last executing test programs: 2.878295774s ago: executing program 0 (id=1388): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000006c0)={0xf6c447fee59251f4}) close_range(r2, r3, 0x0) 2.808494365s ago: executing program 0 (id=1390): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8b1a, 0x0) socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="1000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\a\x00'/28], 0x50) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) io_setup(0xea, &(0x7f00000000c0)=0x0) syz_open_procfs(0x0, &(0x7f0000000480)='fd/3\x00') io_submit(r3, 0x1, &(0x7f0000000940)=[0x0]) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) open(&(0x7f0000000040)='./file2\x00', 0x141042, 0x70) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0x4}}, [@filter_kind_options=@f_fw={{0x7}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x10, 0xa}}, @TCA_FW_INDEV={0x14, 0x3, 'veth1_virt_wifi\x00'}]}}]}, 0x4c}}, 0x24040084) 1.598251969s ago: executing program 0 (id=1402): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd24, 0x2000, {0x0, 0x0, 0x74, r1, {0xfffd, 0x10}, {0x1, 0xfff1}, {0xfff2, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x840) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x2005, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000ff18230000261ed5a2de5ab8080fd6c43ad44d116a300e1dc47f880f818b84631739a9db668402091f3dd5e692d3906d816afbc143ce1eee3be0edec57605eb1352a65cde434b008", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x800000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r5, 0x0, 0x4804}, 0x18) r6 = io_uring_setup(0x2058, &(0x7f0000000100)={0x0, 0x23d4, 0x800, 0x2, 0x6a}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r6, 0xf, &(0x7f0000001580)={0x3, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4094, 0xffe}], &(0x7f0000001540)=[0x0, 0x0, 0x4]}, 0x20) lremovexattr(0x0, 0x0) listen(r2, 0x402) r7 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$unix(r7, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r2, 0x0, 0x0) 1.360974253s ago: executing program 0 (id=1405): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000580)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_newnexthop={0x1c, 0x68, 0x4, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x4, 0x0, 0x24}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x40000) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0xfa, 0x5, 0x8, 0x7}, &(0x7f0000000200)=0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1c0) getsockopt(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000a00)=""/188, &(0x7f00000004c0)=0xbc) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 1.243943026s ago: executing program 3 (id=1406): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000500)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0\x00', 0x1000000, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2cb, &(0x7f0000000cc0)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) renameat2(0xffffffffffffffff, &(0x7f0000003540)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='cq_process\x00', r3}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@o_path={&(0x7f0000000400)='./file0\x00', r2}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1e, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e000000", @ANYRES32=0x0, @ANYRES32], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r7, 0x0, 0x3ffffffbc}, 0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) link(&(0x7f0000000200)='./file1\x00', 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000220000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r10, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000140)=r9}, 0x20) r12 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r12, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r12, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r12, 0x891b, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x0, @broadcast}}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r11}, &(0x7f0000000280), &(0x7f00000002c0)=r9}, 0x20) 1.174524117s ago: executing program 3 (id=1408): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200010, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x3, 0x25a, &(0x7f0000000240)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0xb}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000040)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r7, 0x0, 0xfffffffffffffffc}, 0x18) uname(&(0x7f0000001080)=""/23) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 1.04008489s ago: executing program 3 (id=1411): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000"], &(0x7f0000000000), 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r3}, 0x8) dup2(r5, r4) setsockopt$sock_attach_bpf(r5, 0x1, 0x21, &(0x7f0000000040), 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) process_mrelease(0xffffffffffffffff, 0x0) 921.736112ms ago: executing program 4 (id=1413): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) setgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB], 0x50) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffff70) 871.838473ms ago: executing program 4 (id=1414): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'batadv0\x00', 0x0}) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x800800, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x35, 0x34f, &(0x7f00000004c0)="$eJzs3T9sG2UUAPDnXhKnESUekCqYDBsSqpogBpgSVUWqyABFFv8WLJryJzaVYmEpDHG8gComEAsSTGwdYOyMGBBiY2ClSKiAWOhWqRGHbJ/tc+xQZ3Boxe83RE/v+9597y6n3CVKvrzeiq1L83H51q2bsbhYiLm1c2txuxClOBFJ9OzFRB8tTM4DAPe422kaf6U9d5/9yVI/8uwHgPtX9/n/5qlhoniE4qsPzKIlAGDGpvz+//mJ2SszawsAmKGx5/9jI8MHfsw/N/idAADg/vXiK68+t74RcbFcXoyof9isNCvxzHB8/XK8HbXYjLOxHPsRvReF3ttC5+OzFzbOny13/FaKSqeiWYmot5qV3pvCetKtL8ZKLEcpq08H9UmnfqVbX46IvVZ3/agXmpX5WMrW/3kpNmM1luOhsfqICxvnV8vZASr1fn0roh2L/ZPo9H8mluPHN+JK1OJSdGqH/e+ulMvn0o2R+ua1YnceAAAAAAAAAAAAAAAAAAAAAADMwpnyQGmw/01abzU/uHhwQmlkf5xKbzjbH6jd2x8oLfZ357maHNwfaHR/nmZlLk78p2cOAAAAAAAAAAAAAAAAAAAA947GzkJUa7XN7cbO+1v5oJXLvPv9V9+ejP7QXFb6TjKsiiw5cpz+xNyRkxgskQ7K02RkThYkEf3Je9Vr1wcd5+cUB2cxVt4JimNDhaynaq126tFfP59U9Xcn2Otmkhi7LKNBIVs/N1R/sJNYjIj9w6oOD1bvMudGmqaHle9+Nl4VhYi5OHIbUwTf3Xzr4Scbp5/qZr7JNn14/Inll258+uUfW9VatHtXplZb2G7sp1McudPr+FCSu38K2XUuTLgTJgftYaa93dipJj/9+fIjH/9wYHIy+f5J85n3Dl/r64OZhV5QiCj1L8K/tTo/4eafHLx2Z3D3Hv0Td/qLter13V9+n7Yq90XCRh0AAAAAAAAAAAAAAAAAAHAscn8rfgRPvzC7jgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg+A3//38uaI9lpgnutGJ8qLi53Th08ZPHeqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyP/RMAAP//rShzCQ==") renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(r4, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@getlink={0x60, 0x12, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x24, 0xe, {0x596, 0x8, 0x9, 0x6, 0x0, 0x6}}, @IFLA_ADDRESS={0xa, 0x1, @local}, @IFLA_LINKMODE={0x5, 0x11, 0x10}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000480)={0xa, 0x4e24, 0x8000, @local, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000640)="c9c59e6712f9caa1ef0232f298fa18228fbad10390c1c8a75b69ff281d3009fef67b45548d5a35554a053ebff3ec3e7afa1b05efd2d0ca6b21f9f5234a5cced22eaa1fd9ee05c2c4177fbf5a9d2edf", 0x4f}, {&(0x7f0000000900)="2bc6555380752e35ae5f6a3beb33178a8d4319027266798da626c66401848523493688f34b3c651710dc8abc7c6bf1c97c5aec68adc95afa598618ecd834732f33076278215a00acdfeec6a5dae50305cbb5e2db9754892dbdf330f158318318dbfaa0b6735bd1336dcce199f22cdb", 0x6f}, {&(0x7f0000000a00)="b31281dbef1a2e5cda5fcdc816db952461b388042ac341ae1f0802b7730d8305dce70273b925c9aed4ce7e3c0497af8473f2ec835b786f5a1879e5ebff482feb11faa182d6ab56da92ae21e82f1105f182bf0c6f64f2c56fd0d395adfa5d4a136ba9633c97a14b0dc95081a9e335ed8998d228b4d731a6fb3512ffa9873583b8c52cecfa2106f6cb9b6ace19fb9dfe90821d78ee9fb0484e7290f5d05b00f3984403096479e9c02af9ccb53abaf19ce9cace7cc863ac956f746fac35676b7906f86390ef4e", 0xc5}], 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="1400000000000000290000004304000054f0ffff0000000024000000000000fe8000000000000000000000000000bb000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000014000000000000002900000043000000ff00000000000000"], 0x58}, 0x20000080) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000009"], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0d00000006000000040000000100000000000000", @ANYRES32=r5, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000019b33a56a77cc579a940b7b52e3d6254b8009b0aaaace79ad66dac755e6eea642ce156713f591417b69b8f17a5ae3813ebc34871577eaeead3fa"], 0x50) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000010"], 0x40}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20050800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) setrlimit(0x9, &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000380)={[{@oldalloc}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, 'a;\fN\x18\x00h]\xe5{\x1a\xc1\x80\x92\x91X\x8a\x00\x00\x00\x00\x00\x00\x00\x00'}}, {@fowner_lt}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'appraise_type=\a\x00\x00\x00io'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}, 0xfe, 0x588, &(0x7f0000003880)="$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") sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x3, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_NAT_DST={0x54, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00'}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xa}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x26}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040040}, 0x8000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x9, 0x80, 0x0, 0x0, 0x101, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 732.537236ms ago: executing program 4 (id=1415): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0x7ffffffc) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 671.756107ms ago: executing program 4 (id=1416): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000400000006"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x92000, 0x0) syslog(0x9, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20880, 0x0) r2 = syz_io_uring_setup(0x498, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r5}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r8 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r8, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r8, 0x4) close_range(r7, r8, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) 671.441517ms ago: executing program 2 (id=1417): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200010, &(0x7f0000000680)=ANY=[@ANYBLOB="64656275672c757466383d312c757466383d302c757466383d312c73686f72746e616d653d77696e39352c636865636b3d7374726963742c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c002bc08d8cca74e8ecafb48437094fe1a4a2383bd9d85bff651d1101fd722e01b9b5d22f08b5fc0ac7cbf33fb553a90ae4d01d71ddeeb089f517aeaaa271899287d5b8949b22b23c2807b7d81714b89e9682f6c3faa6107733a77a4cf985560ed64ec24e255dee3654aa2ba55be4bf3ae257adba34bed8e32e4122bb46aa57a75dab0288098e42f886f09bdf63537db28a454b02a4204a7e7dac3c30a6d4b5c814916b02"], 0x3, 0x25a, &(0x7f0000000240)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0xb}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000040)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r7, 0x0, 0xfffffffffffffffc}, 0x18) uname(&(0x7f0000001080)=""/23) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 554.037379ms ago: executing program 1 (id=1420): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f0000000100)='./mnt\x00') 465.023851ms ago: executing program 0 (id=1421): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19"], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x2}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 464.542781ms ago: executing program 1 (id=1422): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x10, 0x110, 0x2, 0x5}}, @ip_tos_int={{0x10, 0x110}}], 0x20, 0x4c00}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES32], &(0x7f00000005c0)='syzkaller\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) munlockall() sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1d030000000000000000020000002000018008000100", @ANYRES32=r3, @ANYBLOB="140002"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00000018"], 0x50}}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) syz_pidfd_open(0x0, 0x0) 441.881841ms ago: executing program 2 (id=1423): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000006c0)={0xf6c447fee59251f4}) close_range(r3, r4, 0x0) 380.137062ms ago: executing program 1 (id=1424): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b67, &(0x7f0000000180)) 367.613172ms ago: executing program 2 (id=1425): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101c01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079d}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) stat(&(0x7f0000001c40)='./file0\x00', 0x0) 360.708503ms ago: executing program 4 (id=1426): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x38, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xe}, {}, {0x1, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x206}]}}]}, 0x38}}, 0x800) 349.506703ms ago: executing program 1 (id=1427): r0 = open(&(0x7f00000000c0)='./file0\x00', 0x108843, 0x98) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x25dfdbfd, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x204, 0x7, 0x0, 0x200000, 0x6}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20048840}, 0x4001000) fcntl$setlease(r0, 0x400, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000001f037910480000000000710429000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x38}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000077a61fca0300000000000000000000950019fc01d12ab3000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r2, r4, 0x31, 0x0, @void}, 0x10) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x90, 0x8, 0x4, 0x4, 0x0, 0x80000000, 0xa0b10, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x245, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x9, 0x3, 0x8, 0x4, 0x4, 0x9, 0x0, 0xbed, 0x0, 0xadd}, 0x0, 0x10, r3, 0x0) 348.861673ms ago: executing program 0 (id=1428): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@newsa={0x180, 0x10, 0x1, 0x8000000, 0x0, {{@in6=@private2, @in6=@local, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20}, {@in=@broadcast, 0x0, 0x33}, @in=@local, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x5680000000, 0x18}, {0x10, 0x9, 0x2}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x180}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001500)={&(0x7f0000002c40)={0x7cc, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x725, 0x33, @data_frame={@a_msdu=@type00={{0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x7ff7}, @device_b, @broadcast, @initial, {0xf, 0x4}, "", @void, @value=@ver_80211n={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}}, @random="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"}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_FRAME={0x53, 0x33, @mgmt_frame=@action={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x6}, @device_a, @device_a, @from_mac=@device_b, {0xc}, @value=@ver_80211n={0x0, 0x8, 0x1, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, @tdls_setup_req={0xc, 0x0, "", 0x5b, @void, @void, @val={0x2d, 0x1a, {0x4830, 0x2, 0x0, 0x0, {0x7, 0x9, 0x0, 0x6f, 0x0, 0x1, 0x0, 0x3, 0x1}, 0x8, 0x9, 0x1}}, @val={0x65, 0x12, {@random="453832de2d92", @device_a, @device_b}}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}]}, 0x7cc}, 0x1, 0x0, 0x0, 0x40080}, 0x40004) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) sendmsg$can_raw(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x1, 0x0, 0x0, "0000000000000003"}, 0x10}}, 0x20000000) read(r1, &(0x7f0000002340)=""/232, 0xe8) 323.232283ms ago: executing program 4 (id=1429): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r0, 0x0, 0x8}, 0x18) lsm_get_self_attr(0x69, &(0x7f0000000340)={0x0, 0x0, 0xa6, 0x86, ""/134}, &(0x7f0000000040)=0xa6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffad, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$eJzs3M1vFOUfAPDvTLulwI9fK+ILCFJFI/GlpeVFDl40mnDQxEQPGE+1LaRSqKE1EUK0esCjIfFu/C+MJ70Y9aKJV70bEmK4gHpZMzsztLS77ZZud4H9fJLZfZ6Z2X2e78w8O8/Ms7sBdK2h7CGJ+F9E/B4RA3n29hWG8qeb1y9N/H390kQS1epbfyW19W5cvzRRrlq+bnueqVaL/JY65V5+N2J8ZmbqfJEfmT/7wcjchYsvTJ8dPz11eurc2PHjRw7v6zs2drQlcWZx3djz8eze3SfeufLGxMkr7/2UpJHHHcviaJWhfOvW9XSrC+uwHUvSSW/22F/k9v+yuKTekUAn9UREtrsqtfY/ED2x9daygXjts45WDthU1Wq1usqn8kIVuI8l0ekaAJ1Rnuiz699yalPX465w7eX8AiiL+2Yx5Ut6I80T+yvLrm9baSgiTi7881U2xSbdhwAAWOq7rP/zfL3+XxoP54m+7OH/xRjKYEQ8EBE7I+LBiNgVEQ9F1NZ9JCIeXWf5y0dIVvZ/0qt3HFwTsv7fS8XY1u39v7RcZbCnyO2oxV9JTk3PTB0qtsnBqGw5NZ1Mja5Sxvev/vZFo2VL+3/ZlJVf9gWLelztXXaDbnJ8fnwjMS917dOIPb314k9q4wJRjOvtjog9d1jG9LO9DZetHf8qGr9t06pfRzyT7/+FWBZ/KWk4Pjn64rGxoyP9MTN1aKQ8Klb6+dfLbzYqf0Pxt0C2/7fVPf5vxT+Y9EfMXbh4pjZeO7f+Mi7/8XnDa5p1Hv8ndhTHf1/ydm1GX7Hgo/H5+fOjEX3J6yvnjy2+W5kv18/iP3igfvvfGYtb4rGI2BsR+yLi8eyisKj7ExHxZEQcWCX+H1956v31x9+esdIs/sm19n8s3f/rT/Sc+eHbtePvj4hG+/9ILXWwmNPM51+zFdzItgMAAIB7Rf4d+CQdXkwnw8P5d/h3xbZ0ZnZu/rlTsx+em8y/Kz8YlbS80zWw5H7oaHFvuMyPLcsfLu4bf9mztZYfnpidmex08NDltq9o/2matf/Mnz2drh2w6Vowjgbco7R/6F7aP3SnZM32X2lbXYD2c/6H7lWv/X/ScO3hbza1MkBbOf9D92qi/S/kT417BcC9yfkfupf2D12p4W/j0w395L/tiX+L/zO8W+pz/ycivSuqcf8nepv+M4tGicrKtlwdyNt/NmdL3Vd1+pMJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgNf4LAAD///R05PQ=") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r6, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa048ac44c63ed287a665f2c34b9e2278e78aaae0b120c255ab10ea38b054ba09f60ad3c2bf21e965b71d8eb98bc84eed4f0bd3328057355205890abf0e68f3ebc151dd697ab4a22a73f621c6ea0e69273df84fe8b7be01000000000000", 0x93) sendfile(r6, r5, 0x0, 0x3ffff) sendfile(r6, r5, 0x0, 0x7fffeffd) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r10, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40800, 0x0) sendto$x25(r11, &(0x7f0000000180)="690102c8dbd30e0fcd7e092028a205dcca73ad412ec82d4aa8e3a307e6d966def9a9622d8c8ad8ca8deea773c8bcbef8a7308e628d14f58bd8d3cf881f0b6ddf9891555c6ba46f18d24f60", 0x4b, 0x4850, &(0x7f00000002c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 271.802245ms ago: executing program 1 (id=1430): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="070000000400000008000000"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYBLOB="0000000000000000b703000000e000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x20880, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r3, 0x4) close_range(r2, r3, 0x0) io_uring_enter(0xffffffffffffffff, 0x627, 0x4c1, 0x43, 0x0, 0x0) 271.210944ms ago: executing program 2 (id=1431): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x6f}]}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) writev(r6, &(0x7f00000006c0)=[{&(0x7f0000002680)='3', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) close(r6) r8 = socket$key(0xf, 0x3, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r10}, 0x10) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x9, 0x0, 0x0, 0x20, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x48}, 0x1, 0x7}, 0x0) 254.741235ms ago: executing program 1 (id=1432): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000580)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv6_newnexthop={0x1c, 0x68, 0x4, 0x70bd2c, 0x25dfdbfb, {0xa, 0x0, 0x4, 0x0, 0x24}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x40000) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0xfa, 0x5, 0x8, 0x7}, &(0x7f0000000200)=0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1c0) getsockopt(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000a00)=""/188, &(0x7f00000004c0)=0xbc) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 196.078116ms ago: executing program 3 (id=1433): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') renameat(r2, &(0x7f0000000080)='./mnt\x00', r2, &(0x7f0000000100)='./mnt\x00') 177.095606ms ago: executing program 3 (id=1434): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4000002, 0x3032, 0xffffffffffffffff, 0x2a1cf000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 80.436499ms ago: executing program 3 (id=1435): openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x82, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x22}, &(0x7f0000000940)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000440)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x47f9, 0x4db, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x37dc12502000000, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@arp={0x806, @ether_ipv4={0x6, 0x500, 0x6, 0x4, 0x0, @link_local, @dev={0xac, 0x14, 0x14, 0x28}, @link_local, @multicast2}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x1070bd2c, 0x4, {0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x30) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x403, 0x4000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad, 0x4000}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x58}}, 0xc000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x18) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) munlock(&(0x7f0000505000/0x2000)=nil, 0x2000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6007, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x0, 0x0, 0x0) 48.053819ms ago: executing program 2 (id=1436): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000006c0)={0xf6c447fee59251f4}) close_range(r3, r4, 0x0) 0s ago: executing program 2 (id=1437): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = syz_io_uring_setup(0x371d, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000380)='kfree\x00', r2}, 0x18) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) r4 = open(&(0x7f0000000300)='./file2\x00', 0x101042, 0xa3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x4052, r4, 0x0) syz_io_uring_setup(0xa6a, &(0x7f00000007c0)={0x0, 0x9bc1, 0x8000, 0x400}, &(0x7f0000001340), 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000140), 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) sendto(r3, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000700000e0000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000002600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r6, @ANYRES8=0x0], &(0x7f0000000340)='GPL\x00', 0xa, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x2, @mcast1, 0x9}, 0x1c) connect$pppl2tp(r8, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0xfffffffffffffe60}], 0x1) r10 = syz_open_dev$loop(&(0x7f0000000140), 0x8001, 0x28a00) ioctl$LOOP_CLR_FD(r10, 0x4c01) ioctl$int_out(r1, 0x2, &(0x7f0000000280)) kernel console output (not intermixed with test programs): all=321 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 46.939196][ T29] audit: type=1326 audit(1757067076.933:2857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 46.962564][ T29] audit: type=1326 audit(1757067076.933:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 46.985932][ T29] audit: type=1326 audit(1757067076.933:2859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.009261][ T29] audit: type=1326 audit(1757067076.933:2860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.032602][ T29] audit: type=1326 audit(1757067076.933:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.055944][ T29] audit: type=1326 audit(1757067076.933:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.079369][ T29] audit: type=1326 audit(1757067076.933:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.102732][ T29] audit: type=1326 audit(1757067076.933:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4270 comm="syz.4.264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd9553ebe9 code=0x7ffc0000 [ 47.240722][ T4287] loop3: detected capacity change from 0 to 512 [ 47.282579][ T4287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.298398][ T4293] netlink: 4 bytes leftover after parsing attributes in process `syz.2.272'. [ 47.315946][ T4287] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.343033][ T4301] loop9: detected capacity change from 0 to 7 [ 47.370336][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.378272][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.386219][ T3993] loop9: unable to read partition table [ 47.392299][ T4301] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.422506][ T4301] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.430576][ T4301] loop9: unable to read partition table [ 47.448257][ T4299] netlink: 12 bytes leftover after parsing attributes in process `syz.1.274'. [ 47.493689][ T4301] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 47.493689][ T4301] ) failed (rc=-5) [ 47.494011][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.519713][ T4307] pim6reg: entered allmulticast mode [ 47.525745][ T4307] pim6reg: left allmulticast mode [ 47.535996][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.545127][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.553907][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.563684][ T3993] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.688065][ T4320] blktrace: Concurrent blktraces are not allowed on loop2 [ 47.693318][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.2.280'. [ 47.735822][ T4325] loop4: detected capacity change from 0 to 128 [ 48.086896][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.146342][ T4336] loop2: detected capacity change from 0 to 512 [ 48.167360][ T4338] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.182946][ T4336] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #12: comm syz.2.287: corrupted in-inode xattr: invalid ea_ino [ 48.198335][ T4342] pim6reg: entered allmulticast mode [ 48.204969][ T4342] pim6reg: left allmulticast mode [ 48.212067][ T4336] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.287: couldn't read orphan inode 12 (err -117) [ 48.241285][ T4336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.420250][ T4352] loop4: detected capacity change from 0 to 512 [ 48.432037][ T4352] EXT4-fs: Ignoring removed orlov option [ 48.443091][ T4352] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 48.462088][ T4352] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 48.478424][ T4352] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.291: corrupted in-inode xattr: e_value size too large [ 48.493715][ T4352] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.291: couldn't read orphan inode 15 (err -117) [ 48.506039][ T4352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.854047][ T4383] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.102334][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.532460][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.561652][ T4401] loop3: detected capacity change from 0 to 512 [ 49.568379][ T4401] EXT4-fs: Ignoring removed orlov option [ 49.576882][ T4405] __nla_validate_parse: 6 callbacks suppressed [ 49.576895][ T4405] netlink: 8 bytes leftover after parsing attributes in process `syz.1.308'. [ 49.599440][ T4409] loop4: detected capacity change from 0 to 128 [ 49.631367][ T4401] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 49.634688][ T4401] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 49.634831][ T4401] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.305: corrupted in-inode xattr: e_value size too large [ 49.635025][ T4401] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.305: couldn't read orphan inode 15 (err -117) [ 49.635491][ T4401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.641303][ T4412] netlink: 12 bytes leftover after parsing attributes in process `syz.0.309'. [ 49.664362][ T4412] 8021q: adding VLAN 0 to HW filter on device bond2 [ 49.701299][ T4415] netlink: 56 bytes leftover after parsing attributes in process `syz.0.309'. [ 49.715035][ T4416] netlink: 28 bytes leftover after parsing attributes in process `syz.2.307'. [ 49.739125][ T4416] netlink: 28 bytes leftover after parsing attributes in process `syz.2.307'. [ 49.815065][ T4409] netlink: 12 bytes leftover after parsing attributes in process `syz.4.306'. [ 49.853735][ T4423] loop0: detected capacity change from 0 to 128 [ 49.860746][ T4420] capability: warning: `syz.2.311' uses deprecated v2 capabilities in a way that may be insecure [ 50.175388][ T4423] netlink: 12 bytes leftover after parsing attributes in process `syz.0.310'. [ 50.236272][ T4436] netlink: 12 bytes leftover after parsing attributes in process `syz.4.316'. [ 50.426960][ T4443] blktrace: Concurrent blktraces are not allowed on loop8 [ 50.480578][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.493406][ T4449] netlink: 12 bytes leftover after parsing attributes in process `syz.0.320'. [ 50.525118][ T4449] 8021q: adding VLAN 0 to HW filter on device bond3 [ 50.535178][ T4449] netlink: 56 bytes leftover after parsing attributes in process `syz.0.320'. [ 50.566364][ T4452] loop3: detected capacity change from 0 to 512 [ 50.577174][ T4452] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.591564][ T4452] EXT4-fs: Ignoring removed i_version option [ 50.618837][ T4452] EXT4-fs (loop3): 1 orphan inode deleted [ 50.638707][ T4452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.665049][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.787521][ T4478] 8021q: adding VLAN 0 to HW filter on device bond4 [ 50.837508][ T4487] loop4: detected capacity change from 0 to 512 [ 50.883429][ T4487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.910847][ T4487] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.940672][ T4487] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 51.013607][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.056818][ T4508] 8021q: adding VLAN 0 to HW filter on device bond5 [ 51.105875][ T4512] loop4: detected capacity change from 0 to 512 [ 51.154695][ T4512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.178214][ T4512] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.257700][ T4532] loop3: detected capacity change from 0 to 512 [ 51.284588][ T4532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.324400][ T4532] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.340327][ T4532] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 51.362878][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.396690][ T4542] pim6reg: entered allmulticast mode [ 51.402959][ T4542] pim6reg: left allmulticast mode [ 51.507000][ T4554] 8021q: adding VLAN 0 to HW filter on device bond3 [ 51.547316][ T4560] rdma_rxe: rxe_newlink: failed to add bond0 [ 51.557408][ T4560] pim6reg: entered allmulticast mode [ 51.583016][ T4560] pim6reg: left allmulticast mode [ 51.679073][ T4570] pim6reg: entered allmulticast mode [ 51.686332][ T4570] pim6reg: left allmulticast mode [ 51.814188][ T4578] 8021q: adding VLAN 0 to HW filter on device bond4 [ 51.945664][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.962234][ T29] kauditd_printk_skb: 1035 callbacks suppressed [ 51.962248][ T29] audit: type=1326 audit(1757067082.023:3900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 51.992038][ T29] audit: type=1326 audit(1757067082.023:3901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.160487][ T4594] rdma_rxe: rxe_newlink: failed to add bond0 [ 52.228489][ T4594] pim6reg: entered allmulticast mode [ 52.345367][ T4600] pim6reg: left allmulticast mode [ 52.360836][ T29] audit: type=1326 audit(1757067082.083:3902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.384292][ T29] audit: type=1326 audit(1757067082.083:3903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.407715][ T29] audit: type=1326 audit(1757067082.083:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.431025][ T29] audit: type=1326 audit(1757067082.083:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.454375][ T29] audit: type=1326 audit(1757067082.083:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.477663][ T29] audit: type=1326 audit(1757067082.083:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 52.501014][ T29] audit: type=1326 audit(1757067082.083:3908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f26a843d550 code=0x7ffc0000 [ 52.524304][ T29] audit: type=1326 audit(1757067082.083:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f26a843d550 code=0x7ffc0000 [ 52.595145][ T4607] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.784397][ T4624] loop4: detected capacity change from 0 to 512 [ 52.834755][ T4624] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 52.855450][ T4624] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 52.863635][ T4624] System zones: 1-12 [ 52.867824][ T4624] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.874434][ T4624] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.387: bg 0: block 361: padding at end of block bitmap is not set [ 52.888870][ T4624] EXT4-fs (loop4): Remounting filesystem read-only [ 52.895442][ T4624] EXT4-fs (loop4): 1 truncate cleaned up [ 52.902653][ T4624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 52.914985][ T4624] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 52.947358][ T4631] loop4: detected capacity change from 0 to 512 [ 52.972681][ T4634] rdma_rxe: rxe_newlink: failed to add bond0 [ 52.979416][ T4631] EXT4-fs: Ignoring removed orlov option [ 52.996679][ T4634] pim6reg: entered allmulticast mode [ 53.002583][ T4631] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 53.018689][ T4631] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 53.028471][ T4631] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.389: corrupted in-inode xattr: e_value size too large [ 53.031685][ T4634] pim6reg: left allmulticast mode [ 53.043777][ T4631] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.389: couldn't read orphan inode 15 (err -117) [ 53.059840][ T4631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.278307][ T4647] 8021q: adding VLAN 0 to HW filter on device bond5 [ 53.861431][ T4663] loop3: detected capacity change from 0 to 164 [ 53.882989][ T4663] bio_check_eod: 212 callbacks suppressed [ 53.883000][ T4663] syz.3.398: attempt to access beyond end of device [ 53.883000][ T4663] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 53.902591][ T4663] syz.3.398: attempt to access beyond end of device [ 53.902591][ T4663] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 54.064212][ T4667] rdma_rxe: rxe_newlink: failed to add bond0 [ 54.173167][ T4667] pim6reg: entered allmulticast mode [ 54.282452][ T4674] 8021q: adding VLAN 0 to HW filter on device bond6 [ 54.333839][ T4667] pim6reg: left allmulticast mode [ 54.340704][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.372624][ T4678] loop2: detected capacity change from 0 to 2048 [ 54.379170][ T4680] loop3: detected capacity change from 0 to 512 [ 54.420375][ T4680] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.437202][ T3296] Alternate GPT is invalid, using primary GPT. [ 54.443619][ T3296] loop2: p2 p3 p7 [ 54.451149][ T4680] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.467228][ T4678] Alternate GPT is invalid, using primary GPT. [ 54.473645][ T4678] loop2: p2 p3 p7 [ 54.525679][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 54.536702][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 54.547602][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 54.876932][ T4716] loop4: detected capacity change from 0 to 512 [ 54.887475][ T4716] /dev/loop4: Can't open blockdev [ 54.941425][ T4718] __nla_validate_parse: 19 callbacks suppressed [ 54.941440][ T4718] netlink: 12 bytes leftover after parsing attributes in process `syz.1.420'. [ 55.196021][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.304307][ T4746] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.311517][ T4746] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.363110][ T4746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.373281][ T4746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.429178][ T1958] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.444718][ T1958] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.453713][ T1958] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.463098][ T1958] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.515985][ T4769] loop2: detected capacity change from 0 to 512 [ 55.523482][ T4769] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 55.574471][ T4769] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 55.588330][ T4769] System zones: 1-12 [ 55.593231][ T4769] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.600071][ T4769] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.446: bg 0: block 361: padding at end of block bitmap is not set [ 55.615798][ T4769] EXT4-fs (loop2): Remounting filesystem read-only [ 55.622827][ T4769] EXT4-fs (loop2): 1 truncate cleaned up [ 55.628979][ T4769] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 55.641699][ T4769] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 55.671823][ T4784] loop2: detected capacity change from 0 to 128 [ 55.678437][ T4784] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.695102][ T4784] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.712580][ T4784] pimreg: entered allmulticast mode [ 55.718607][ T4784] pimreg: left allmulticast mode [ 55.774315][ T4792] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.781483][ T4792] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.829634][ T4792] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.840580][ T4792] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.871497][ T1958] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.880402][ T1958] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.880490][ T1958] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.880522][ T1958] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.144522][ T4822] netlink: 12 bytes leftover after parsing attributes in process `syz.1.469'. [ 56.160652][ T4822] 8021q: adding VLAN 0 to HW filter on device bond2 [ 56.175113][ T4822] netlink: 56 bytes leftover after parsing attributes in process `syz.1.469'. [ 56.193686][ T4825] netlink: 4 bytes leftover after parsing attributes in process `syz.3.470'. [ 56.395972][ T4846] loop2: detected capacity change from 0 to 512 [ 56.495632][ T4860] loop3: detected capacity change from 0 to 512 [ 56.513435][ T4860] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.526059][ T4860] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.594029][ T4875] rdma_rxe: rxe_newlink: failed to add bond0 [ 56.603240][ T4875] pim6reg: entered allmulticast mode [ 56.625552][ T4875] pim6reg: left allmulticast mode [ 56.704596][ T4881] netlink: 8 bytes leftover after parsing attributes in process `syz.1.489'. [ 56.713497][ T4881] netlink: 12 bytes leftover after parsing attributes in process `syz.1.489'. [ 56.772959][ T4890] netlink: 12 bytes leftover after parsing attributes in process `syz.1.493'. [ 56.914123][ T4895] block device autoloading is deprecated and will be removed. [ 57.304554][ T29] kauditd_printk_skb: 984 callbacks suppressed [ 57.304569][ T29] audit: type=1400 audit(1757067087.363:4894): avc: denied { create } for pid=4901 comm="syz.4.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.331010][ T29] audit: type=1400 audit(1757067087.363:4895): avc: denied { write } for pid=4901 comm="syz.4.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.351254][ T4903] netlink: 'syz.4.498': attribute type 4 has an invalid length. [ 57.362744][ T4902] unsupported nla_type 52263 [ 57.363556][ T29] audit: type=1326 audit(1757067087.423:4896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.390673][ T29] audit: type=1326 audit(1757067087.423:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.395688][ T4906] rdma_rxe: rxe_newlink: failed to add bond0 [ 57.422819][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.435259][ T29] audit: type=1326 audit(1757067087.453:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.458599][ T29] audit: type=1326 audit(1757067087.453:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.481967][ T29] audit: type=1326 audit(1757067087.453:4900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.505368][ T29] audit: type=1326 audit(1757067087.453:4901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.528811][ T29] audit: type=1326 audit(1757067087.453:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.552259][ T29] audit: type=1326 audit(1757067087.453:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4905 comm="syz.2.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 57.594812][ T4911] loop4: detected capacity change from 0 to 2048 [ 57.621892][ T4915] netlink: 8 bytes leftover after parsing attributes in process `syz.3.500'. [ 57.635059][ T4918] netlink: 12 bytes leftover after parsing attributes in process `syz.0.504'. [ 57.654462][ T3993] Alternate GPT is invalid, using primary GPT. [ 57.660916][ T3993] loop4: p2 p3 p7 [ 57.682235][ T4911] Alternate GPT is invalid, using primary GPT. [ 57.688622][ T4911] loop4: p2 p3 p7 [ 57.710470][ T4911] netlink: 8 bytes leftover after parsing attributes in process `syz.4.501'. [ 57.765378][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 57.769870][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.792127][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.811777][ T4929] loop3: detected capacity change from 0 to 128 [ 57.867486][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.868198][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 57.878289][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 58.142001][ T4950] loop3: detected capacity change from 0 to 2048 [ 58.269714][ T3993] Alternate GPT is invalid, using primary GPT. [ 58.276195][ T3993] loop3: p2 p3 p7 [ 58.302076][ T4950] Alternate GPT is invalid, using primary GPT. [ 58.308476][ T4950] loop3: p2 p3 p7 [ 59.909786][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 59.909829][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 59.911268][ T4972] udevd[4972]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 59.922918][ T4972] udevd[4972]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 59.923068][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 59.923969][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 60.147393][ T4976] __nla_validate_parse: 7 callbacks suppressed [ 60.147406][ T4976] netlink: 12 bytes leftover after parsing attributes in process `syz.2.525'. [ 60.152130][ T4981] block device autoloading is deprecated and will be removed. [ 60.165753][ T4974] loop4: detected capacity change from 0 to 512 [ 60.297718][ T4989] netlink: 8 bytes leftover after parsing attributes in process `syz.2.531'. [ 60.306552][ T4989] netlink: 12 bytes leftover after parsing attributes in process `syz.2.531'. [ 60.308714][ T4996] netlink: 4 bytes leftover after parsing attributes in process `syz.0.533'. [ 60.558457][ T5005] netlink: 4 bytes leftover after parsing attributes in process `syz.4.535'. [ 60.901952][ T5020] loop4: detected capacity change from 0 to 128 [ 60.921251][ T5020] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.943442][ T5018] netlink: 12 bytes leftover after parsing attributes in process `syz.1.542'. [ 60.976275][ T5020] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.991148][ T5024] netlink: 8 bytes leftover after parsing attributes in process `syz.0.544'. [ 60.999956][ T5024] netlink: 12 bytes leftover after parsing attributes in process `syz.0.544'. [ 61.014612][ T5020] pimreg: entered allmulticast mode [ 61.022243][ T5020] pimreg: left allmulticast mode [ 61.275350][ T5045] loop4: detected capacity change from 0 to 512 [ 61.444724][ T5053] netlink: 8 bytes leftover after parsing attributes in process `syz.0.556'. [ 61.444825][ T5053] netlink: 12 bytes leftover after parsing attributes in process `syz.0.556'. [ 61.545570][ T5062] syz2: rxe_newlink: already configured on bond0 [ 61.598690][ T5069] pim6reg: entered allmulticast mode [ 61.660677][ T5062] pim6reg: left allmulticast mode [ 62.274231][ T5088] loop4: detected capacity change from 0 to 2048 [ 62.323555][ T3993] Alternate GPT is invalid, using primary GPT. [ 62.330118][ T3993] loop4: p2 p3 p7 [ 62.401718][ T5088] Alternate GPT is invalid, using primary GPT. [ 62.408271][ T5088] loop4: p2 p3 p7 [ 62.503946][ T5094] block device autoloading is deprecated and will be removed. [ 62.524529][ T29] kauditd_printk_skb: 5387 callbacks suppressed [ 62.524545][ T29] audit: type=1326 audit(1757067092.583:10291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.579100][ T29] audit: type=1326 audit(1757067092.613:10292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.602582][ T29] audit: type=1326 audit(1757067092.613:10293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.626040][ T29] audit: type=1326 audit(1757067092.623:10294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.649603][ T29] audit: type=1326 audit(1757067092.623:10295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.673001][ T29] audit: type=1326 audit(1757067092.623:10296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.696385][ T29] audit: type=1326 audit(1757067092.623:10297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.719806][ T29] audit: type=1326 audit(1757067092.623:10298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.743483][ T29] audit: type=1326 audit(1757067092.623:10299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.766892][ T29] audit: type=1326 audit(1757067092.623:10300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5095 comm="syz.3.573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 62.796712][ T5104] pimreg: entered allmulticast mode [ 62.804225][ T5104] pimreg: left allmulticast mode [ 62.817547][ T5110] rdma_rxe: rxe_newlink: failed to add bond0 [ 62.826866][ T5110] pim6reg: entered allmulticast mode [ 62.858101][ T5110] pim6reg: left allmulticast mode [ 63.037526][ T5128] loop4: detected capacity change from 0 to 512 [ 63.058891][ T5128] EXT4-fs: Ignoring removed orlov option [ 63.076460][ T5128] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 63.097918][ T5128] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 63.109674][ T5128] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.586: corrupted in-inode xattr: e_value size too large [ 63.128473][ T5128] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.586: couldn't