(1756322023.883:10048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7805 comm="syz.4.1382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd251eebe9 code=0x7ffc0000 [ 185.764894][ T7812] loop4: detected capacity change from 0 to 512 [ 185.772256][ T7812] EXT4-fs: Ignoring removed oldalloc option [ 185.779394][ T7812] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c01c, mo2=0002] [ 185.788686][ T29] audit: type=1326 audit(1756322023.993:10049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.788707][ T7812] System zones: 1-12 [ 185.812586][ T29] audit: type=1326 audit(1756322023.993:10050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.816770][ T7812] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1383: Parent and EA inode have the same ino 15 [ 185.852703][ T29] audit: type=1326 audit(1756322024.053:10051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="syz.1.1385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.857405][ T7812] EXT4-fs (loop4): 1 orphan inode deleted [ 185.876283][ T29] audit: type=1326 audit(1756322024.053:10052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.884485][ T7812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.905000][ T29] audit: type=1326 audit(1756322024.053:10053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.905094][ T29] audit: type=1326 audit(1756322024.053:10054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.963422][ T29] audit: type=1326 audit(1756322024.053:10055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 185.986515][ T29] audit: type=1326 audit(1756322024.053:10056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7815 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c421eebe9 code=0x7ffc0000 [ 186.011656][ T7804] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.023631][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.104172][ T7804] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.178819][ T4862] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.198537][ T4862] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.207002][ T4862] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.215956][ T4862] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.272687][ T7832] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1387'. [ 186.426553][ T7834] tipc: Enabled bearer , priority 0 [ 186.435517][ T7834] syzkaller0: entered promiscuous mode [ 186.441263][ T7834] syzkaller0: entered allmulticast mode [ 186.458651][ T7834] tipc: Resetting bearer [ 186.470612][ T7833] tipc: Resetting bearer [ 186.479023][ T7833] tipc: Disabling bearer [ 186.717929][ T7844] syz_tun: entered allmulticast mode [ 186.796209][ T7850] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 186.802843][ T7850] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 186.810352][ T7850] vhci_hcd vhci_hcd.0: Device attached [ 186.817316][ T7850] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 186.823835][ T7850] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 186.831453][ T7850] vhci_hcd vhci_hcd.0: Device attached [ 186.838383][ T7850] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(11) [ 186.845015][ T7850] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 186.852828][ T7850] vhci_hcd vhci_hcd.0: Device attached [ 186.858872][ T4827] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.867235][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.878820][ T7851] vhci_hcd: connection closed [ 186.878941][ T7855] vhci_hcd: connection closed [ 186.879181][ T12] vhci_hcd: stop threads [ 186.888457][ T7853] vhci_hcd: connection closed [ 186.888616][ T12] vhci_hcd: release socket [ 186.888628][ T12] vhci_hcd: disconnect device [ 186.892774][ T12] vhci_hcd: stop threads [ 186.911117][ T12] vhci_hcd: release socket [ 186.915550][ T12] vhci_hcd: disconnect device [ 186.922166][ T12] vhci_hcd: stop threads [ 186.926475][ T12] vhci_hcd: release socket [ 186.930990][ T12] vhci_hcd: disconnect device [ 187.553955][ T7842] syz_tun: left allmulticast mode [ 187.595733][ T7869] netlink: 'syz.2.1406': attribute type 10 has an invalid length. [ 187.603779][ T7869] dummy0: left promiscuous mode [ 187.615702][ T7869] team0: Port device dummy0 added [ 187.679112][ T7872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1416'. [ 187.695307][ T7878] netlink: 'syz.2.1406': attribute type 10 has an invalid length. [ 187.705505][ T7878] team0: Port device dummy0 removed [ 187.713053][ T7878] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 187.887791][ T7887] lo speed is unknown, defaulting to 1000 [ 188.251727][ T4306] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 188.323475][ T7894] loop4: detected capacity change from 0 to 512 [ 188.554149][ T7897] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1413'. [ 188.659013][ T7899] veth0_to_team: entered promiscuous mode [ 188.894783][ T7903] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1414'. [ 189.121945][ T7913] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1418'. [ 189.185768][ T7920] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1418'. [ 189.333794][ T7927] loop4: detected capacity change from 0 to 1024 [ 189.344713][ T7927] EXT4-fs: Ignoring removed orlov option [ 189.357293][ T7927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.380769][ T7932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1421'. [ 189.410691][ T4827] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 189.418983][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 189.448631][ T7934] netlink: 276 bytes leftover after parsing attributes in process `syz.2.1422'. [ 189.458952][ T7934] netlink: 276 bytes leftover after parsing attributes in process `syz.2.1422'. [ 189.575520][ T7938] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1420: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 190.137861][ T7954] lo speed is unknown, defaulting to 1000 [ 190.167859][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.578132][ T7972] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.588104][ T7972] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.682740][ T7973] lo speed is unknown, defaulting to 1000 [ 190.844478][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 190.844493][ T29] audit: type=1326 audit(1756322029.053:10568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bb7055ba7 code=0x7ffc0000 [ 190.936375][ T7959] loop4: detected capacity change from 0 to 1024 [ 190.978404][ T7972] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.988343][ T7972] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.082285][ T29] audit: type=1326 audit(1756322029.083:10569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bb6ffade9 code=0x7ffc0000 [ 191.105315][ T29] audit: type=1326 audit(1756322029.083:10570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bb7055ba7 code=0x7ffc0000 [ 191.128288][ T29] audit: type=1326 audit(1756322029.083:10571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bb6ffade9 code=0x7ffc0000 [ 191.151418][ T29] audit: type=1326 audit(1756322029.083:10572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f8bb705ebe9 code=0x7ffc0000 [ 191.174744][ T29] audit: type=1326 audit(1756322029.083:10573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bb7055ba7 code=0x7ffc0000 [ 191.197923][ T29] audit: type=1326 audit(1756322029.083:10574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bb6ffade9 code=0x7ffc0000 [ 191.220903][ T29] audit: type=1326 audit(1756322029.083:10575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f8bb705ebe9 code=0x7ffc0000 [ 191.243891][ T29] audit: type=1326 audit(1756322029.093:10576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8bb7055ba7 code=0x7ffc0000 [ 191.266801][ T29] audit: type=1326 audit(1756322029.093:10577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7946 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8bb6ffade9 code=0x7ffc0000 [ 191.559139][ T4306] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.619270][ T7959] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.710144][ T7984] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1437'. [ 191.793837][ T7972] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.803768][ T7972] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.952113][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.972225][ T7972] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.982172][ T7972] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.995379][ T7994] netlink: 'syz.0.1441': attribute type 10 has an invalid length. [ 192.016455][ T7994] dummy0: left promiscuous mode [ 192.052820][ T7994] netlink: 'syz.0.1441': attribute type 10 has an invalid length. [ 192.062341][ T7994] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 192.537280][ T4827] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.545557][ T4827] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.579541][ T4827] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.587892][ T4827] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.603913][ T4827] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.612194][ T4827] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.620915][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.623274][ T4827] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.629138][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.637291][ T4827] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.694929][ T8007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1443'. [ 192.743322][ T8015] loop3: detected capacity change from 0 to 2048 [ 192.763577][ T8007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1443'. [ 192.793284][ T8015] loop3: p1 < > p4 [ 192.797824][ T8015] loop3: p4 size 8388608 extends beyond EOD, truncated [ 193.650058][ T8026] »»»»»»: renamed from dummy0 (while UP) [ 193.663591][ T8029] syz_tun: entered allmulticast mode [ 193.792918][ T8044] netlink: 360 bytes leftover after parsing attributes in process `syz.3.1458'. [ 193.826389][ T8044] loop3: detected capacity change from 0 to 1024 [ 193.833469][ T8044] EXT4-fs: dax option not supported [ 193.861916][ T8054] loop3: detected capacity change from 0 to 1024 [ 193.868723][ T8054] EXT4-fs: Ignoring removed orlov option [ 193.876895][ T8054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.982870][ T8058] ================================================================== [ 193.990992][ T8058] BUG: KCSAN: data-race in filemap_read / filemap_read [ 193.997940][ T8058] [ 194.000292][ T8058] read to 0xffff88811a8898e8 of 8 bytes by task 8054 on cpu 1: [ 194.007858][ T8058] filemap_read+0x6f/0xa00 [ 194.012297][ T8058] generic_file_read_iter+0x79/0x330 [ 194.017611][ T8058] ext4_file_read_iter+0x1cc/0x290 [ 194.022753][ T8058] copy_splice_read+0x442/0x660 [ 194.027620][ T8058] splice_direct_to_actor+0x290/0x680 [ 194.033098][ T8058] do_splice_direct+0xda/0x150 [ 194.037951][ T8058] do_sendfile+0x380/0x650 [ 194.042393][ T8058] __x64_sys_sendfile64+0x105/0x150 [ 194.047703][ T8058] x64_sys_call+0x2bb0/0x2ff0 [ 194.052388][ T8058] do_syscall_64+0xd2/0x200 [ 194.056914][ T8058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.062807][ T8058] [ 194.065129][ T8058] write to 0xffff88811a8898e8 of 8 bytes by task 8058 on cpu 0: [ 194.072748][ T8058] filemap_read+0x974/0xa00 [ 194.077244][ T8058] generic_file_read_iter+0x79/0x330 [ 194.082523][ T8058] ext4_file_read_iter+0x1cc/0x290 [ 194.087680][ T8058] copy_splice_read+0x442/0x660 [ 194.092520][ T8058] splice_direct_to_actor+0x290/0x680 [ 194.097988][ T8058] do_splice_direct+0xda/0x150 [ 194.102740][ T8058] do_sendfile+0x380/0x650 [ 194.107187][ T8058] __x64_sys_sendfile64+0x105/0x150 [ 194.112394][ T8058] x64_sys_call+0x2bb0/0x2ff0 [ 194.117094][ T8058] do_syscall_64+0xd2/0x200 [ 194.121635][ T8058] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.127546][ T8058] [ 194.129863][ T8058] value changed: 0x00000000000001d5 -> 0x00000000000001d6 [ 194.136963][ T8058] [ 194.139290][ T8058] Reported by Kernel Concurrency Sanitizer on: [ 194.145431][ T8058] CPU: 0 UID: 0 PID: 8058 Comm: syz.3.1463 Not tainted syzkaller #0 PREEMPT(voluntary) [ 194.155143][ T8058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.165204][ T8058] ================================================================== [ 194.229334][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.477363][ T8027] syz_tun: left allmulticast mode [ 194.530565][ T12] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 194.539010][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 194.610321][ T4306] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 197.650267][ T4306] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.370576][ T4827] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.378750][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.290446][ T4862] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.298602][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.700259][ T3377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.740283][ T3377] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog