last executing test programs: 4.355097527s ago: executing program 3 (id=6742): socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet(0x2, 0x3, 0x6) r2 = dup3(r0, r1, 0x0) setsockopt$inet_int(r2, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="bc010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@dellinkprop={0x38, 0x6d, 0x2ec9b2c728e3c67, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x41001, 0x2e804}, [@IFLA_PROP_LIST={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0xa1c1, 0x100, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder-control\x00', 0x800, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000002c00)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x7, &(0x7f0000000100), 0x1, 0x40, 0x1}) io_uring_enter(r7, 0x627, 0xc1040000, 0x20, 0x0, 0x0) 4.273753819s ago: executing program 1 (id=6743): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2284, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000080200000e00000000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000001640)=ANY=[], 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x3, 0x400251}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r3, 0x0, 0x0, 0x0, 0x2}) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$msr(r6, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000007000000020000000700000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000062200d5f0a47b32d000000000000007ee3d21cb103558e98a5b218db7d9b639e5678861da39273ff761db3a0008df26e8bc2d6d3c1a41f4ef72df68750e3f0b10338e8c590d9d855e6ce56b4090a995082a523ac2c3a885d5a7827403bd621a92200622263e2a8c5e4c5e476f45241f18f2ba5b21cb3f159ed4978e01f6806832de362eab11394c96e4f8576c55057d22d91b64e228956f3aac61dcb46b1ae49726fb037c5bf08000ec9ed995c815582d8bd7879ee28ab94c30a2eb2fb1ee7bf23cdafe2528a8398477d547ada21331d0b967855d0616f176e1b88befec3129e63795ed5de8bda7c367f82b431"], 0x50) r7 = semget$private(0x0, 0x4000000009, 0x0) semop(r7, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 4.212515119s ago: executing program 3 (id=6745): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x0, 0x1, 0x1) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x0, 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080), 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) 3.056659756s ago: executing program 1 (id=6750): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x9, 0x5, 0x9fb, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x6c, r0}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x3, 0x7ffc0002}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="00800000801404002800040000db960a25a585f4f98faad906000008001b0000000000ae90372761480e4587fb424e20b938d69697f06252d4014a2887d0285029eae9f955ec2bb81fdd52af7f33749c98a12e18a62b490092d6ea721d0925ddb41b5def5c997027024e28402935f6692f58136ccf4f107080cfb258c22ce406826bc872472f1f99fc72103a8b698800f7857a8f7c"], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2}, 0x94) clock_nanosleep(0xfffffff2, 0xca9a3b, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r2, 0xa, 0x13) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, 0x0) 2.324948787s ago: executing program 3 (id=6752): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa2f, &(0x7f0000001580)="$eJzs3ctvXNd9B/DvHfEl2lBlW3VVwbZGMmTTNkuRVC1B8KKWyKFEl4+WpAALbWEZllQIIurCbgHb6EIFiq5q1CiKAk02gZdZGXAW8SbQLlkFWWURIPF/EBhZKQGCCebOUOJjZihSFKnIn89gNPfxO+f87tw792iGM/eEP2b1er28b3P+0vd3M1kePecnv/78i08b93+/lb7sy+vFD5OBJNWk5/flsdI7MbkwP7tJRTeTK0luJ0WS/jQfO9i/Zu5Kiv/Ok/fmb6f4bg63KTawxY1jU3W+1fb6+AMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfSxOTo6FiRmem5S29XOyuHAO+yfqW6r8pRv4uvVjfR16bZIika9wwMrAz1ffjQvdXPNv45nueac881R/4eyCdPPHvwjWd6KivluyS0Kz78+JOb7y4vX/vg3qLeTQv1P9yctqVve8Uu1OamF+enZ89dqFWnF+erZ0+fHj15cWqxOjWd2uLlxaXabHVioXZuaX6hOjTxSnXs7NlT1drI5flLcxcmR2ZqKwvP/MX46Ojp6lsjf1M7t7A4P3fyrZHFiYvTMzPTcxfKmMbqRsyZxoH419NL1aXaudlq9fqN5WunNkuyETTWdk1R3ZdVQeOb1TQ+Oj4+NjY+Pnb69bOvnxkd7dmwYHSdbIjY+4OWvfODh3IOh22qtPr/zGQ6c7mUt1Nte5vIZBYyn9kO61tW+v8TJ2td213d/6/08ofvrT6Ssv9/oTn3Qqf+v0Mum9/q9WbN2y2/cvswH+eT3My7Wc5yruWDB66xP+sy++2D1ti6VR98azfeLqSWuUxnMfOZzmzOlUuqrSXVnM3pnM5o3snFTGUx1UxlOjOpZTGXs5il1MojaiILqeVcljKfhVQzlIm8kmrGcjZncyrV1DKSy5nPpczlQiZzrqzlem6Uz/upLjneDRq7n6DxLkE73P/XH8X/CfKw7ej5Gx5EvdX/t3uP3gyor0wNTexaVgAAAMBO+vOf5MChp3/8y6Q3z5efy09Nz9RG9zotAAAAYAeVX9d7rvHQ25h6PoX3/wAAAPC4Kcrf2BVJBnO0OdX8JdS++BAAAAAAHhPl3/9faDwMNqaOprh7JZQre50bAAAAsDPuXmM/na6xu+lV+Ivhlcv/Vq82H6+2IlrX+R2cmp6pjUzMz7wxlpfKqwyUvzTYUNu+pOgtf37wao41o44NNh8H19Y40IgaG3ljLK/meGtDhl5sPLw41CZyvBn5cjPy5S6RpxqRAPC4O96lP77f/v/VDDcjho/09CXpOdKmZx3VswLAo2LzMXY2jSj+8t77/95WtWv6/6dz/WjzKwUjeS/vZzlXM1z+2qD8xsGaWv/+s9ZnBne/hjCa4U0+DViJ/dmZSoY7fB7Ql/X1jmd4k08EmrH5h+TUw98RALCLjnfoh7fS/w+vev+fje//7w4tdM1PCgHgkXB3BPuHOLHX2wgArKWXBgAAAAAAAAAAAAAAAAAAAAAAAAAAgJ23o1f7H9hm8V+1xvV7uMMQbJjY33oOtl/P/yTZvZyLRlv9O1dhZQfqqSfZrf21exM5mGz7WW17GPcl2fvt2srEXp6VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2C1Fsq/d8krSn2Q0ycndz2r7isYWdXFr1zLZbT/92w4r/mr1THEnd/JRDuxOTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3x6t6/9X0nx8orkoPZXkRJIrSf5ur3PcSXf2OoEdsn+b5VZd/7+xz1Mv0tPc7Sl6JyYX5mfL8RP6G+u//vyLTxv3VcX777edMrCybnCJVgvrY7/35MrUU2WpwclrH978l/f/uTp5PpX05fzS1Mzk7IWFN+8Vebb4MqmmeV+xku+/nfjRZ222/MvGlra3vt2p8smZ3Njun7Ur3b3dbm4sXxtvtLRUe3vpX//pxkerVj2dY8mLQ8nQ2pb+sXHv0NKx9HZrrfim+M/iQP4vV8r933g2inrR2EV/Um7//us3lq+NvPf+8tUOOR3M0SRXk4H7z+lo5wE5yqOu0ttodbQMavxzqF193cf0aFvjWIdteKo8ZAZb29B3X9tQ3SSBVc97pd36ZkanOmT0TF5qs6fr/UnnjF7qvqfbK74pflFczM/zH6vG/6g09v+JdH51rq2ijFx1pHSMrDQjyy0fX73infWRv/7/+8q+7TA1bNV/rXnxVlad/1v7aofOR/Wi6/loVYtbe12sa3HdUdHldVH2SIfWlWidfTqVaeV5qBnVIc8/zWtJz5FuZ8UNvfVrm53SVsq/2X71dl//3ymG8pvcMv4PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADw6CuSfe2WV5ITSQ6uzFeT+haq7e+0ojJYbDXFHXXr7j+PhcpWCxR3cicf5cDDSQcAAAAAAACA3XZ+8uvPv/i0cS//Hr/vTr3e+vt+NelJcrD43/2ZXJif3aSi3uRKktuN6YFOQb+rN61d2iiXJ+/N327MHW5bwcH73S4AoLM/BAAA///r9m7p") syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) 2.285726227s ago: executing program 3 (id=6753): r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x5, [@float={0x8, 0x0, 0x0, 0x10, 0xc}, @datasec={0xa, 0x2, 0x0, 0xf, 0x2, [{0x5, 0x4, 0x2}, {0x4, 0x8000, 0x2}], 'I*'}, @type_tag={0xe, 0x0, 0x0, 0x12, 0x3}, @enum64={0x6, 0x3, 0x0, 0x13, 0x1, 0xa, [{0xf, 0x0, 0x4a22}, {0xd, 0x22, 0xffffffff}, {0x80008, 0x9, 0x2d1e}]}, @datasec={0x4, 0x0, 0x0, 0xf, 0x2, [], "bab3"}]}, {0x0, [0x0, 0x2e, 0x0]}}, &(0x7f00000004c0)=""/198, 0x99, 0xc6, 0x0, 0xfffffffa, 0x10000}, 0x28) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000900)=@o_path={&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x8, r1}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES16=r0, @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000440)={[{@usrquota}, {@noquota}, {@grpid}]}, 0x1, 0x4c4, &(0x7f0000000a40)="$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") r5 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(r5, 0x6, 0x1a, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r6, 0x0, 0x2a, 0x0, 0x190) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, 0x0, 0x0) close(r6) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x0, 0x0}) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_usbip_server_init(0xaa7f3cec63cbb9d) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) close_range(r7, 0xffffffffffffffff, 0x0) 2.09494261s ago: executing program 2 (id=6757): socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7e}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x2bf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet6(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigpending(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000000000000000000071000000000000000000000700000000"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="b80000000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000ed0000000000000114000400ff0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff02000000d15b3170eaf577b9ef628b74118c310000000114000400fc00000000000000000000000000000108000740000000002400068014000400ff02000000001e000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4040081}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001080)={0xf, {"6852ad21e0fd02661b37090987f70e06d038e7ff7fc6e5539b0d650e8b089b3f360068090890e0878f0efcc5e7049b3b612c416b23240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d07720936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b4a5f3090000000000000075271b060029d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c554336909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f33491237c08822dec110911e893d0a8c4f6777478bc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15ffffffffffffffff1243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5dc29a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f6435f7590000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4ed134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146784078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34a1c92f76cc4c24eeb8bc4e9ac2aed9a53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9b05000bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48ca2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f423500c7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02da93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a35595f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e205ef4a7c43b42aae501b20f7694a035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d558ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4e8b40427bf6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd6700800000082ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39dd2ea9762639ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d0300000000000000b378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769777c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d678746383074c6bc1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359deea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b3c7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e150600d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b2c2fc5d5f0da42c0456ec015f08e5247d33ae2d35623ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e938ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a893664ac70297dc8d62700000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9cc8036cbd65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dc2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec0300068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b67804cfa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a020000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044dd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) flock(r5, 0x2) close(r5) 2.08261543s ago: executing program 0 (id=6758): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000180)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000ea20000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) unshare(0x40020000) 2.07278266s ago: executing program 1 (id=6759): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x500, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x8000000000000000}, 0x0, 0x10000, 0x1, 0x1, 0xc, 0x20005, 0x2b, 0x0, 0x800001, 0x0, 0xffffffffffffff7f}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x1501) r3 = syz_io_uring_setup(0x22f, &(0x7f0000000a80)={0x0, 0x6b57, 0x10000, 0x0, 0x108002ce}, &(0x7f0000000000)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r3, 0x7a98, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="acfeffff0008010300000000000000000a0000020600024088ca000006000240655800000900010073797a30000000000500030012000000050003002100000006000240001500001400048008000140000000070800ef3f0000000b2c5e048008000240024000000800044000000000080001400000000408000740000000080800054000000b819a5af3c4af7bf7395fa7b22e4c3c6241adaa5410ee14f7e431804df888b984a93f70afaa1f53606b738de4c6cdd67b79523c2c08549babfa1f38425cbeea07"], 0x88}}, 0x8010) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x4000000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYRES32=0x41424344, @ANYBLOB="54100000907803007eaa1345"], 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000a40)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x64, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.988512241s ago: executing program 2 (id=6760): r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_config_ext={0x2000000000000000, 0x8}, 0x1000, 0x5dd8, 0x100000, 0x5, 0x0, 0xb, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_create(0x3ff) shutdown(0xffffffffffffffff, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800000, 0x4000010, 0xffffffffffffffff, 0xb961f000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x24040840) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x84}}, 0x0) listen(r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x6, @remote, 0xb}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @remote, 0x9}, 0x1c) r4 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r4, @ANYBLOB="050427bd7000fcdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="8800028040000100240001006d6f6465000000000000000000000000000000000200000000000000000000000500030005000000100004"], 0xa4}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 1.942007672s ago: executing program 2 (id=6761): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) tkill(0x0, 0x7) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x72a19f724f376f87, 0xc, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYRES8=r1, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000040000000000000000850000007b0000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) msgsnd(0x0, 0x0, 0x2000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000000)={0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000280)=ANY=[], 0x0, 0x77abd6b4}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f00000003c0), &(0x7f00000001c0)}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), r6) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r7, 0x1, 0x70bd2a, 0x25dfdbfc}, 0x1c}}, 0x40040c4) 1.936769462s ago: executing program 4 (id=6762): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001e) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000a00)="b77831ba5991c21ae9214bc4bf82066a336c77587a2421f98c794dd7f4553a974218a0dc6f61165e7f086c730b688c82eaf04f18fb92751740bb2aa1514002ce8427d1b24fb57335e8a9949c9c97401b3c3b510fe9969f8adfc3cf572c1d131555041b984db2263c22e60e34f27a8c1bd6e660ce9b1ebe81c7283e042f1c308021f604", 0x83}], 0x1, &(0x7f0000000c00)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x40801}, 0x20008980) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = geteuid() quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000200, r4, &(0x7f0000000480)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f0000002840)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000001480)="b0ef4ad7ba4e93e0e99d268a720f4677da637b086a752cc3e9363f2bb4d788cd9ae5a1326ab81335807a9e17ac96ea6a55b74e776a8edc686fca58d75ddf455663e7b905695c76058817ea9efee43b1325dd26745316398f11697d7a2cb2fdff3047631dc2e2cd4e784ad38b1b642e2796e004ff52354cccb093944eeda23a7571e13bf039f6025199e47afc7d59fd3661b0c26ff1a389f3599455bf95f53487ce489c4017f867d312d291f870b7541e9b2247db724b9996b207bc4875eb991c9eee2b5884b98fd2913a792198a4d5ae4a25b110cded2f5503d2f3ee58ce1526fa833a4ef656add24c7df1114506d567a6f4938800bc27706cca4d5b7c5fd0c700516818807aa82970982ba10716b945e106f5145bd6565a267698513480463eacd677faadc14cd08fcb90934040fd890bf3cf8e69e2e148e419b4a30a72cf8cabcb00d4af8e9c228d4fa34ff4a9e33376e3ef7881eabb85d4442f5a1bcf015ee3b21ac85204fbe130eb288ad89d6839ebdadc8529102cae79975688d4efdae43aaac181414aa8d41ba6b03921ce48781c2a3f59f5f31ca28dab661e70a865112b643309182899aab4f6bdc415680b9089c643fab26c853a435116813339ab74aab499fbd5eca57a752c736d9389bf31ef898f73a5506424f34828ea49bcc55159b95eadd6bb87c09da21f72deb808dd40dfe6825204b32c485c9049a907a69d273ec822783fcb0221c60c9d31f6abd6e1339535f10b08911ebe1b3cc7cd910289e9cd137c3fea6d3c855143bd9d0439acddfd9f77cd179d6c560ad189b121aa63a8959430e1d5b23a2dd0a26e20221185a19761e4525d3f4b1ee2d19fc4299323c1bbaac615caa422fbcfa16a6247dcc25eba853d7ec8e5176f16dc61606a021e8c0d473d3d46ac2817ae031fbf5a309b88222b0f1eb2179e737d0d196625ab60d530a8b66cf9a4ba784a6502abbc8aee52d8872052b7ab143271ea7612673cd8ece306dd7fbafd8416dd32e562614155afb4eb3122b9560d0a7a6110cdff30122a7ac969a7a1fd086d44a64347f327021b29505060afe154f362b467123fd625dd20fe7ab9d8c5ffda540000fe2541c06e193a6d11d57e09de0f8289cb124ac40d8b19ee80dd99cc97e0b4e19d7bdb283bf99a01ac95ee3f2f74aa11d3c4febde72bf3f5249f631b5d684fd85e19c89ef73196515751417d87884d023fe72363eeb918dc8c7ccdd876c0eae759090b9a19d516811c70f11bbb4c0322b0a0f4b239596747894f57b0a803561c5fea76f6ee1b76291e852ac5dcbbb975ee4b06fb9c5dd1baac41406742c272b7fd9a9c8f504eb29271f1cee9e9d36635040a9f3c091a2a8c1c33e7963dbc4988de4c5316b5720d17092d3395db9fb122c0469bec1630f536d9f6d4fcbe449c3058461b5b52846fbd864a2fa86f8bb54ea8581f8b36254178ea0b64d812b7771c72a3c89c69d8d26a00f41b16165b873aac73d0f6596aef27138c4aaa7d4ba20b48fc02d45480316a53a4d0e1f5812971a7eed49586e9d056886c33905ea252621ab104dea3697df8a851e8bfaba712567efc41066619a9d51c5a73088a25ba44ae16c957f823ab24e41e9a8cf3b387b7785b93f4682c51566c89ac766cfe0aa126e94dd1afd8d0355e27bbaebb798d083e0a4e1f8c824b58ffd1c058967f2ada9800d0a893fe422417eb8c5e4a136237e191bd5d4afb14c85d1613c9b88b3dc87de0cdfef78e57a954024b57ad191ea9f2e16ae023fcb04a5db6564b44dfbe717cf1e2240e424014e8f194477acc5e025503a6f08bfa3bdcb72b05a8f2d58e610b33467164bd46933095209649fd2e8984af7bb5806fb55124fe7932f44841ea9ceec87faa459b12e06a9a5525df5b6f0a780f2c4e1eead90c50ad3e269bc57065cef1f0bed63930066ac026f2130965a1f1d6e2fea1e437d16d51c313aca8107cbfbcaf20a187bbaa9b6451170cae8657f8dbd6e312122c017eeb326ca89525325484cfee022dfdec5ac9dcea160fde6525a734fca2cef5d4c14219170a51ec2206a8455022d4a3a9414e47e1e48169c2bc64bf61abdacea0e4c4031f34fbbb40ec2bd732617c31384f32ce16bcaded69719207575fd6e1f8acb2f35b03367e9469d759fb9a26cfd0877c3306fe55adbc82ec7e82e0fced552858d70aed835b9df293f63e3e8daccd8515ee7b580a926cab70508c8f4962c7182c5d5392850cd6d8c531288e86bf7f579354d2a66a013038dadfaf9f7b7408b4665899c10fb4b625d361b1bedb70243cf91dc9dcea6ec8845a2716ff4f243c6a42d3de6a307c086a8e3fbad10be42ced84671f9be654834cb6161a10c89b47f545e19cba17f68259cd3057157d65d0d260e0b395193c1407e90ab8be59b66a1fea287e3d792a8f6a044a9e7a9a7746bd80edc02961d0e8630d0f5efaf7f1fe1c4ad86d9c282f808b135de30dcfbfec3b70b7b7a7eb7317d4e0930383b8e8bbe4c59ecc215dd3d7b64242df27943408b35b6e6de90c7588e28864db47f325a091df13b230d8edad8d2a7f7dc50413d9e287a2eb6d2464ed5b4fddf25306ebc3e14fce79b821877239a967dfe4389e651270d977713c78ee40b8e92dd8d9e375d6a2d8339017e6f2135ce822f0b464669dfce124f8c464b75c165f5cec9a939c29e4ecf2573df6a10ff6bee45c937fba5c018bd00cf4b52b84200faf6f2330e3a51f78af608582434ccb605bb522a905e24b6ac0f82a226e92861b4e42ee89b67e11877c79067e0a05f8a7e1f2ef5f202b46dd3b87a21b1b654c02ec83b26be597809499693ade90a4132db0e6b5a28c626e61e41b227f285b62f76ff539d13ed86ddd604ccc1ec89ca3cf963181a44284c0b0b5dcffc3f97eeb3fe4ae1d69f54bcd7278bed52f7c3027d986b0ea9d66efd9c0f7349a9aaa114c8c2b5893a4f89de5a7d7e62865511832813f6e853e3af5af668a26a58af8054001c6b5c5304a1705ccddadefd0e1c699b38453a7aa6bf209a8d6893ed469df92dfc81edd098dbe7406cea85361564b53559dea996718b1176044fceaa9a11160824e2ebf5a98e6ba541e5619ca8df1b5489d362ea28776f9f11e1a62b6ba1d2c7b00d62a2a5e6b3ae52ccface04742f437da2ab312c5af9bda6367e8cf03652c0ea730172cca63fe25486c04ab85aaa506d3f868de586affa02f80bdbe2a46bb2d3d7981fd98d1440a1cfc11a5d9f68bba0ced5b0aa49fb821737a88e026b2a65c8defe7ebc42dad3fee2e078e2dfdc88aba7f26632776388e9cda8fbd92894086d37ea1e8bab0c7465d1f641a26be6e2f9afb1880df69549d4ec25a403932ab3505f757412300947c87e8fa7d413b4720295beacee4a58572b5e92277b36a2a75fa7778483b4b05bcd9af77eb61945f0fa4cd32b6ec15615f73f20d40bda62845a9a4d55c48687f911866845ce24b793f6686cc246d08bf31c65bce080b45dae3207619a4792a4f2d82360155c917054e6bb43b90c75a4d5fddf034643c5da1502374bd4f3baa9b8d32a15d89def924116a3bb0d188cbefcf313c21302fa6b95576f6284b8378e2af00b502010af6a616e3602386dfe33c0503461e80375f11dafcfa761188b526359a79f993e61e59884e7d4f08160b0be8c7904923f47900b50d6ceb0bfba80bd2f7d7b81f62a6b7f06d88202d4b2812ac617f9f8c7689b5de25d3cc56584d46b5e91be122dcdd014267879b9ac6e4b1495986abf4fb2d7b2bce46c4df19b118fe318a189fa8da43b125e515df37140cfcf0734a21fdae218b6738722a53d1bc38459c585e59ef2867b42ee31052f8ce0ab8bef17d61224d3ff52cb6173c73d49cdfb52bb0cfa5f85f36c820859682d326b6c00a6a345bf7ce6d48bec84f3b611b0831528baf90b33f3abcdcd600530ae08a1c4aff9b3f7b723f2a9549b8431f0d254b07ae21e5ef568ba599b0c27d6a01c9636bbd1e3771a6ed0e8a81f21ac968d5b02665c22b97ec05af0d3cc024908a9c8249fcf8132c01b965a9196b15305454cb3bcfcd9a80d4ad754b4475fa483b52b595e3651dd4f46aee86b9ff8f332ea8722479820243c1cb80dd71f5116eba2f71fc07d483398f324e7260c873239f786015d8f1c4b735abf5aaeb565240b5d8c147ab28e861162fc6cdcf90ff5a691c548e71df6bdebb867fb95294a86e0afa9fdd929105252d5f0b6f0611e67555f3b23b33b8a843769adffa9bbcc2e58a86022dde1af91bf3d7af105bd19b3facd52dac6cff946b9c9ba0ffaadeb09bd50e15720f32d8d65ce31019253e80e423460e792d4a147fe2f80c4e03527874e568f45312f4fcc80fcda54a13da11aaed37cab835d52485dd5b289e52dc3f79a659091463c3637bba60c2fe48e65cb2c22bfa0c28f61d24973c6a3632e55ae4629176fb6b7587eff7cbd5c1cebc58a948f055b6a0d90c33b7548e75659d3b943675c7f25bd994dc3fbc429166261b4608342805e2252e0c870d8157896bd35bea2fc2840952f179c5a19600a6936225378c91e0aa51dfd9ce9f50f419f7a3abbce8bbe104fa9449048f53d6119fda5d5825dcc2ba6f92478cb5faa535ebc230cfdb9ea7376033d412bd5fbf144dd5c117149fa1d6b95dab40d8ec8f4770dd982f20204ea91b201fd2d40dca527c9ae8e0726674cbff5a408a8ac6216b1e0c8b9ce1388cda509754740eaf238b762715539b94a422b8ed5bffd8ed2ae196ae3761ad4135ed90ccf2f3261af1ee8d3d5b81d7ac95c4f376a3b6773d99ff9bf03c3cdf75f9a767728f64c1d2b3ef75046809ad98241d5065de7a9d6586834b275973ab5c13d4d74bb321c6df0f688066a469e69b2cb5877081e1efc97e528ab6a5e38b7d25fef5512fc5edb69bc29e9c27b0b66b9151a4d3c5273becdb76a0db9d77ed227446c826d444bd2509f3a82ad2542e0c3464063d5615846cc4cb230d958dca21e3963da92279db275b6da80e62a830f17798fb18698007674b16678d8b99d85c4ac9bf1b73da07a6bb2046ca46b484ae912e14fadca5528d5f5efbeba5e3804ff906d024889f96facd325293617e4f1d6b4483930eef54094ae04d5cb19b55c973be1cd3e033aee849fb7dd55a0d8e5aae3481fc698e9326c4cf9e29136a9749bbc79ccad286c79062d7808013834b58a344bce654887110d50667eaead1fe01ab191a1974ab1fe7786094f614913d6492e8f95d290e496531eca7f90cfe73fbfff019022be2a4ee1165ae3c79d1dd97a51b1b1ae96c3024e9801d82feb926b2d607d993ca90fdfcbb97ce4a248ecda4c24d52fbde29d2328ba62e3d61471b21680ef8e27d125816d3ebe76a16c9b6cf0409c44a312ffb32b1c64104f8916bb4fbca8a75dd0a16070dde788cc5172ab9069ca998e9132afbbfb3c4f2862f7065b28bc35efe6bf9289ffe395943cbbf4209699818b03d9a3c30b8f582633d1df655cb7858a5cb4e131d97b60e73c53af79f2d1bc713b81f3e30b9d915057a2ddd03c955a1ce3d9c5e79416a860985d00c15ba22dd555d4de9fc81e30b1cf5bbd733f3db115b6237949c4b2d7c3d8566a223630676184d994ac80e0ecc57c1d3725123b5ec514f283b53bf2a037be4aa09bff367bcb9a21f3dedad56eb795946d73f0c8dab7fab3fe4135f85868cab514bcf276cb70e67f5837f07be28bdd0ebe0799999051da408e29a0b0dd3a747e348d7ef7e7ac46cdbd7695ea28d4da146dbcdfa5bf40f1ee697f54f6269b5aefdfc069f9d4f9c19f7f27eaeba1503b3399fffcec27ddd", 0x1000}], 0x1, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r9, r10}}}], 0xd0, 0x4000000}, 0x4000011) fcntl$notify(r1, 0x402, 0x8000003d) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r11, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) 1.890684842s ago: executing program 1 (id=6763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f00000024c0)={0x2, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/191, 0xbf}], &(0x7f0000002480)=[0x0, 0x2]}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa2f, &(0x7f0000001580)="$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") syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) 1.889588593s ago: executing program 4 (id=6773): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="b80000001300e99900000000ffdbdf2500000000000000000000000000000001ac1e00000000de0000008000000004bb60000000000a00603000fbb700d9472a61ee2e7c060b2a38df3054c7296cd12292600b5c776e2ddcbe3714bbbef73a613f", @ANYRES64, @ANYRES32=0xee01], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x839, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r4, {0x1, 0x6}, {0xd}, {0x11, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x0) socket$inet6(0xa, 0x80002, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='.