read orphan inode 15 (err -117) [ 63.150736][ T5128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.453646][ T5148] rdma_rxe: rxe_newlink: failed to add bond0 [ 63.473010][ T5148] pim6reg: entered allmulticast mode [ 63.552649][ T5139] netlink: 'syz.1.590': attribute type 12 has an invalid length. [ 63.585664][ T5148] pim6reg: left allmulticast mode [ 63.733666][ T5167] pim6reg: entered allmulticast mode [ 63.741235][ T5167] pim6reg: left allmulticast mode [ 63.905506][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.003543][ T5178] syzkaller0: entered promiscuous mode [ 64.009113][ T5178] syzkaller0: entered allmulticast mode [ 64.128180][ T5192] rdma_rxe: rxe_newlink: failed to add bond0 [ 64.137281][ T5192] pim6reg: entered allmulticast mode [ 64.160322][ T5192] pim6reg: left allmulticast mode [ 64.669678][ T5209] loop2: detected capacity change from 0 to 512 [ 64.703099][ T5209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.715792][ T5209] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.217609][ T5230] block device autoloading is deprecated and will be removed. [ 65.352179][ T5238] loop4: detected capacity change from 0 to 512 [ 65.382828][ T5238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.407827][ T5238] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.420580][ T5238] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 65.423532][ T5236] __nla_validate_parse: 10 callbacks suppressed [ 65.423544][ T5236] netlink: 12 bytes leftover after parsing attributes in process `syz.1.627'. [ 65.456731][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.523327][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.622388][ T5246] netlink: 'syz.3.631': attribute type 12 has an invalid length. [ 65.622405][ T5248] netlink: 12 bytes leftover after parsing attributes in process `syz.4.632'. [ 65.656085][ T5256] pimreg: entered allmulticast mode [ 65.674805][ T5256] pimreg: left allmulticast mode [ 65.789321][ T3398] kernel write not supported for file /319/oom_adj (pid: 3398 comm: kworker/1:3) [ 65.924155][ T5263] loop4: detected capacity change from 0 to 764 [ 65.941109][ T5263] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 66.383252][ T5278] netlink: 12 bytes leftover after parsing attributes in process `syz.0.643'. [ 66.475390][ T5291] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.482647][ T5291] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.497750][ T5285] loop2: detected capacity change from 0 to 1024 [ 66.508765][ T5285] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.526546][ T5285] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.645: bg 0: block 10: padding at end of block bitmap is not set [ 66.551547][ T5285] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.645: Failed to acquire dquot type 0 [ 66.564232][ T5285] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.645: Failed to acquire dquot type 0 [ 66.565280][ T5291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.575964][ T5285] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.645: Freeing blocks not in datazone - block = 0, count = 4096 [ 66.585773][ T5291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.618089][ T5285] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.645: Failed to acquire dquot type 0 [ 66.629683][ T5285] EXT4-fs (loop2): 1 orphan inode deleted [ 66.637599][ T5285] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.676115][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.713071][ T5285] syz.2.645 (5285) used greatest stack depth: 9304 bytes left [ 66.722554][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.761559][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.776181][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.792503][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.858782][ T5315] block device autoloading is deprecated and will be removed. [ 66.957964][ T5317] netlink: 12 bytes leftover after parsing attributes in process `syz.2.657'. [ 67.038423][ T5321] netlink: 12 bytes leftover after parsing attributes in process `syz.2.659'. [ 67.820857][ T29] kauditd_printk_skb: 959 callbacks suppressed [ 67.820871][ T29] audit: type=1326 audit(1757067097.863:11251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.850438][ T29] audit: type=1326 audit(1757067097.863:11252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.873855][ T29] audit: type=1326 audit(1757067097.863:11253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.897256][ T29] audit: type=1326 audit(1757067097.863:11254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.920704][ T29] audit: type=1326 audit(1757067097.863:11255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.944110][ T29] audit: type=1326 audit(1757067097.863:11256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.967523][ T29] audit: type=1326 audit(1757067097.863:11257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 67.990937][ T29] audit: type=1326 audit(1757067097.863:11258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 68.014367][ T29] audit: type=1326 audit(1757067097.863:11259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 68.037751][ T29] audit: type=1326 audit(1757067097.863:11260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.1.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 68.150424][ T5349] loop0: detected capacity change from 0 to 512 [ 68.216137][ T5353] loop4: detected capacity change from 0 to 512 [ 68.235931][ T5349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.248586][ T5349] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.451145][ T5362] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 68.486329][ T5353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.552339][ T5353] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.587176][ T5361] loop2: detected capacity change from 0 to 512 [ 68.630176][ T5361] EXT4-fs: Ignoring removed nomblk_io_submit option [ 68.637895][ T5361] EXT4-fs: Ignoring removed i_version option [ 68.665085][ T5361] EXT4-fs (loop2): 1 orphan inode deleted [ 68.674298][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.682670][ T5361] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.737523][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.800560][ T5385] netlink: 4 bytes leftover after parsing attributes in process `syz.2.676'. [ 69.008950][ T5396] rdma_rxe: rxe_newlink: failed to add bond0 [ 69.018518][ T5396] pim6reg: entered allmulticast mode [ 69.041140][ T5396] pim6reg: left allmulticast mode [ 69.309900][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.664797][ T5425] netlink: 'syz.4.688': attribute type 12 has an invalid length. [ 69.684290][ T5425] loop4: detected capacity change from 0 to 128 [ 69.694425][ T5425] vfat: Bad value for 'gid' [ 69.698943][ T5425] vfat: Bad value for 'gid' [ 70.069725][ T5431] block device autoloading is deprecated and will be removed. [ 70.152969][ T5433] loop2: detected capacity change from 0 to 512 [ 70.185410][ T5437] syz2: rxe_newlink: already configured on bond0 [ 70.197167][ T5437] pim6reg: entered allmulticast mode [ 70.223725][ T5437] pim6reg: left allmulticast mode [ 70.231203][ T5433] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.244846][ T5433] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.246298][ T5441] loop0: detected capacity change from 0 to 2048 [ 70.285367][ T3993] Alternate GPT is invalid, using primary GPT. [ 70.291726][ T3993] loop0: p2 p3 p7 [ 70.308199][ T5441] Alternate GPT is invalid, using primary GPT. [ 70.314727][ T5441] loop0: p2 p3 p7 [ 70.333845][ T5452] loop4: detected capacity change from 0 to 512 [ 70.406763][ T2993] Alternate GPT is invalid, using primary GPT. [ 70.413159][ T2993] loop0: p2 p3 p7 [ 70.425144][ T5452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.440030][ T5452] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.475407][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 70.476347][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 70.495521][ T5452] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 70.495896][ T4972] udevd[4972]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 70.538290][ T4972] udevd[4972]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 70.548341][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 70.549658][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 70.574744][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.605878][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 70.608411][ T4972] udevd[4972]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 70.618525][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 70.639370][ T5476] netlink: 8 bytes leftover after parsing attributes in process `syz.4.703'. [ 70.774818][ T5485] netlink: 'syz.1.704': attribute type 12 has an invalid length. [ 70.860938][ T5491] rdma_rxe: rxe_newlink: failed to add bond0 [ 70.870383][ T5491] pim6reg: entered allmulticast mode [ 70.873054][ T5489] netlink: 12 bytes leftover after parsing attributes in process `syz.1.706'. [ 70.897037][ T5491] pim6reg: left allmulticast mode [ 70.991272][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.035697][ T5499] loop2: detected capacity change from 0 to 2048 [ 71.093577][ T5464] Alternate GPT is invalid, using primary GPT. [ 71.099979][ T5464] loop2: p2 p3 p7 [ 71.109683][ T5499] Alternate GPT is invalid, using primary GPT. [ 71.116043][ T5499] loop2: p2 p3 p7 [ 71.165903][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 71.384417][ T5524] netlink: 28 bytes leftover after parsing attributes in process `syz.2.718'. [ 71.393337][ T5524] netlink: 28 bytes leftover after parsing attributes in process `syz.2.718'. [ 71.492526][ T5531] loop4: detected capacity change from 0 to 512 [ 71.517681][ T5529] rdma_rxe: rxe_newlink: failed to add bond0 [ 71.527404][ T5529] pim6reg: entered allmulticast mode [ 71.557612][ T5531] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.582497][ T5529] pim6reg: left allmulticast mode [ 71.591819][ T5531] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.328072][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.352572][ T5574] netlink: 8 bytes leftover after parsing attributes in process `syz.4.730'. [ 72.402968][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.731'. [ 72.454876][ T5581] syzkaller0: entered promiscuous mode [ 72.460417][ T5581] syzkaller0: entered allmulticast mode [ 72.614515][ T5583] rdma_rxe: rxe_newlink: failed to add bond0 [ 72.627042][ T5583] pim6reg: entered allmulticast mode [ 72.654646][ T5583] pim6reg: left allmulticast mode [ 73.022967][ T5595] loop0: detected capacity change from 0 to 164 [ 73.676452][ T29] kauditd_printk_skb: 906 callbacks suppressed [ 73.676474][ T29] audit: type=1326 audit(1757067103.073:12167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.706187][ T29] audit: type=1326 audit(1757067103.073:12168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.729599][ T29] audit: type=1326 audit(1757067103.073:12169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.753159][ T29] audit: type=1326 audit(1757067103.073:12170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.776553][ T29] audit: type=1326 audit(1757067103.073:12171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.799988][ T29] audit: type=1326 audit(1757067103.073:12172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.823456][ T29] audit: type=1326 audit(1757067103.083:12173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.846844][ T29] audit: type=1326 audit(1757067103.083:12174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.870285][ T29] audit: type=1326 audit(1757067103.083:12175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 73.893830][ T29] audit: type=1326 audit(1757067103.083:12176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5586 comm="syz.0.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5637b6ebe9 code=0x7ffc0000 [ 74.298685][ T5628] syzkaller0: entered promiscuous mode [ 74.304441][ T5628] syzkaller0: entered allmulticast mode [ 74.431063][ T5630] rdma_rxe: rxe_newlink: failed to add bond0 [ 74.445294][ T5630] pim6reg: entered allmulticast mode [ 74.485666][ T5630] pim6reg: left allmulticast mode [ 74.495408][ T5635] loop4: detected capacity change from 0 to 512 [ 74.510261][ T5635] EXT4-fs: Ignoring removed orlov option [ 74.516233][ T5635] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 74.524876][ T5635] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 74.533732][ T5635] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.748: corrupted in-inode xattr: e_value size too large [ 74.548844][ T5635] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.748: couldn't read orphan inode 15 (err -117) [ 74.561495][ T5635] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.566866][ T5641] netlink: 8 bytes leftover after parsing attributes in process `syz.1.751'. [ 75.683946][ T5660] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 75.713611][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.745564][ T5662] syzkaller0: entered promiscuous mode [ 75.751125][ T5662] syzkaller0: entered allmulticast mode [ 75.760325][ T5667] pim6reg: entered allmulticast mode [ 75.771834][ T5669] rdma_rxe: rxe_newlink: failed to add bond0 [ 75.781026][ T5669] pim6reg: entered allmulticast mode [ 75.787797][ T5667] pim6reg: left allmulticast mode [ 75.810684][ T5669] pim6reg: left allmulticast mode [ 76.092214][ T5687] netlink: 'syz.3.769': attribute type 12 has an invalid length. [ 76.237752][ T5697] pim6reg: entered allmulticast mode [ 76.244631][ T5697] pim6reg: left allmulticast mode [ 76.573079][ T5704] rdma_rxe: rxe_newlink: failed to add bond0 [ 76.628461][ T5706] syzkaller0: entered promiscuous mode [ 76.634114][ T5706] syzkaller0: entered allmulticast mode [ 76.645434][ T5704] pim6reg: entered allmulticast mode [ 76.689809][ T5704] pim6reg: left allmulticast mode [ 76.702157][ T5713] netlink: 28 bytes leftover after parsing attributes in process `syz.4.779'. [ 76.711105][ T5713] netlink: 28 bytes leftover after parsing attributes in process `syz.4.779'. [ 76.746716][ T5717] loop2: detected capacity change from 0 to 512 [ 76.762382][ T5719] loop4: detected capacity change from 0 to 512 [ 76.770198][ T5717] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 76.781280][ T5719] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 76.792933][ T5717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 76.813284][ T5717] System zones: 1-12 [ 76.817960][ T5719] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 76.826430][ T5717] EXT4-fs (loop2): orphan cleanup on readonly fs [ 76.833319][ T5719] System zones: 1-12 [ 76.837362][ T5719] EXT4-fs (loop4): orphan cleanup on readonly fs [ 76.845265][ T5719] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.782: bg 0: block 361: padding at end of block bitmap is not set [ 76.867116][ T5719] EXT4-fs (loop4): Remounting filesystem read-only [ 76.870976][ T5717] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.781: bg 0: block 361: padding at end of block bitmap is not set [ 76.874109][ T5719] EXT4-fs (loop4): 1 truncate cleaned up [ 76.894194][ T5719] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 76.895330][ T5728] pim6reg: entered allmulticast mode [ 76.906758][ T5719] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 76.941296][ T5717] EXT4-fs (loop2): Remounting filesystem read-only [ 76.948877][ T5717] EXT4-fs (loop2): 1 truncate cleaned up [ 76.962822][ T5728] pim6reg: left allmulticast mode [ 76.977722][ T5717] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 77.018161][ T5717] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 77.062981][ T5739] netlink: 28 bytes leftover after parsing attributes in process `syz.3.790'. [ 77.072040][ T5739] netlink: 28 bytes leftover after parsing attributes in process `syz.3.790'. [ 78.022433][ T5771] loop0: detected capacity change from 0 to 512 [ 78.061906][ T5771] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 78.072877][ T5774] netlink: 28 bytes leftover after parsing attributes in process `syz.4.804'. [ 78.081793][ T5774] netlink: 28 bytes leftover after parsing attributes in process `syz.4.804'. [ 78.101103][ T5771] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 78.109284][ T5771] System zones: 1-12 [ 78.117058][ T5771] EXT4-fs (loop0): orphan cleanup on readonly fs [ 78.156026][ T5771] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.803: bg 0: block 361: padding at end of block bitmap is not set [ 78.189933][ T5788] loop4: detected capacity change from 0 to 512 [ 78.203006][ T5771] EXT4-fs (loop0): Remounting filesystem read-only [ 78.209759][ T5771] EXT4-fs (loop0): 1 truncate cleaned up [ 78.221275][ T5771] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 78.234371][ T5771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 78.277418][ T5788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.335537][ T5788] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.376633][ T5788] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 78.386666][ T5795] netlink: 'syz.0.811': attribute type 12 has an invalid length. [ 78.409899][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.445431][ T5795] loop0: detected capacity change from 0 to 128 [ 78.453558][ T5795] vfat: Bad value for 'gid' [ 78.458073][ T5795] vfat: Bad value for 'gid' [ 78.531971][ T5806] loop2: detected capacity change from 0 to 512 [ 78.538671][ T5806] EXT4-fs: Ignoring removed orlov option [ 78.621678][ T5806] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 78.649359][ T5806] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 78.661167][ T5806] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.816: corrupted in-inode xattr: e_value size too large [ 79.101956][ T5806] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.816: couldn't read orphan inode 15 (err -117) [ 79.141983][ T5806] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.431848][ T5826] loop0: detected capacity change from 0 to 512 [ 79.455239][ T5826] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 79.472052][ T29] kauditd_printk_skb: 467 callbacks suppressed [ 79.472065][ T29] audit: type=1326 audit(1757067109.533:12644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.502144][ T29] audit: type=1326 audit(1757067109.563:12645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.525551][ T29] audit: type=1326 audit(1757067109.563:12646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.549044][ T29] audit: type=1326 audit(1757067109.563:12647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.573155][ T29] audit: type=1326 audit(1757067109.633:12648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.577098][ T5826] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 79.596553][ T29] audit: type=1326 audit(1757067109.633:12649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.627890][ T29] audit: type=1326 audit(1757067109.633:12650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.654973][ T29] audit: type=1326 audit(1757067109.633:12651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.678393][ T29] audit: type=1326 audit(1757067109.633:12652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.682692][ T5826] System zones: 1-12 [ 79.701925][ T29] audit: type=1326 audit(1757067109.633:12653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5823 comm="syz.1.820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 79.705848][ T5826] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.735205][ T5829] loop4: detected capacity change from 0 to 2048 [ 79.742024][ T5826] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.821: bg 0: block 361: padding at end of block bitmap is not set [ 79.757824][ T5826] EXT4-fs (loop0): Remounting filesystem read-only [ 79.764589][ T5826] EXT4-fs (loop0): 1 truncate cleaned up [ 79.770698][ T5826] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 79.783422][ T5826] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 79.805697][ T5834] rdma_rxe: rxe_newlink: failed to add bond0 [ 79.817640][ T5829] Alternate GPT is invalid, using primary GPT. [ 79.818923][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.823971][ T5829] loop4: p2 p3 p7 [ 79.844490][ T5834] pim6reg: entered allmulticast mode [ 79.874575][ T2993] Alternate GPT is invalid, using primary GPT. [ 79.880985][ T2993] loop4: p2 p3 p7 [ 79.886347][ T5834] pim6reg: left allmulticast mode [ 80.057561][ T5848] syzkaller0: entered promiscuous mode [ 80.063063][ T5848] syzkaller0: entered allmulticast mode [ 80.199647][ T5851] loop0: detected capacity change from 0 to 164 [ 80.214388][ T5851] syz.0.827: attempt to access beyond end of device [ 80.214388][ T5851] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 80.228253][ T5851] syz.0.827: attempt to access beyond end of device [ 80.228253][ T5851] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 80.526032][ T5863] netlink: 4 bytes leftover after parsing attributes in process `syz.4.835'. [ 80.608313][ T5870] pimreg: entered allmulticast mode [ 80.623078][ T5870] pimreg: left allmulticast mode [ 80.781221][ T5875] loop4: detected capacity change from 0 to 512 [ 80.826527][ T5875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.840427][ T5875] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.876110][ T5875] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 80.916692][ T5892] pimreg: entered allmulticast mode [ 80.923893][ T5892] pimreg: left allmulticast mode [ 80.929266][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.963859][ T5896] loop0: detected capacity change from 0 to 512 [ 80.974672][ T5896] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 81.174729][ T5899] loop2: detected capacity change from 0 to 164 [ 81.195665][ T5899] syz.2.843: attempt to access beyond end of device [ 81.195665][ T5899] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 81.209470][ T5899] syz.2.843: attempt to access beyond end of device [ 81.209470][ T5899] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 81.308745][ T5896] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 81.329068][ T5896] System zones: 1-12 [ 81.333306][ T5896] EXT4-fs (loop0): orphan cleanup on readonly fs [ 81.340263][ T5896] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.848: bg 0: block 361: padding at end of block bitmap is not set [ 81.355457][ T5896] EXT4-fs (loop0): Remounting filesystem read-only [ 81.362241][ T5896] EXT4-fs (loop0): 1 truncate cleaned up [ 81.368458][ T5896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 81.383669][ T5896] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 81.413176][ T5905] loop4: detected capacity change from 0 to 2048 [ 81.439900][ T5907] rdma_rxe: rxe_newlink: failed to add bond0 [ 81.449326][ T5907] pim6reg: entered allmulticast mode [ 81.457035][ T3993] Alternate GPT is invalid, using primary GPT. [ 81.463346][ T3993] loop4: p2 p3 p7 [ 81.496255][ T5905] Alternate GPT is invalid, using primary GPT. [ 81.502639][ T5905] loop4: p2 p3 p7 [ 81.516115][ T5907] pim6reg: left allmulticast mode [ 81.606428][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 81.607208][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 81.616706][ T5914] syz2: rxe_newlink: already configured on bond0 [ 81.654641][ T5914] pim6reg: entered allmulticast mode [ 81.682481][ T5914] pim6reg: left allmulticast mode [ 81.699768][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 81.723695][ T5920] loop2: detected capacity change from 0 to 128 [ 81.733708][ T5920] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.749450][ T5920] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.767671][ T5920] pimreg: entered allmulticast mode [ 81.773768][ T5920] pimreg: left allmulticast mode [ 81.789113][ T5924] loop4: detected capacity change from 0 to 512 [ 81.812286][ T5924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.825053][ T5924] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.837331][ T5924] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 81.867671][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.908241][ T5930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.859'. [ 81.917153][ T5930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.859'. [ 82.107948][ T5940] loop2: detected capacity change from 0 to 2048 [ 82.133654][ T5464] Alternate GPT is invalid, using primary GPT. [ 82.140036][ T5464] loop2: p2 p3 p7 [ 82.151212][ T5940] Alternate GPT is invalid, using primary GPT. [ 82.157581][ T5940] loop2: p2 p3 p7 [ 82.208575][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 82.208588][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 82.229757][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 82.247276][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 82.248569][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 82.258329][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 82.269697][ T5950] rdma_rxe: rxe_newlink: failed to add bond0 [ 82.291051][ T5950] pim6reg: entered allmulticast mode [ 82.314049][ T5950] pim6reg: left allmulticast mode [ 82.394817][ T5952] syzkaller0: entered promiscuous mode [ 82.400359][ T5952] syzkaller0: entered allmulticast mode [ 82.559439][ T5967] netlink: 28 bytes leftover after parsing attributes in process `syz.3.872'. [ 82.568502][ T5967] netlink: 28 bytes leftover after parsing attributes in process `syz.3.872'. [ 82.668749][ T5971] netlink: 'syz.1.874': attribute type 12 has an invalid length. [ 82.691933][ T5984] netlink: 8 bytes leftover after parsing attributes in process `syz.2.879'. [ 83.844333][ T6019] netlink: 4 bytes leftover after parsing attributes in process `syz.0.889'. [ 83.960208][ T6024] block device autoloading is deprecated and will be removed. [ 84.042093][ T6036] netlink: 28 bytes leftover after parsing attributes in process `syz.2.894'. [ 84.051003][ T6036] netlink: 28 bytes leftover after parsing attributes in process `syz.2.894'. [ 84.129348][ T6038] netlink: 'syz.2.895': attribute type 12 has an invalid length. [ 84.154982][ T6038] loop2: detected capacity change from 0 to 128 [ 84.164148][ T6038] vfat: Bad value for 'gid' [ 84.168672][ T6038] vfat: Bad value for 'gid' [ 84.298397][ T6042] netlink: 12 bytes leftover after parsing attributes in process `syz.0.897'. [ 85.063012][ T6050] loop2: detected capacity change from 0 to 164 [ 85.075093][ T6050] syz.2.899: attempt to access beyond end of device [ 85.075093][ T6050] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 85.088870][ T6050] syz.2.899: attempt to access beyond end of device [ 85.088870][ T6050] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 85.103525][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 85.103539][ T29] audit: type=1326 audit(1757067115.113:13123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.133133][ T29] audit: type=1326 audit(1757067115.113:13124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.156580][ T29] audit: type=1326 audit(1757067115.113:13125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.180066][ T29] audit: type=1326 audit(1757067115.113:13126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.203467][ T29] audit: type=1326 audit(1757067115.113:13127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.226862][ T29] audit: type=1326 audit(1757067115.113:13128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.250238][ T29] audit: type=1326 audit(1757067115.123:13129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.273635][ T29] audit: type=1326 audit(1757067115.123:13130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.297052][ T29] audit: type=1326 audit(1757067115.123:13131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.320260][ T29] audit: type=1326 audit(1757067115.123:13132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 85.375140][ T6058] netlink: 8 bytes leftover after parsing attributes in process `syz.4.902'. [ 86.764898][ T6117] pimreg: entered allmulticast mode [ 86.784762][ T6117] pimreg: left allmulticast mode [ 86.992963][ T6144] __nla_validate_parse: 5 callbacks suppressed [ 86.992978][ T6144] netlink: 8 bytes leftover after parsing attributes in process `syz.1.934'. [ 87.853615][ T6167] pimreg: entered allmulticast mode [ 87.859394][ T6167] pimreg: left allmulticast mode [ 87.958021][ T6163] netlink: 'syz.4.941': attribute type 12 has an invalid length. [ 89.223502][ T6206] netlink: 4 bytes leftover after parsing attributes in process `syz.2.956'. [ 89.346360][ T6214] pimreg: entered allmulticast mode [ 89.398357][ T6219] pimreg: left allmulticast mode [ 89.585725][ T6221] netlink: 28 bytes leftover after parsing attributes in process `syz.3.960'. [ 89.594765][ T6221] netlink: 28 bytes leftover after parsing attributes in process `syz.3.960'. [ 89.630042][ T6223] netlink: 24 bytes leftover after parsing attributes in process `syz.0.961'. [ 89.715235][ T6227] netlink: 28 bytes leftover after parsing attributes in process `syz.2.962'. [ 89.724146][ T6227] netlink: 28 bytes leftover after parsing attributes in process `syz.2.962'. [ 89.957972][ T6243] netlink: 28 bytes leftover after parsing attributes in process `syz.4.970'. [ 89.966908][ T6243] netlink: 28 bytes leftover after parsing attributes in process `syz.4.970'. [ 90.155423][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 90.155438][ T29] audit: type=1326 audit(1757067120.203:13432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.185133][ T29] audit: type=1326 audit(1757067120.213:13433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.208521][ T29] audit: type=1326 audit(1757067120.213:13434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.231989][ T29] audit: type=1326 audit(1757067120.213:13435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.255480][ T29] audit: type=1326 audit(1757067120.213:13436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.278864][ T29] audit: type=1326 audit(1757067120.213:13437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.311732][ T6248] pimreg: entered allmulticast mode [ 90.329707][ T6248] pimreg: left allmulticast mode [ 90.354208][ T29] audit: type=1326 audit(1757067120.213:13438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.355978][ T6252] netlink: 4 bytes leftover after parsing attributes in process `syz.4.973'. [ 90.377691][ T29] audit: type=1326 audit(1757067120.333:13439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.409787][ T29] audit: type=1326 audit(1757067120.363:13440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.433209][ T29] audit: type=1326 audit(1757067120.363:13441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6245 comm="syz.1.972" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 90.483366][ T6250] netlink: 'syz.0.969': attribute type 12 has an invalid length. [ 90.796499][ T6282] pimreg: entered allmulticast mode [ 90.801659][ T6280] rdma_rxe: rxe_newlink: failed to add bond0 [ 90.802386][ T6282] pimreg: left allmulticast mode [ 90.829005][ T6280] pim6reg: entered allmulticast mode [ 90.917037][ T6280] pim6reg: left allmulticast mode [ 91.103246][ T6301] pim6reg: entered allmulticast mode [ 91.119274][ T6301] pim6reg: left allmulticast mode [ 91.668725][ T6312] pimreg: entered allmulticast mode [ 91.674597][ T6312] pimreg: left allmulticast mode [ 91.763805][ T6316] syzkaller0: entered promiscuous mode [ 91.769272][ T6316] syzkaller0: entered allmulticast mode [ 91.835884][ T6322] block device autoloading is deprecated and will be removed. [ 92.065573][ T6330] netlink: 'syz.2.1004': attribute type 12 has an invalid length. [ 92.080019][ T6333] pim6reg: entered allmulticast mode [ 92.086358][ T6334] __nla_validate_parse: 12 callbacks suppressed [ 92.086372][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1005'. [ 92.108826][ T6333] pim6reg: left allmulticast mode [ 92.209256][ T6342] pimreg: entered allmulticast mode [ 92.247093][ T6342] pimreg: left allmulticast mode [ 92.248935][ T6346] block device autoloading is deprecated and will be removed. [ 92.303357][ T6348] block device autoloading is deprecated and will be removed. [ 92.307482][ T6349] loop2: detected capacity change from 0 to 2048 [ 92.354102][ T6349] Alternate GPT is invalid, using primary GPT. [ 92.360423][ T6349] loop2: p2 p3 p7 [ 92.365592][ T6352] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1012'. [ 92.408114][ T2993] Alternate GPT is invalid, using primary GPT. [ 92.414492][ T2993] loop2: p2 p3 p7 [ 92.440901][ T6356] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1013'. [ 92.765465][ T6367] syzkaller0: entered promiscuous mode [ 92.771008][ T6367] syzkaller0: entered allmulticast mode [ 92.789703][ T6367] 9pnet_fd: Insufficient options for proto=fd [ 92.799401][ T6369] pim6reg: entered allmulticast mode [ 92.825529][ T6369] pim6reg: left allmulticast mode [ 92.844604][ T6376] loop2: detected capacity change from 0 to 128 [ 92.856131][ T6374] syzkaller0: entered promiscuous mode [ 92.861693][ T6374] syzkaller0: entered allmulticast mode [ 92.884242][ T6381] pimreg: entered allmulticast mode [ 92.890293][ T6381] pimreg: left allmulticast mode [ 92.909229][ T6383] loop2: detected capacity change from 0 to 2048 [ 92.949705][ T6385] loop4: detected capacity change from 0 to 512 [ 92.964846][ T6385] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.972926][ T6383] Alternate GPT is invalid, using primary GPT. [ 92.973127][ T6385] EXT4-fs: Ignoring removed i_version option [ 92.979446][ T6383] loop2: p2 p3 p7 [ 93.024690][ T6391] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1026'. [ 93.055634][ T6385] EXT4-fs (loop4): 1 orphan inode deleted [ 93.076849][ T6385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.109956][ T6398] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1029'. [ 93.120977][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 93.121812][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 93.142997][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 93.162657][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.209367][ T6406] loop2: detected capacity change from 0 to 512 [ 93.288855][ T6412] FAULT_INJECTION: forcing a failure. [ 93.288855][ T6412] name failslab, interval 1, probability 0, space 0, times 0 [ 93.301549][ T6412] CPU: 1 UID: 0 PID: 6412 Comm: syz.0.1032 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.301621][ T6412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.301634][ T6412] Call Trace: [ 93.301641][ T6412] [ 93.301647][ T6412] __dump_stack+0x1d/0x30 [ 93.301668][ T6412] dump_stack_lvl+0xe8/0x140 [ 93.301723][ T6412] dump_stack+0x15/0x1b [ 93.301740][ T6412] should_fail_ex+0x265/0x280 [ 93.301786][ T6412] should_failslab+0x8c/0xb0 [ 93.302004][ T6412] kmem_cache_alloc_noprof+0x50/0x310 [ 93.302081][ T6412] ? getname_flags+0x80/0x3b0 [ 93.302130][ T6412] getname_flags+0x80/0x3b0 [ 93.302174][ T6412] user_path_at+0x28/0x130 [ 93.302207][ T6412] __se_sys_mount+0x25b/0x2e0 [ 93.302233][ T6412] __x64_sys_mount+0x67/0x80 [ 93.302253][ T6412] x64_sys_call+0x2b4d/0x2ff0 [ 93.302299][ T6412] do_syscall_64+0xd2/0x200 [ 93.302373][ T6412] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.302399][ T6412] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.302460][ T6412] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.302480][ T6412] RIP: 0033:0x7f5637b6ebe9 [ 93.302496][ T6412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.302513][ T6412] RSP: 002b:00007f56365d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 93.302531][ T6412] RAX: ffffffffffffffda RBX: 00007f5637da5fa0 RCX: 00007f5637b6ebe9 [ 93.302543][ T6412] RDX: 0000200000000040 RSI: 0000200000000140 RDI: 0000000000000000 [ 93.302613][ T6412] RBP: 00007f56365d7090 R08: 0000000000000000 R09: 0000000000000000 [ 93.302698][ T6412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.302710][ T6412] R13: 00007f5637da6038 R14: 00007f5637da5fa0 R15: 00007ffcfe4d0db8 [ 93.302728][ T6412] [ 93.506947][ T6406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.541966][ T6406] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.553769][ T6416] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1033'. [ 93.571576][ T6416] FAULT_INJECTION: forcing a failure. [ 93.571576][ T6416] name failslab, interval 1, probability 0, space 0, times 0 [ 93.584282][ T6416] CPU: 0 UID: 0 PID: 6416 Comm: syz.4.1033 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.584306][ T6416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.584318][ T6416] Call Trace: [ 93.584324][ T6416] [ 93.584331][ T6416] __dump_stack+0x1d/0x30 [ 93.584407][ T6416] dump_stack_lvl+0xe8/0x140 [ 93.584423][ T6416] dump_stack+0x15/0x1b [ 93.584438][ T6416] should_fail_ex+0x265/0x280 [ 93.584518][ T6416] should_failslab+0x8c/0xb0 [ 93.584544][ T6416] kmem_cache_alloc_node_noprof+0x57/0x320 [ 93.584570][ T6416] ? __alloc_skb+0x101/0x320 [ 93.584631][ T6416] __alloc_skb+0x101/0x320 [ 93.584648][ T6416] netlink_ack+0xfd/0x500 [ 93.584668][ T6416] ? avc_has_perm_noaudit+0x1b1/0x200 [ 93.584696][ T6416] netlink_rcv_skb+0x192/0x220 [ 93.584718][ T6416] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 93.584798][ T6416] rtnetlink_rcv+0x1c/0x30 [ 93.584824][ T6416] netlink_unicast+0x5c0/0x690 [ 93.584846][ T6416] netlink_sendmsg+0x58b/0x6b0 [ 93.584875][ T6416] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.584900][ T6416] __sock_sendmsg+0x145/0x180 [ 93.584972][ T6416] ____sys_sendmsg+0x31e/0x4e0 [ 93.584999][ T6416] ___sys_sendmsg+0x17b/0x1d0 [ 93.585040][ T6416] __x64_sys_sendmsg+0xd4/0x160 [ 93.585201][ T6416] x64_sys_call+0x191e/0x2ff0 [ 93.585223][ T6416] do_syscall_64+0xd2/0x200 [ 93.585328][ T6416] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.585354][ T6416] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.585382][ T6416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.585404][ T6416] RIP: 0033:0x7fdd9553ebe9 [ 93.585420][ T6416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.585471][ T6416] RSP: 002b:00007fdd93f9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.585490][ T6416] RAX: ffffffffffffffda RBX: 00007fdd95775fa0 RCX: 00007fdd9553ebe9 [ 93.585503][ T6416] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000008 [ 93.585515][ T6416] RBP: 00007fdd93f9f090 R08: 0000000000000000 R09: 0000000000000000 [ 93.585584][ T6416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.585596][ T6416] R13: 00007fdd95776038 R14: 00007fdd95775fa0 R15: 00007ffd6f4963c8 [ 93.585676][ T6416] [ 93.646819][ T6422] pimreg: entered allmulticast mode [ 93.651963][ T6422] pimreg: left allmulticast mode [ 93.712731][ T6426] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1036'. [ 93.712751][ T6426] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1036'. [ 93.756802][ T6429] loop4: detected capacity change from 0 to 2048 [ 93.806974][ T5464] Alternate GPT is invalid, using primary GPT. [ 93.887703][ T5464] loop4: p2 p3 p7 [ 93.903692][ T6429] Alternate GPT is invalid, using primary GPT. [ 93.910075][ T6429] loop4: p2 p3 p7 [ 94.050520][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.066988][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 94.079347][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 94.082109][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 94.501302][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 94.513731][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 94.532976][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 94.632329][ T6459] rdma_rxe: rxe_newlink: failed to add bond0 [ 94.637661][ T6461] rdma_rxe: rxe_newlink: failed to add bond0 [ 94.641113][ T6459] pim6reg: entered allmulticast mode [ 94.673801][ T6461] pim6reg: entered allmulticast mode [ 94.681242][ T6459] pim6reg: left allmulticast mode [ 94.688690][ T6461] pim6reg: left allmulticast mode [ 94.784783][ T6464] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1049'. [ 94.793827][ T6464] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1049'. [ 94.834151][ T6466] pimreg: entered allmulticast mode [ 94.839946][ T6466] pimreg: left allmulticast mode [ 94.978219][ T6479] SELinux: failed to load policy [ 95.020554][ T6483] syzkaller0: entered promiscuous mode [ 95.026154][ T6483] syzkaller0: entered allmulticast mode [ 95.035569][ T6483] 9pnet_fd: Insufficient options for proto=fd [ 95.088228][ T6490] rdma_rxe: rxe_newlink: failed to add bond0 [ 95.097456][ T6490] pim6reg: entered allmulticast mode [ 95.105896][ T6490] pim6reg: left allmulticast mode [ 95.174980][ T6496] pimreg: entered allmulticast mode [ 95.180576][ T6496] pimreg: left allmulticast mode [ 95.191157][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 95.191170][ T29] audit: type=1326 audit(1757067125.253:14148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.3.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 95.222294][ T29] audit: type=1326 audit(1757067125.253:14149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6489 comm="syz.3.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbe88ebe9 code=0x7ffc0000 [ 95.325722][ T29] audit: type=1326 audit(1757067125.383:14150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.376439][ T29] audit: type=1326 audit(1757067125.383:14151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.399999][ T29] audit: type=1326 audit(1757067125.383:14152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.423535][ T29] audit: type=1326 audit(1757067125.383:14153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.447165][ T29] audit: type=1326 audit(1757067125.383:14154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.470891][ T29] audit: type=1326 audit(1757067125.383:14155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.494509][ T29] audit: type=1326 audit(1757067125.383:14156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.518198][ T29] audit: type=1326 audit(1757067125.383:14157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6511 comm="syz.2.1070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5a4a9cebe9 code=0x7ffc0000 [ 95.613076][ T6529] pimreg: entered allmulticast mode [ 95.618769][ T6529] pimreg: left allmulticast mode [ 95.630806][ T6532] blktrace: Concurrent blktraces are not allowed on loop8 [ 95.764158][ T6549] FAULT_INJECTION: forcing a failure. [ 95.764158][ T6549] name failslab, interval 1, probability 0, space 0, times 0 [ 95.776856][ T6549] CPU: 0 UID: 0 PID: 6549 Comm: syz.4.1084 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.777033][ T6549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.777046][ T6549] Call Trace: [ 95.777052][ T6549] [ 95.777060][ T6549] __dump_stack+0x1d/0x30 [ 95.777142][ T6549] dump_stack_lvl+0xe8/0x140 [ 95.777158][ T6549] dump_stack+0x15/0x1b [ 95.777176][ T6549] should_fail_ex+0x265/0x280 [ 95.777198][ T6549] should_failslab+0x8c/0xb0 [ 95.777276][ T6549] kmem_cache_alloc_noprof+0x50/0x310 [ 95.777304][ T6549] ? audit_log_start+0x365/0x6c0 [ 95.777333][ T6549] audit_log_start+0x365/0x6c0 [ 95.777366][ T6549] audit_seccomp+0x48/0x100 [ 95.777441][ T6549] ? __seccomp_filter+0x68c/0x10d0 [ 95.777463][ T6549] __seccomp_filter+0x69d/0x10d0 [ 95.777483][ T6549] ? __fget_files+0x184/0x1c0 [ 95.777651][ T6549] __secure_computing+0x82/0x150 [ 95.777670][ T6549] syscall_trace_enter+0xcf/0x1e0 [ 95.777692][ T6549] do_syscall_64+0xac/0x200 [ 95.777722][ T6549] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.777745][ T6549] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.777838][ T6549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.777859][ T6549] RIP: 0033:0x7fdd9553d5fc [ 95.777874][ T6549] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 95.777891][ T6549] RSP: 002b:00007fdd93f9f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 95.777967][ T6549] RAX: ffffffffffffffda RBX: 00007fdd95775fa0 RCX: 00007fdd9553d5fc [ 95.777978][ T6549] RDX: 000000000000000f RSI: 00007fdd93f9f0a0 RDI: 0000000000000007 [ 95.777988][ T6549] RBP: 00007fdd93f9f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.778000][ T6549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.778047][ T6549] R13: 00007fdd95776038 R14: 00007fdd95775fa0 R15: 00007ffd6f4963c8 [ 95.778066][ T6549] [ 96.181954][ T6561] syz2: rxe_newlink: already configured on bond0 [ 96.199073][ T6561] pim6reg: entered allmulticast mode [ 96.423409][ T6566] netlink: 'syz.0.1089': attribute type 12 has an invalid length. [ 96.556137][ T6585] netlink: 'syz.4.1097': attribute type 12 has an invalid length. [ 96.588457][ T6589] FAULT_INJECTION: forcing a failure. [ 96.588457][ T6589] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.601538][ T6589] CPU: 1 UID: 0 PID: 6589 Comm: syz.1.1099 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.601607][ T6589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.601618][ T6589] Call Trace: [ 96.601624][ T6589] [ 96.601632][ T6589] __dump_stack+0x1d/0x30 [ 96.601654][ T6589] dump_stack_lvl+0xe8/0x140 [ 96.601704][ T6589] dump_stack+0x15/0x1b [ 96.601719][ T6589] should_fail_ex+0x265/0x280 [ 96.601738][ T6589] should_fail+0xb/0x20 [ 96.601754][ T6589] should_fail_usercopy+0x1a/0x20 [ 96.601775][ T6589] _copy_from_user+0x1c/0xb0 [ 96.601858][ T6589] ucma_listen+0x4b/0x2b0 [ 96.601883][ T6589] ucma_write+0x1b0/0x250 [ 96.601903][ T6589] vfs_writev+0x403/0x8b0 [ 96.601975][ T6589] ? __pfx_ucma_write+0x10/0x10 [ 96.602007][ T6589] do_writev+0xe7/0x210 [ 96.602084][ T6589] __x64_sys_writev+0x45/0x50 [ 96.602108][ T6589] x64_sys_call+0x1e9a/0x2ff0 [ 96.602131][ T6589] do_syscall_64+0xd2/0x200 [ 96.602212][ T6589] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.602301][ T6589] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.602386][ T6589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.602407][ T6589] RIP: 0033:0x7f26a843ebe9 [ 96.602420][ T6589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.602435][ T6589] RSP: 002b:00007f26a6e9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 96.602452][ T6589] RAX: ffffffffffffffda RBX: 00007f26a8675fa0 RCX: 00007f26a843ebe9 [ 96.602526][ T6589] RDX: 0000000000000003 RSI: 0000200000000000 RDI: 0000000000000005 [ 96.602537][ T6589] RBP: 00007f26a6e9f090 R08: 0000000000000000 R09: 0000000000000000 [ 