\x00', &(0x7f00000002c0)={{0x0, 0x3fffffff}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x18) socket$key(0xf, 0x3, 0x2) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x10) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000400), 0x0, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51872fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x10}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000300)='-\x00', 0xfffffffffffffff8) mount$bind(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x2000, 0x0) 1.871667653s ago: executing program 2 (id=6764): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open(0x0, 0x40c5, 0x24) pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffff8}, 0x18) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$nci(r3, 0x0, 0xfffffeea) syz_clone(0x289a2400, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 1.841208393s ago: executing program 1 (id=6765): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x1000000, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf, 0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x20, r4, 0x6a98047402e98331, 0x70bd21, 0xffa1, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x24004040}, 0x4008800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000280)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'gretap0\x00', 0x0, 0x7800, 0x40, 0x3, 0x8, {{0x16, 0x4, 0x1, 0x0, 0x58, 0x67, 0x0, 0xbe, 0x29, 0x0, @remote, @multicast1, {[@rr={0x7, 0x17, 0x62, [@broadcast, @multicast2, @empty, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x71, 0x3, 0x5, [{@multicast1, 0x8}, {@empty, 0x8}, {@broadcast, 0x3491}, {@empty, 0xb}, {@dev={0xac, 0x14, 0x14, 0xb}, 0xfff}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00'}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r5, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)=ANY=[], 0x24}}, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) 1.484506398s ago: executing program 2 (id=6766): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x1, 0xffffffff}, 0x50) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\x01\x04\x00\x00\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = fsopen(0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05000000040000009900"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) syz_socket_connect_nvme_tcp() 629.718761ms ago: executing program 0 (id=6771): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x383e02, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x70a, &(0x7f00000232c0)="$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") getdents(r2, &(0x7f0000000340)=""/101, 0xfec8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="0000000000000067194e63b50000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a'], 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x2, 0x3, 0xff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x121040, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000940)=ANY=[@ANYRES8], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) 500.634102ms ago: executing program 0 (id=6772): syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x4000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x2008c014) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') write$cgroup_int(r6, &(0x7f00000008c0)=0xfffffffffffffff7, 0x12) pipe(0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x40000) io_submit(r7, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000020a01"], 0xac}, 0x1, 0x0, 0x0, 0x8040}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getgroups(0x0, 0x0) 436.566443ms ago: executing program 4 (id=6774): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000340)={[0x2000000008]}, 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) r2 = eventfd2(0x52, 0x1) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x101, r0, 0x0, 0x0, 0xd, 0x0, 0x1, r2}]) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x240, 0x4001, @local}, 0x10, 0x0}, 0x3004c080) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r5 = syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002}, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000), &(0x7f00000001c0), 0x2, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r9, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x0, 0x100c40, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x1, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r9, 0xc0a85320, &(0x7f00000005c0)={{0x5}, 'port0\x00', 0x28, 0x1718f8, 0x4, 0x4, 0x3e4, 0x1, 0x4, 0x0, 0x7, 0x3}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB="0000001800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002"], 0x48) write$rfkill(r3, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 359.381224ms ago: executing program 0 (id=6775): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00') bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x20000}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000005c0)={[{@nolazytime}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0/../file0'}}, {@noquota}, {@nodioread_nolock}, {@journal_checksum}, {@data_err_abort}], [{@seclabel}]}, 0x3, 0x473, &(0x7f0000000640)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r3 = dup2(r2, r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, 0x0) getdents64(r0, &(0x7f0000000080)=""/95, 0x5f) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) r4 = socket$netlink(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 155.970407ms ago: executing program 0 (id=6776): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x30000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x20) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x8) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x20) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x110) sendmmsg$inet6(r1, &(0x7f0000000a00)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0xc52, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000004c0)='\x00', 0x1}], 0x1}}], 0x1, 0x4000881) listen(r1, 0x2000fff) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40, 0x5d, 0x2, 0x8}, {0x6, 0x0, 0x6, 0x1}]}, 0x10) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x5) write(r3, &(0x7f0000000140)="24000000010006", 0x7) accept(r1, 0xfffffffffffffffd, 0x0) 128.340818ms ago: executing program 4 (id=6777): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_io_uring_setup(0x3a, &(0x7f0000000640)={0x0, 0xaddc, 0x10100, 0x3, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x80002101}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) io_uring_enter(r1, 0xd81, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x7}, 0x0, 0x10000, 0x547a, 0x1, 0xa, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000020000000000000008000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701000001000000b702000008000000b70300000000000085000000ca00000095"], &(0x7f0000000300)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x87}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mincore(&(0x7f0000048000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/26) sendto$inet6(r4, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r5 = gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 28.015169ms ago: executing program 3 (id=6778): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2340, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r7) 0s ago: executing program 0 (id=6779): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) read$snapshot(0xffffffffffffffff, &(0x7f0000000280)=""/255, 0xff) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0xc, 0x40, 0x4, 0x1, 0x0, 0x346e, 0x8000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x3101, 0x2}, 0x10688a, 0x5, 0x40, 0x9, 0xc000000000000, 0x3, 0x7, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c0300000023000000000000000000000000ac1414aa7cfa3ac4e1ebc90f8c78f0b69db9106ef68ff5571aa6df60efbcaf09b51011d0a9cdce4cb6d8b18869520824a5b5fb97c774fafb7d3d76c22a46342de423e62319dc2b0df8424a7632ae7cf34628334b6837c8decb58a6a24f696f4b4e34349e1420258fb73624d480a215272007d690e2000000000000000000000000e1673d565603de5488cf91cd441b845626ecfd24a5b5941671f75de1"], 0xfdef) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r1], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000400)={0xa}) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) kernel console output (not intermixed with test programs): 643:59379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977143][ T29] audit: type=1326 audit(1752045426.643:59380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977205][ T29] audit: type=1326 audit(1752045426.643:59381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977231][ T29] audit: type=1326 audit(1752045426.643:59382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977291][ T29] audit: type=1326 audit(1752045426.643:59383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977319][ T29] audit: type=1326 audit(1752045426.643:59384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 491.977346][ T29] audit: type=1326 audit(1752045426.643:59385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22027 comm="syz.4.5997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 492.156258][T22024] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 492.183456][T21977] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 492.192319][T21977] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 492.199287][ T3393] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 492.459213][T21889] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 492.501500][T22042] loop4: detected capacity change from 0 to 1024 [ 492.508115][T22042] EXT4-fs: Ignoring removed orlov option [ 492.516630][T22042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.566948][T22048] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6000'. [ 492.569261][ T3406] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 492.608670][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.651031][T22062] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6004'. [ 492.660157][T22060] loop4: detected capacity change from 0 to 512 [ 492.670787][T22060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.684750][T22060] ext4 filesystem being mounted at /1090/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 492.775786][T22069] loop3: detected capacity change from 0 to 1764 [ 492.786408][T22069] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6005'. [ 492.839637][T22073] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6006'. [ 492.861486][T22075] loop3: detected capacity change from 0 to 1764 [ 492.892871][T22077] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 492.952639][T22084] netlink: 'syz.1.6012': attribute type 21 has an invalid length. [ 492.960737][T22084] netlink: 152 bytes leftover after parsing attributes in process `syz.1.6012'. [ 493.504454][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.518719][T21871] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 493.526572][T21871] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 493.561949][T22103] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pid=22103 comm=syz.4.6016 [ 493.778103][T22106] loop4: detected capacity change from 0 to 2048 [ 493.835604][T22106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 493.871399][T22110] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6018'. [ 493.939929][T22112] loop3: detected capacity change from 0 to 1764 [ 494.025514][T21977] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 494.058259][T22114] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 494.075873][T22114] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 832 with error 28 [ 494.088290][T22114] EXT4-fs (loop4): This should not happen!! Data will be lost [ 494.088290][T22114] [ 494.098009][T22114] EXT4-fs (loop4): Total free blocks count 0 [ 494.104043][T22114] EXT4-fs (loop4): Free/Dirty block details [ 494.110154][T22114] EXT4-fs (loop4): free_blocks=2415919104 [ 494.116017][T22114] EXT4-fs (loop4): dirty_blocks=848 [ 494.121306][T22114] EXT4-fs (loop4): Block reservation details [ 494.127343][T22114] EXT4-fs (loop4): i_reserved_data_blocks=53 [ 494.292461][T22129] ( speed is unknown, defaulting to 1000 [ 494.414032][T22134] netlink: 'syz.2.6025': attribute type 11 has an invalid length. [ 494.436935][T22133] bond0: Device is already in use. [ 494.474792][T22138] 0{X: renamed from gretap0 [ 494.482963][T22138] 0{X: left promiscuous mode [ 494.488017][T22138] 0{X: entered allmulticast mode [ 494.499258][T22138] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 494.605177][T21894] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 494.735925][T22149] ( speed is unknown, defaulting to 1000 [ 494.928414][T22160] ipvlan0: entered promiscuous mode [ 495.567240][T22172] netlink: 'syz.2.6037': attribute type 6 has an invalid length. [ 495.594158][T22174] __nla_validate_parse: 9 callbacks suppressed [ 495.594168][T22174] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6047'. [ 495.650397][T22177] netlink: 'syz.0.6038': attribute type 27 has an invalid length. [ 495.666882][T22177] ipvlan0: left promiscuous mode [ 495.755220][T22177] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 495.756135][T22187] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6042'. [ 495.774365][T22185] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6041'. [ 495.794725][T22188] netlink: 300 bytes leftover after parsing attributes in process `syz.4.6040'. [ 495.922250][T22193] loop3: detected capacity change from 0 to 1764 [ 495.957320][T22193] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6044'. [ 496.103973][T22202] netlink: 14 bytes leftover after parsing attributes in process `syz.2.6048'. [ 496.180128][T22213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6052'. [ 496.323807][T22216] ( speed is unknown, defaulting to 1000 [ 496.707085][T22218] ipvlan0: entered promiscuous mode [ 496.790167][T22225] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=22225 comm=syz.1.6054 [ 496.926539][ T29] kauditd_printk_skb: 1001 callbacks suppressed [ 496.926554][ T29] audit: type=1326 audit(1752045431.663:60387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22220 comm="syz.2.6055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 496.991967][T22230] loop3: detected capacity change from 0 to 1764 [ 497.196192][T22239] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6060'. [ 497.228249][ T29] audit: type=1400 audit(1752045431.963:60388): avc: denied { write } for pid=22235 comm="syz.3.6059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 497.358196][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 497.369452][ T29] audit: type=1326 audit(1752045432.093:60389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 497.393186][ T29] audit: type=1326 audit(1752045432.093:60390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 497.433612][T22234] hub 2-0:1.0: USB hub found [ 497.442150][T22234] hub 2-0:1.0: 8 ports detected [ 497.451187][ T29] audit: type=1326 audit(1752045432.183:60391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 497.474921][ T29] audit: type=1326 audit(1752045432.183:60392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 497.516110][T22246] loop4: detected capacity change from 0 to 1764 [ 497.543825][ T29] audit: type=1326 audit(1752045432.273:60393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fafa68507bc code=0x7ffc0000 [ 497.567391][ T29] audit: type=1326 audit(1752045432.273:60394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fafa68506f4 code=0x7ffc0000 [ 497.590952][ T29] audit: type=1326 audit(1752045432.273:60395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fafa68506f4 code=0x7ffc0000 [ 497.614529][ T29] audit: type=1326 audit(1752045432.273:60396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22243 comm="syz.4.6061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 497.883785][T22270] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6068'. [ 498.622923][T22290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6070'. [ 498.779949][T22308] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 498.795656][T22308] SELinux: failed to load policy [ 500.451160][T22338] loop4: detected capacity change from 0 to 1764 [ 500.549380][T22357] atomic_op ffff88816b78a928 conn xmit_atomic 0000000000000000 [ 500.589328][T22358] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22358 comm=syz.4.6091 [ 500.602867][T22358] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=22358 comm=syz.4.6091 [ 500.637968][T22360] __nla_validate_parse: 3 callbacks suppressed [ 500.637984][T22360] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6094'. [ 500.683366][T22362] futex_wake_op: syz.2.6093 tries to shift op by -1; fix this program [ 500.761705][T22373] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6097'. [ 500.771099][T22364] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6097'. [ 501.300790][T22378] SELinux: +}[@ (22378) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 501.346323][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.353811][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.361674][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.367146][T22383] ( speed is unknown, defaulting to 1000 [ 501.369244][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369302][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369327][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369352][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369375][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369397][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369421][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369634][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.369658][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.370013][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.370055][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.370078][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.464826][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.472304][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.479741][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.487232][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.494658][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.502076][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.509504][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.516911][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.524423][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.531840][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.539250][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.546666][T21975] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 501.554690][T21975] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 501.617302][T22388] loop3: detected capacity change from 0 to 1764 [ 501.628034][T22388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6103'. [ 501.674838][T22398] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6106'. [ 501.690229][T22401] loop3: detected capacity change from 0 to 512 [ 501.699178][T22401] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 501.720037][T22401] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.6107: invalid block [ 501.765070][T22401] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.6107: invalid indirect mapped block 4294967295 (level 1) [ 501.799951][T22401] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.6107: invalid indirect mapped block 4294967295 (level 1) [ 501.830093][T22412] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6109'. [ 501.840721][T22412] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6109'. [ 501.849794][T22412] netlink: 196 bytes leftover after parsing attributes in process `syz.2.6109'. [ 501.869694][T22401] EXT4-fs (loop3): 2 truncates cleaned up [ 501.875915][T22401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 501.898380][T22412] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6109'. [ 501.915900][T22412] netlink: 196 bytes leftover after parsing attributes in process `syz.2.6109'. [ 501.935322][T22412] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 501.979406][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 501.979420][ T29] audit: type=1326 audit(1752045436.723:60818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.034288][ T29] audit: type=1326 audit(1752045436.723:60819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.058942][ T29] audit: type=1326 audit(1752045436.723:60820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.083637][ T29] audit: type=1326 audit(1752045436.723:60821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.109061][ T29] audit: type=1326 audit(1752045436.723:60822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.133676][ T29] audit: type=1326 audit(1752045436.723:60823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.158330][ T29] audit: type=1326 audit(1752045436.723:60824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 502.182885][ T29] audit: type=1326 audit(1752045436.723:60825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f269e15e963 code=0x7ffc0000 [ 502.207193][ T29] audit: type=1326 audit(1752045436.723:60826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f269e15d3df code=0x7ffc0000 [ 502.231573][ T29] audit: type=1326 audit(1752045436.723:60827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22423 comm="syz.2.6111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f269e15e9b7 code=0x7ffc0000 [ 502.487724][T22449] loop4: detected capacity change from 0 to 1764 [ 502.531435][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.563673][T22452] loop4: detected capacity change from 0 to 1024 [ 502.570708][T22452] EXT4-fs: Ignoring removed nobh option [ 502.576438][T22452] EXT4-fs: Ignoring removed bh option [ 502.584013][T22452] EXT4-fs (loop4): stripe (32769) is not aligned with cluster size (16), stripe is disabled [ 502.610249][T22452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.707294][T22460] ( speed is unknown, defaulting to 1000 [ 503.266552][T22467] ( speed is unknown, defaulting