96.602547][ T6589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.602559][ T6589] R13: 00007f26a8676038 R14: 00007f26a8675fa0 R15: 00007ffc4a1ff1f8 [ 96.602578][ T6589] [ 96.834103][ T6591] rdma_rxe: rxe_newlink: failed to add bond0 [ 96.853276][ T6591] pim6reg: entered allmulticast mode [ 96.882887][ T6594] mmap: syz.4.1101 (6594) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 96.928745][ T6607] loop4: detected capacity change from 0 to 512 [ 96.938948][ T6607] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 96.955101][ T6607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 96.963559][ T6607] System zones: 1-12 [ 96.967870][ T6607] EXT4-fs (loop4): orphan cleanup on readonly fs [ 96.974852][ T6607] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1104: bg 0: block 361: padding at end of block bitmap is not set [ 96.990017][ T6607] EXT4-fs (loop4): Remounting filesystem read-only [ 96.997920][ T6607] EXT4-fs (loop4): 1 truncate cleaned up [ 97.004347][ T6607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 97.016941][ T6610] netlink: 'syz.1.1106': attribute type 12 has an invalid length. [ 97.017738][ T6607] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 97.097694][ T6620] rdma_rxe: rxe_newlink: failed to add bond0 [ 97.108399][ T6620] pim6reg: left allmulticast mode [ 97.165684][ T6626] __nla_validate_parse: 13 callbacks suppressed [ 97.165769][ T6626] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1113'. [ 97.172992][ T6624] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1112'. [ 97.198862][ T6622] syzkaller0: entered promiscuous mode [ 97.204365][ T6622] syzkaller0: entered allmulticast mode [ 97.231711][ T6630] rdma_rxe: rxe_newlink: failed to add bond0 [ 97.244264][ T6630] pim6reg: entered allmulticast mode [ 97.328704][ T6642] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1119'. [ 97.337779][ T6642] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1119'. [ 97.401162][ T6644] netlink: 'syz.2.1121': attribute type 12 has an invalid length. [ 97.489727][ T6657] block device autoloading is deprecated and will be removed. [ 97.569690][ T6667] pimreg: entered allmulticast mode [ 97.577061][ T6667] pimreg: left allmulticast mode [ 97.646050][ T6669] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1132'. [ 97.789629][ T6679] netlink: 'syz.1.1136': attribute type 12 has an invalid length. [ 97.998188][ T6684] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1138'. [ 98.007202][ T6684] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1138'. [ 98.733405][ T6702] netlink: 'syz.4.1145': attribute type 12 has an invalid length. [ 98.761260][ T6713] loop2: detected capacity change from 0 to 512 [ 98.768144][ T6713] /dev/loop2: Can't open blockdev [ 98.816129][ T6718] loop4: detected capacity change from 0 to 512 [ 98.823287][ T6718] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 98.834591][ T6718] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 98.842575][ T6718] System zones: 1-12 [ 98.846655][ T6718] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.853401][ T6718] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1152: bg 0: block 361: padding at end of block bitmap is not set [ 98.867924][ T6718] EXT4-fs (loop4): Remounting filesystem read-only [ 98.874580][ T6718] EXT4-fs (loop4): 1 truncate cleaned up [ 98.880572][ T6718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 98.893789][ T6718] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 99.600569][ T6735] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1157'. [ 100.150310][ T6756] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1164'. [ 100.159319][ T6756] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1164'. [ 100.192143][ T6755] syzkaller0: entered promiscuous mode [ 100.197620][ T6755] syzkaller0: entered allmulticast mode [ 100.282695][ T29] kauditd_printk_skb: 717 callbacks suppressed [ 100.282781][ T29] audit: type=1326 audit(1757067130.343:14873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6763 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 100.312564][ T29] audit: type=1326 audit(1757067130.343:14874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6763 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 100.336198][ T29] audit: type=1326 audit(1757067130.353:14875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6763 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 100.359756][ T29] audit: type=1326 audit(1757067130.353:14876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6763 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 100.383284][ T29] audit: type=1326 audit(1757067130.353:14877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6763 comm="syz.1.1169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 101.195837][ T29] audit: type=1400 audit(1757067131.233:14878): avc: denied { ioctl } for pid=6805 comm="syz.3.1185" path="socket:[17052]" dev="sockfs" ino=17052 ioctlcmd=0x48e6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 101.221163][ T29] audit: type=1400 audit(1757067131.233:14879): avc: denied { setattr } for pid=6805 comm="syz.3.1185" name="NETLINK" dev="sockfs" ino=17053 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.428394][ T6812] loop4: detected capacity change from 0 to 512 [ 101.440337][ T6812] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 101.491273][ T6812] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 101.513593][ T6812] System zones: 1-12 [ 101.518259][ T6812] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.529520][ T6812] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1187: bg 0: block 361: padding at end of block bitmap is not set [ 101.546869][ T6812] EXT4-fs (loop4): Remounting filesystem read-only [ 101.554482][ T6812] EXT4-fs (loop4): 1 truncate cleaned up [ 101.562037][ T6812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 101.635010][ T6812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 101.743548][ T6815] loop2: detected capacity change from 0 to 512 [ 101.752621][ T6815] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.759943][ T6815] EXT4-fs: Ignoring removed i_version option [ 101.779433][ T6815] EXT4-fs (loop2): 1 orphan inode deleted [ 101.790589][ T6815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.817971][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.921381][ T6839] loop4: detected capacity change from 0 to 512 [ 101.932300][ T6839] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 101.942542][ T6839] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 101.950494][ T6839] System zones: 1-12 [ 101.954673][ T6839] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.961333][ T6839] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1199: bg 0: block 361: padding at end of block bitmap is not set [ 101.975917][ T6839] EXT4-fs (loop4): Remounting filesystem read-only [ 101.982817][ T6839] EXT4-fs (loop4): 1 truncate cleaned up [ 101.988699][ T6839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 102.009272][ T6839] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 102.092331][ T29] audit: type=1326 audit(1757067132.113:14880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6841 comm="syz.1.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 102.115878][ T29] audit: type=1326 audit(1757067132.113:14881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6841 comm="syz.1.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 102.140167][ T29] audit: type=1326 audit(1757067132.113:14882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6841 comm="syz.1.1200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 102.275906][ T6859] __nla_validate_parse: 5 callbacks suppressed [ 102.275971][ T6859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1208'. [ 102.291102][ T6859] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1208'. [ 102.395498][ T6852] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 102.403757][ T6852] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 102.482616][ T6880] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1216'. [ 102.503493][ T6882] loop4: detected capacity change from 0 to 128 [ 102.512471][ T6883] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.1213'. [ 102.569806][ T6882] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1217'. [ 102.880158][ T6891] FAULT_INJECTION: forcing a failure. [ 102.880158][ T6891] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.893251][ T6891] CPU: 1 UID: 0 PID: 6891 Comm: syz.2.1220 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.893301][ T6891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.893313][ T6891] Call Trace: [ 102.893318][ T6891] [ 102.893325][ T6891] __dump_stack+0x1d/0x30 [ 102.893395][ T6891] dump_stack_lvl+0xe8/0x140 [ 102.893414][ T6891] dump_stack+0x15/0x1b [ 102.893437][ T6891] should_fail_ex+0x265/0x280 [ 102.893460][ T6891] should_fail+0xb/0x20 [ 102.893479][ T6891] should_fail_usercopy+0x1a/0x20 [ 102.893557][ T6891] strncpy_from_user+0x25/0x230 [ 102.893647][ T6891] ? kmem_cache_alloc_noprof+0x186/0x310 [ 102.893685][ T6891] ? getname_flags+0x80/0x3b0 [ 102.893716][ T6891] getname_flags+0xae/0x3b0 [ 102.893760][ T6891] user_path_at+0x28/0x130 [ 102.893863][ T6891] vfs_open_tree+0xef/0x540 [ 102.893954][ T6891] __x64_sys_open_tree+0x45/0xc0 [ 102.893973][ T6891] x64_sys_call+0x2a87/0x2ff0 [ 102.893992][ T6891] do_syscall_64+0xd2/0x200 [ 102.894020][ T6891] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.894169][ T6891] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 102.894231][ T6891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.894254][ T6891] RIP: 0033:0x7f5a4a9cebe9 [ 102.894268][ T6891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.894285][ T6891] RSP: 002b:00007f5a4942f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 102.894326][ T6891] RAX: ffffffffffffffda RBX: 00007f5a4ac05fa0 RCX: 00007f5a4a9cebe9 [ 102.894339][ T6891] RDX: 0000000000001000 RSI: 0000200000000000 RDI: ffffffffffffffff [ 102.894351][ T6891] RBP: 00007f5a4942f090 R08: 0000000000000000 R09: 0000000000000000 [ 102.894374][ T6891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.894386][ T6891] R13: 00007f5a4ac06038 R14: 00007f5a4ac05fa0 R15: 00007ffc2ef0b4d8 [ 102.894403][ T6891] [ 103.094084][ T6893] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1221'. [ 103.103105][ T6893] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1221'. [ 103.175438][ T6904] FAULT_INJECTION: forcing a failure. [ 103.175438][ T6904] name failslab, interval 1, probability 0, space 0, times 0 [ 103.188161][ T6904] CPU: 1 UID: 0 PID: 6904 Comm: syz.4.1225 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.188185][ T6904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.188197][ T6904] Call Trace: [ 103.188202][ T6904] [ 103.188255][ T6904] __dump_stack+0x1d/0x30 [ 103.188276][ T6904] dump_stack_lvl+0xe8/0x140 [ 103.188295][ T6904] dump_stack+0x15/0x1b [ 103.188330][ T6904] should_fail_ex+0x265/0x280 [ 103.188352][ T6904] should_failslab+0x8c/0xb0 [ 103.188376][ T6904] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 103.188407][ T6904] ? shmem_alloc_inode+0x34/0x50 [ 103.188505][ T6904] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 103.188528][ T6904] shmem_alloc_inode+0x34/0x50 [ 103.188550][ T6904] alloc_inode+0x3d/0x170 [ 103.188574][ T6904] new_inode+0x1d/0xe0 [ 103.188681][ T6904] shmem_get_inode+0x244/0x750 [ 103.188704][ T6904] __shmem_file_setup+0x113/0x210 [ 103.188741][ T6904] shmem_file_setup+0x3b/0x50 [ 103.188792][ T6904] __se_sys_memfd_create+0x2c3/0x590 [ 103.188869][ T6904] __x64_sys_memfd_create+0x31/0x40 [ 103.188954][ T6904] x64_sys_call+0x2abe/0x2ff0 [ 103.188976][ T6904] do_syscall_64+0xd2/0x200 [ 103.189004][ T6904] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.189049][ T6904] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.189077][ T6904] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.189098][ T6904] RIP: 0033:0x7fdd9553ebe9 [ 103.189113][ T6904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.189129][ T6904] RSP: 002b:00007fdd93f9ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 103.189190][ T6904] RAX: ffffffffffffffda RBX: 0000000000000513 RCX: 00007fdd9553ebe9 [ 103.189202][ T6904] RDX: 00007fdd93f9eef0 RSI: 0000000000000000 RDI: 00007fdd955c27e8 [ 103.189214][ T6904] RBP: 0000200000000c40 R08: 00007fdd93f9ebb7 R09: 00007fdd93f9ee40 [ 103.189226][ T6904] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 103.189239][ T6904] R13: 00007fdd93f9eef0 R14: 00007fdd93f9eeb0 R15: 00002000000003c0 [ 103.189409][ T6904] [ 103.417936][ T6912] random: crng reseeded on system resumption [ 103.429068][ T6913] loop4: detected capacity change from 0 to 512 [ 103.437128][ T6913] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.450929][ T6913] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.460212][ T6913] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.468731][ T6913] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.499731][ T6913] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.1229: Allocating blocks 41-42 which overlap fs metadata [ 103.580965][ T6913] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.1229: Allocating blocks 41-42 which overlap fs metadata [ 103.601214][ T6913] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1229: Failed to acquire dquot type 1 [ 103.613680][ T6913] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 103.635802][ T6913] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.1229: corrupted inode contents [ 103.662213][ T6924] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1231'. [ 103.736942][ T6922] netlink: 'syz.0.1232': attribute type 12 has an invalid length. [ 103.790007][ T6929] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1234'. [ 103.801189][ T6913] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #12: comm syz.4.1229: mark_inode_dirty error [ 103.813375][ T6913] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.1229: corrupted inode contents [ 103.827086][ T6913] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1229: mark_inode_dirty error [ 103.839016][ T6913] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.1229: corrupted inode contents [ 103.852488][ T6913] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 103.861190][ T6913] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.1229: corrupted inode contents [ 103.874541][ T6913] EXT4-fs error (device loop4): ext4_truncate:4666: inode #12: comm syz.4.1229: mark_inode_dirty error [ 103.886094][ T6913] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 103.896339][ T6913] EXT4-fs (loop4): 1 truncate cleaned up [ 103.902882][ T6913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.939387][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.000341][ T6937] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1236'. [ 104.142360][ T6950] pimreg: entered allmulticast mode [ 104.157016][ T6950] pimreg: left allmulticast mode [ 104.234417][ T6952] netlink: 'syz.2.1243': attribute type 12 has an invalid length. [ 104.304168][ T6960] loop2: detected capacity change from 0 to 512 [ 104.308410][ T6959] loop4: detected capacity change from 0 to 2048 [ 104.319032][ T6960] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 104.335633][ T6960] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e128, mo2=0002] [ 104.343774][ T6960] System zones: 1-12 [ 104.347772][ T6960] EXT4-fs (loop2): orphan cleanup on readonly fs [ 104.354605][ T6960] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1248: bg 0: block 361: padding at end of block bitmap is not set [ 104.369206][ T6960] EXT4-fs (loop2): Remounting filesystem read-only [ 104.373748][ T3993] Alternate GPT is invalid, using primary GPT. [ 104.382109][ T3993] loop4: p2 p3 p7 [ 104.414629][ T6960] EXT4-fs (loop2): 1 truncate cleaned up [ 104.420670][ T6960] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 104.446885][ T6960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 104.493812][ T6959] Alternate GPT is invalid, using primary GPT. [ 104.500266][ T6959] loop4: p2 p3 p7 [ 104.563411][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 104.584641][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 104.595605][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 104.607725][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 104.847509][ T6986] loop2: detected capacity change from 0 to 164 [ 104.887573][ T6986] syz.2.1255: attempt to access beyond end of device [ 104.887573][ T6986] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 104.901533][ T6986] syz.2.1255: attempt to access beyond end of device [ 104.901533][ T6986] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 105.032135][ T6991] loop4: detected capacity change from 0 to 512 [ 105.038706][ T6991] EXT4-fs: Ignoring removed orlov option [ 105.046104][ T6991] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 105.055902][ T6991] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 105.068542][ T6991] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1258: corrupted in-inode xattr: e_value size too large [ 105.082864][ T6991] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1258: couldn't read orphan inode 15 (err -117) [ 105.098177][ T6991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.256536][ T7002] syzkaller0: entered promiscuous mode [ 105.262094][ T7002] syzkaller0: entered allmulticast mode [ 105.316919][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 105.316949][ T29] audit: type=1326 audit(1757067135.373:15276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.348719][ T29] audit: type=1326 audit(1757067135.373:15277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.390810][ T29] audit: type=1326 audit(1757067135.403:15278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.414330][ T29] audit: type=1326 audit(1757067135.403:15279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.437807][ T29] audit: type=1326 audit(1757067135.403:15280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.461540][ T29] audit: type=1326 audit(1757067135.403:15281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.485413][ T29] audit: type=1326 audit(1757067135.403:15282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.508977][ T29] audit: type=1326 audit(1757067135.403:15283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.532469][ T29] audit: type=1326 audit(1757067135.403:15284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.556032][ T29] audit: type=1326 audit(1757067135.403:15285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7005 comm="syz.1.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 105.618341][ T7012] pimreg: entered allmulticast mode [ 105.710619][ T7012] pimreg: left allmulticast mode [ 105.877794][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.196000][ T7050] syzkaller0: entered promiscuous mode [ 106.201673][ T7050] syzkaller0: entered allmulticast mode [ 106.338272][ T7056] loop4: detected capacity change from 0 to 128 [ 106.345151][ T7056] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 106.357713][ T7056] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 106.373908][ T7056] pimreg: entered allmulticast mode [ 106.379676][ T7056] pimreg: left allmulticast mode [ 106.536769][ T7065] loop4: detected capacity change from 0 to 512 [ 106.543316][ T7065] EXT4-fs: Ignoring removed orlov option [ 106.549416][ T7065] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 106.565159][ T7065] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 106.587508][ T7065] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1285: corrupted in-inode xattr: e_value size too large [ 106.601801][ T7065] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1285: couldn't read orphan inode 15 (err -117) [ 106.614686][ T7065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.661878][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.700528][ T7082] pimreg: entered allmulticast mode [ 106.706665][ T7082] pimreg: left allmulticast mode [ 106.915147][ T7107] pim6reg: entered allmulticast mode [ 106.921249][ T7107] pim6reg: left allmulticast mode [ 107.025911][ T7116] pimreg: entered allmulticast mode [ 107.032987][ T7116] pimreg: left allmulticast mode [ 107.146471][ T7134] pim6reg: entered allmulticast mode [ 107.162053][ T7134] pim6reg: left allmulticast mode [ 108.057628][ T7151] __nla_validate_parse: 20 callbacks suppressed [ 108.057642][ T7151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1321'. [ 108.317080][ T7176] futex_wake_op: syz.0.1331 tries to shift op by -1; fix this program [ 108.333647][ T7176] pim6reg: entered allmulticast mode [ 108.339904][ T7176] pim6reg: left allmulticast mode [ 109.221374][ T7216] syzkaller0: entered promiscuous mode [ 109.226871][ T7216] syzkaller0: entered allmulticast mode [ 109.241342][ T7223] block device autoloading is deprecated and will be removed. [ 109.275838][ T7228] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1351'. [ 109.314490][ T7230] pimreg: entered allmulticast mode [ 109.320367][ T7230] pimreg: left allmulticast mode [ 109.446709][ T7251] loop2: detected capacity change from 0 to 512 [ 109.454300][ T7251] EXT4-fs: Ignoring removed orlov option [ 109.460077][ T7251] /dev/loop2: Can't open blockdev [ 109.492827][ T7254] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1362'. [ 109.709662][ T7269] pimreg: entered allmulticast mode [ 109.715513][ T7269] pimreg: left allmulticast mode [ 110.218691][ T7283] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1373'. [ 110.227768][ T7283] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1373'. [ 110.246347][ T7286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1374'. [ 110.315464][ T7295] loop0: detected capacity change from 0 to 512 [ 110.328470][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 110.328484][ T29] audit: type=1326 audit(1757067140.383:15922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.333759][ T7295] EXT4-fs: Ignoring removed nobh option [ 110.334790][ T29] audit: type=1326 audit(1757067140.383:15923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.387253][ T29] audit: type=1326 audit(1757067140.383:15924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.398157][ T7295] EXT4-fs (loop0): failed to initialize system zone (-117) [ 110.410784][ T29] audit: type=1326 audit(1757067140.383:15925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.418911][ T7295] EXT4-fs (loop0): mount failed [ 110.441404][ T29] audit: type=1326 audit(1757067140.383:15926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.469691][ T29] audit: type=1326 audit(1757067140.383:15927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.493197][ T29] audit: type=1326 audit(1757067140.383:15928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.516715][ T29] audit: type=1326 audit(1757067140.383:15929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.540112][ T29] audit: type=1326 audit(1757067140.383:15930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.563760][ T29] audit: type=1326 audit(1757067140.383:15931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7293 comm="syz.1.1378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f26a843ebe9 code=0x7ffc0000 [ 110.638550][ T7300] pimreg: entered allmulticast mode [ 110.644572][ T7300] pimreg: left allmulticast mode [ 110.669847][ T7288] bridge_slave_0: left allmulticast mode [ 110.675660][ T7288] bridge_slave_0: left promiscuous mode [ 110.681429][ T7288] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.692718][ T7288] bridge_slave_1: left allmulticast mode [ 110.698395][ T7288] bridge_slave_1: left promiscuous mode [ 110.704287][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.713594][ T7288] bond0: (slave bond_slave_0): Releasing backup interface [ 110.727465][ T7288] bond0: (slave bond_slave_1): Releasing backup interface [ 110.737575][ T7288] team0: Port device team_slave_0 removed [ 110.753035][ T7288] team0: Port device team_slave_1 removed [ 110.765265][ T7288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.772821][ T7288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.782353][ T7288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.789713][ T7288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.520588][ T7346] pimreg: entered allmulticast mode [ 111.526366][ T7346] pimreg: left allmulticast mode [ 111.593712][ T7349] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1396'. [ 112.061182][ T7362] loop4: detected capacity change from 0 to 164 [ 112.078452][ T7362] syz.4.1399: attempt to access beyond end of device [ 112.078452][ T7362] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 112.092370][ T7362] syz.4.1399: attempt to access beyond end of device [ 112.092370][ T7362] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 112.215787][ T7366] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1402'. [ 112.534107][ T7382] pimreg: entered allmulticast mode [ 112.539923][ T7382] pimreg: left allmulticast mode [ 112.556998][ T7384] loop4: detected capacity change from 0 to 128 [ 112.606363][ T7384] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1407'. [ 112.633048][ T7386] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1408'. [ 112.712270][ T7390] loop4: detected capacity change from 0 to 2048 [ 112.743485][ T5464] Alternate GPT is invalid, using primary GPT. [ 112.749781][ T5464] loop4: p2 p3 p7 [ 112.758344][ T7390] Alternate GPT is invalid, using primary GPT. [ 112.764900][ T7390] loop4: p2 p3 p7 [ 112.804149][ T7395] random: crng reseeded on system resumption [ 112.813671][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 112.816291][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 112.824427][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 112.852401][ T3993] udevd[3993]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 112.854886][ T7397] random: crng reseeded on system resumption [ 112.865392][ T5464] udevd[5464]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 112.879646][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 112.922710][ T7399] loop4: detected capacity change from 0 to 256 [ 112.934731][ T7399] FAT-fs (loop4): Directory bread(block 64) failed [ 112.942310][ T7399] FAT-fs (loop4): Directory bread(block 65) failed [ 112.948824][ T7399] FAT-fs (loop4): Directory bread(block 66) failed [ 112.955398][ T7399] FAT-fs (loop4): Directory bread(block 67) failed [ 112.961956][ T7399] FAT-fs (loop4): Directory bread(block 68) failed [ 112.968478][ T7399] FAT-fs (loop4): Directory bread(block 69) failed [ 112.975275][ T7399] FAT-fs (loop4): Directory bread(block 70) failed [ 112.981883][ T7399] FAT-fs (loop4): Directory bread(block 71) failed [ 112.988409][ T7399] FAT-fs (loop4): Directory bread(block 72) failed [ 112.994923][ T7399] FAT-fs (loop4): Directory bread(block 73) failed [ 113.013393][ T7399] vhci_hcd: invalid port number 96 [ 113.018523][ T7399] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 113.078086][ T7406] loop2: detected capacity change from 0 to 128 [ 113.123883][ T7408] pimreg: entered allmulticast mode [ 113.129677][ T7408] pimreg: left allmulticast mode [ 113.183685][ T7406] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1417'. [ 113.368108][ T7419] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1421'. [ 113.377124][ T7419] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1421'. [ 113.451116][ T7432] loop4: detected capacity change from 0 to 512 [ 113.457698][ T7432] EXT4-fs: Ignoring removed orlov option [ 113.466390][ T7432] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 113.481694][ T7432] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 113.496112][ T7432] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.1429: corrupted in-inode xattr: e_value size too large [ 113.512110][ T7432] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1429: couldn't read orphan inode 15 (err -117) [ 113.524895][ T7432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.788522][ T7432] ================================================================== [ 113.796633][ T7432] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 113.804463][ T7432] [ 113.806781][ T7432] write to 0xffffea000479dfd8 of 8 bytes by task 7445 on cpu 1: [ 113.814409][ T7432] __filemap_remove_folio+0x1a5/0x2a0 [ 113.819891][ T7432] folio_unmap_invalidate+0x1dd/0x360 [ 113.825266][ T7432] invalidate_inode_pages2_range+0x27c/0x3d0 [ 113.831252][ T7432] filemap_invalidate_pages+0x16d/0x1a0 [ 113.836799][ T7432] kiocb_invalidate_pages+0x6e/0x80 [ 113.841995][ T7432] __iomap_dio_rw+0x5d4/0x1250 [ 113.846758][ T7432] iomap_dio_rw+0x40/0x90 [ 113.851078][ T7432] ext4_file_write_iter+0xad9/0xf00 [ 113.856278][ T7432] iter_file_splice_write+0x663/0xa60 [ 113.861649][ T7432] direct_splice_actor+0x153/0x2a0 [ 113.866766][ T7432] splice_direct_to_actor+0x30f/0x680 [ 113.872145][ T7432] do_splice_direct+0xda/0x150 [ 113.876903][ T7432] do_sendfile+0x380/0x650 [ 113.881316][ T7432] __x64_sys_sendfile64+0x105/0x150 [ 113.886511][ T7432] x64_sys_call+0x2bb0/0x2ff0 [ 113.891191][ T7432] do_syscall_64+0xd2/0x200 [ 113.895704][ T7432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.901596][ T7432] [ 113.903913][ T7432] read to 0xffffea000479dfd8 of 8 bytes by task 7432 on cpu 0: [ 113.911443][ T7432] folio_mapping+0xa1/0x120 [ 113.915952][ T7432] folio_wait_writeback+0x43/0x140 [ 113.921061][ T7432] file_write_and_wait_range+0x20b/0x2c0 [ 113.926702][ T7432] generic_buffers_fsync_noflush+0x45/0x120 [ 113.932600][ T7432] ext4_sync_file+0x1ab/0x690 [ 113.937270][ T7432] vfs_fsync_range+0x10d/0x130 [ 113.942035][ T7432] ext4_buffered_write_iter+0x34f/0x3c0 [ 113.947589][ T7432] ext4_file_write_iter+0xdbf/0xf00 [ 113.952793][ T7432] iter_file_splice_write+0x663/0xa60 [ 113.958156][ T7432] direct_splice_actor+0x153/0x2a0 [ 113.963258][ T7432] splice_direct_to_actor+0x30f/0x680 [ 113.968621][ T7432] do_splice_direct+0xda/0x150 [ 113.973386][ T7432] do_sendfile+0x380/0x650 [ 113.977803][ T7432] __x64_sys_sendfile64+0x105/0x150 [ 113.983006][ T7432] x64_sys_call+0x2bb0/0x2ff0 [ 113.987691][ T7432] do_syscall_64+0xd2/0x200 [ 113.992204][ T7432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.998096][ T7432] [ 114.000404][ T7432] value changed: 0xffff888119d1dc90 -> 0x0000000000000000 [ 114.007498][ T7432] [ 114.009810][ T7432] Reported by Kernel Concurrency Sanitizer on: [ 114.015950][ T7432] CPU: 0 UID: 0 PID: 7432 Comm: syz.4.1429 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.025687][ T7432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.035742][ T7432] ================================================================== [ 114.299540][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.