to 1000 [ 503.346337][T22452] lo: entered promiscuous mode [ 503.386757][T22452] tunl0: entered promiscuous mode [ 503.426059][T22452] gre0: entered promiscuous mode [ 503.485681][T22452] 0{X: entered promiscuous mode [ 503.485717][T22452] 0{X: left allmulticast mode [ 503.611439][T22452] erspan0: entered promiscuous mode [ 503.678799][T22452] ip_vti0: entered promiscuous mode [ 503.684754][T22452] ip6_vti0: entered promiscuous mode [ 503.701931][T22452] sit0: entered promiscuous mode [ 503.712911][T22452] ip6tnl0: entered promiscuous mode [ 503.770235][T22452] ip6gre0: entered promiscuous mode [ 503.789705][T22452] dummy0: entered promiscuous mode [ 503.807523][T22452] nlmon0: entered promiscuous mode [ 503.823844][T22452] caif0: entered promiscuous mode [ 503.829097][T22452] veth0: entered promiscuous mode [ 503.834287][T22452] veth1: entered promiscuous mode [ 503.839597][T22452] wg0: entered promiscuous mode [ 503.844569][T22452] wg1: entered promiscuous mode [ 503.849551][T22452] veth0_to_bridge: entered promiscuous mode [ 503.855546][T22452] bridge_slave_0: entered promiscuous mode [ 503.861502][T22452] veth1_to_bridge: entered promiscuous mode [ 503.867636][T22452] bridge_slave_1: entered promiscuous mode [ 503.873595][T22452] veth0_to_bond: entered promiscuous mode [ 503.879415][T22452] bond_slave_0: entered promiscuous mode [ 503.885149][T22452] veth1_to_bond: entered promiscuous mode [ 503.891028][T22452] bond_slave_1: entered promiscuous mode [ 503.896740][T22452] veth1_to_team: entered promiscuous mode [ 503.902531][T22452] team_slave_1: entered promiscuous mode [ 503.908243][T22452] veth0_to_batadv: entered promiscuous mode [ 503.914219][T22452] batadv_slave_0: entered promiscuous mode [ 503.920135][T22452] veth1_to_batadv: entered promiscuous mode [ 503.926064][T22452] batadv_slave_1: entered promiscuous mode [ 503.932021][T22452] xfrm0: entered promiscuous mode [ 503.937108][T22452] veth1_virt_wifi: entered promiscuous mode [ 503.943218][T22452] veth0_virt_wifi: entered promiscuous mode [ 503.949300][T22452] vlan0: entered promiscuous mode [ 503.954457][T22452] vlan1: entered promiscuous mode [ 503.959597][T22452] macvlan0: entered promiscuous mode [ 503.964933][T22452] macvlan1: entered promiscuous mode [ 503.975738][T22452] ipvlan1: entered promiscuous mode [ 503.981051][T22452] geneve0: entered promiscuous mode [ 503.986383][T22452] batadv1: entered promiscuous mode [ 503.991701][T22452] veth2: entered promiscuous mode [ 503.996866][T22452] veth3: entered promiscuous mode [ 504.002026][T22452] veth4: entered promiscuous mode [ 504.007111][T22452] veth5: entered promiscuous mode [ 504.012201][T22452] bond1: entered promiscuous mode [ 504.017276][T22452] veth6: entered promiscuous mode [ 504.022397][T22452] veth7: entered promiscuous mode [ 504.027438][T22452] bridge1: entered promiscuous mode [ 504.032835][T22452] veth8: entered promiscuous mode [ 504.037983][T22452] veth9: entered promiscuous mode [ 504.043055][T22452] bond2: entered promiscuous mode [ 504.048269][T22452] veth10: entered promiscuous mode [ 504.053533][T22452] veth11: entered promiscuous mode [ 504.058802][T22452] ip6tnl1: entered promiscuous mode [ 504.064054][T22452] bond3: entered promiscuous mode [ 504.069183][T22452] bond4: entered promiscuous mode [ 504.074314][T22452] geneve1: entered promiscuous mode [ 504.079707][T22452] veth12: entered promiscuous mode [ 504.084933][T22452] veth13: entered promiscuous mode [ 504.090129][T22452] bridge2: entered promiscuous mode [ 504.095349][T22452] ip6gretap0: entered promiscuous mode [ 504.100901][T22452] veth14: entered promiscuous mode [ 504.106048][T22452] veth15: entered promiscuous mode [ 504.111192][T22452] ieee802154 phy1 wpan1: entered promiscuous mode [ 504.117608][T22452] bridge3: entered promiscuous mode [ 504.122915][T22452] gre1: entered promiscuous mode [ 504.128047][T22452] bond5: entered promiscuous mode [ 504.133138][T22452] geneve2: entered promiscuous mode [ 504.138497][T22452] ip6erspan0: entered promiscuous mode [ 504.144047][T22452] bridge4: entered promiscuous mode [ 504.149331][T22452] bond6: entered promiscuous mode [ 504.154433][T22452] veth16: entered promiscuous mode [ 504.159735][T22452] veth17: entered promiscuous mode [ 504.165009][T22452] ip6gre1: entered promiscuous mode [ 504.170511][T22452] wireguard0: entered promiscuous mode [ 504.176033][T22452] veth18: entered promiscuous mode [ 504.181328][T22452] veth19: entered promiscuous mode [ 504.183033][T22492] loop3: detected capacity change from 0 to 2048 [ 504.186524][T22452] veth20: entered promiscuous mode [ 504.194738][T22492] EXT4-fs: Ignoring removed mblk_io_submit option [ 504.198035][T22452] veth21: entered promiscuous mode [ 504.209711][T22452] ip6_vti1: entered promiscuous mode [ 504.215040][T22452] : entered promiscuous mode [ 504.219894][T22452] ip6_vti2: entered promiscuous mode [ 504.220396][T22492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 504.225217][T22452] bridge0: entered promiscuous mode [ 504.242561][T22452] veth22: entered promiscuous mode [ 504.247786][T22452] veth23: entered promiscuous mode [ 504.253063][T22452] ip6gretap1: entered promiscuous mode [ 504.259379][T22452] gtp0: entered promiscuous mode [ 504.265557][ T3393] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 504.274481][T22452] netdevsim netdevsim4 eth0: entered promiscuous mode [ 504.282043][ T3393] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 504.282698][T22452] netdevsim netdevsim4 eth1: entered promiscuous mode [ 504.298664][T22452] netdevsim netdevsim4 eth2: entered promiscuous mode [ 504.305485][T22452] netdevsim netdevsim4 eth3: entered promiscuous mode [ 504.320015][T22469] wg2: entered promiscuous mode [ 504.324947][T22469] wg2: entered allmulticast mode [ 504.331588][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.331754][ T3393] Process accounting resumed [ 504.358538][T21872] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:21: bg 0: block 234: padding at end of block bitmap is not set [ 504.378795][T21872] EXT4-fs (loop3): Remounting filesystem read-only [ 504.401578][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.462789][T22502] loop9: detected capacity change from 0 to 7 [ 504.469972][T22502] Buffer I/O error on dev loop9, logical block 0, async page read [ 504.477824][T22502] Buffer I/O error on dev loop9, logical block 0, async page read [ 504.486607][T22502] loop9: unable to read partition table [ 504.493177][T22502] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 504.493177][T22502] ) failed (rc=-5) [ 504.849466][T22517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22517 comm=syz.2.6140 [ 505.052188][T22520] ( speed is unknown, defaulting to 1000 [ 505.278219][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 505.503415][T22525] siw: device registration error -23 [ 505.823076][T22543] __nla_validate_parse: 7 callbacks suppressed [ 505.823092][T22543] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6155'. [ 505.883602][T22546] loop3: detected capacity change from 0 to 736 [ 505.899598][T22548] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6155'. [ 505.944222][T22546] rock: directory entry would overflow storage [ 505.950461][T22546] rock: sig=0x3b10, size=4, remaining=3 [ 505.956465][T22548] IPVS: Unknown mcast interface: vcan0 [ 506.017789][T22546] netlink: 'syz.3.6145': attribute type 27 has an invalid length. [ 506.030269][T22555] netlink: 27 bytes leftover after parsing attributes in process `syz.1.6146'. [ 506.075842][T22546] 0{X: left allmulticast mode [ 506.158082][T22546] ip6tnl0: left promiscuous mode [ 506.216969][T22546] vlan0: left promiscuous mode [ 506.222949][T22546] vlan0: left allmulticast mode [ 506.227830][T22546] hsr_slave_1: left allmulticast mode [ 506.257099][T22546] ip6gre2: left allmulticast mode [ 506.437622][T22546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 506.663587][T22631] netlink: 'syz.2.6152': attribute type 4 has an invalid length. [ 507.249264][T22716] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6154'. [ 507.367304][T22720] loop3: detected capacity change from 0 to 512 [ 507.520129][ T29] kauditd_printk_skb: 588 callbacks suppressed [ 507.520143][ T29] audit: type=1326 audit(1752045442.263:61416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 507.573592][T22727] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=22727 comm=syz.4.6158 [ 507.619665][T22728] ( speed is unknown, defaulting to 1000 [ 507.961819][T22731] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6159'. [ 507.965651][ T29] audit: type=1326 audit(1752045442.573:61417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 507.994266][ T29] audit: type=1326 audit(1752045442.573:61418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.017912][ T29] audit: type=1326 audit(1752045442.573:61419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.041541][ T29] audit: type=1326 audit(1752045442.573:61420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.065082][ T29] audit: type=1326 audit(1752045442.573:61421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.088847][ T29] audit: type=1326 audit(1752045442.573:61422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.112496][ T29] audit: type=1326 audit(1752045442.573:61423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.136346][ T29] audit: type=1326 audit(1752045442.573:61424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.141170][T22737] siw: device registration error -23 [ 508.159929][ T29] audit: type=1326 audit(1752045442.573:61425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22722 comm="syz.1.6168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 508.198227][T22739] 9pnet_fd: Insufficient options for proto=fd [ 508.227315][T22741] netlink: 14 bytes leftover after parsing attributes in process `syz.2.6162'. [ 508.267266][T22744] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6164'. [ 508.297678][T22571] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 508.309074][T22571] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 508.362137][T22736] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6160'. [ 508.644378][T22757] loop4: detected capacity change from 0 to 128 [ 508.762446][T22753] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6166'. [ 508.972021][T22760] loop3: detected capacity change from 0 to 1024 [ 508.985628][T22760] EXT4-fs: Ignoring removed nomblk_io_submit option [ 509.009393][T22760] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 509.035539][T22760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.131624][T22764] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6170'. [ 509.179559][T22767] tipc: Enabling of bearer rejected, already enabled [ 509.188999][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.229432][T22772] loop3: detected capacity change from 0 to 1764 [ 509.374418][ T3393] kernel write not supported for file /3180/attr/exec (pid: 3393 comm: kworker/1:3) [ 509.520003][T22787] loop3: detected capacity change from 0 to 1764 [ 509.562393][T22792] netlink: 'syz.0.6178': attribute type 11 has an invalid length. [ 509.583590][T22785] ipvlan1: entered promiscuous mode [ 509.589735][T22785] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 509.597519][T22785] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 509.923523][T22810] netlink: 'syz.2.6186': attribute type 27 has an invalid length. [ 509.941137][T22810] lo: left promiscuous mode [ 509.945865][T22810] tunl0: left promiscuous mode [ 509.950717][T22810] gre0: left promiscuous mode [ 509.962292][T22810] 0{X: left allmulticast mode [ 509.976064][T22810] erspan0: left promiscuous mode [ 509.981191][T22810] ip_vti0: left promiscuous mode [ 509.986197][T22810] ip6_vti0: left promiscuous mode [ 509.991390][T22810] sit0: left promiscuous mode [ 509.996220][T22810] ip6tnl0: left promiscuous mode [ 510.001351][T22810] ip6gre0: left promiscuous mode [ 510.006371][T22810] ip6gretap0: left promiscuous mode [ 510.011796][T22810] nlmon0: left promiscuous mode [ 510.016779][T22810] caif0: left promiscuous mode [ 510.021675][T22810] wg2: left promiscuous mode [ 510.026343][T22810] veth0_to_bridge: left promiscuous mode [ 510.032138][T22810] veth1_to_bridge: left promiscuous mode [ 510.037886][T22810] bridge_slave_1: left promiscuous mode [ 510.043496][T22810] veth0_to_bond: left promiscuous mode [ 510.049263][T22810] : left promiscuous mode [ 510.053844][T22810] veth1_to_team: left promiscuous mode [ 510.059490][T22810] team_slave_1: left promiscuous mode [ 510.064913][T22810] xfrm0: left promiscuous mode [ 510.069804][T22810] veth1_to_hsr: left promiscuous mode [ 510.075335][T22810] veth1_virt_wifi: left promiscuous mode [ 510.081166][T22810] veth0_virt_wifi: left promiscuous mode [ 510.086865][T22810] geneve1: left promiscuous mode [ 510.091953][T22810] veth2: left promiscuous mode [ 510.096830][T22810] veth3: left promiscuous mode [ 510.101679][T22810] bridge1: left promiscuous mode [ 510.106702][T22810] ip6tnl1: left promiscuous mode [ 510.111746][T22810] @: left promiscuous mode [ 510.116161][T22810] bridge_slave_0: left promiscuous mode [ 510.121864][T22810] bond1: left promiscuous mode [ 510.126810][T22810] ip6erspan0: left promiscuous mode [ 510.132195][T22810] ip6gre1: left promiscuous mode [ 510.137215][T22810] gre1: left promiscuous mode [ 510.142011][T22810] ip6gretap1: left promiscuous mode [ 510.147456][T22810] veth4: left promiscuous mode [ 510.152346][T22810] veth5: left promiscuous mode [ 510.157206][T22810] veth6: left promiscuous mode [ 510.162144][T22810] veth7: left promiscuous mode [ 510.166984][T22810] veth8: left promiscuous mode [ 510.171901][T22810] veth9: left promiscuous mode [ 510.176767][T22810] bond0: left promiscuous mode [ 510.181667][T22810] bond2: left promiscuous mode [ 510.186538][T22810] veth10: left promiscuous mode [ 510.191502][T22810] veth11: left promiscuous mode [ 510.196393][T22810] bond3: left promiscuous mode [ 510.201330][T22810] gretap1: left promiscuous mode [ 510.206373][T22810] bond4: left promiscuous mode [ 510.211351][T22810] vlan0: left promiscuous mode [ 510.216180][T22810] bond5: left promiscuous mode [ 510.221132][T22810] sit1: left promiscuous mode [ 510.225930][T22810] bond6: left promiscuous mode [ 510.230912][T22810] ip6tnl2: left promiscuous mode [ 510.235973][T22810] bridge2: left promiscuous mode [ 510.241092][T22810] vxcan0: left promiscuous mode [ 510.246030][T22810] vxcan1: left promiscuous mode [ 510.250938][T22810] erspan1: left promiscuous mode [ 510.255926][T22810] : left promiscuous mode [ 510.260558][T22810] bond7: left promiscuous mode [ 510.265388][T22810] gretap2: left promiscuous mode [ 510.270412][T22810] bridge3: left promiscuous mode [ 510.275476][T22810] geneve2: left promiscuous mode [ 510.280529][T22810] ip6tnl3: left promiscuous mode [ 510.285525][T22810] ip6_vti1: left promiscuous mode [ 510.290645][T22810] macvlan0: left promiscuous mode [ 510.295804][T22810] veth12: left promiscuous mode [ 510.300713][T22810] veth13: left promiscuous mode [ 510.305683][T22810] gre2: left promiscuous mode [ 510.310422][T22810] ip6gre2: left promiscuous mode [ 510.315464][T22810] ip6gre3: left promiscuous mode [ 510.320588][T22810] bridge0: left promiscuous mode [ 510.325654][T22810] bridge4: left promiscuous mode [ 510.330740][T22810] gretap3: left promiscuous mode [ 510.335726][T22810] vlan1: left promiscuous mode [ 510.340503][T22810] 0: left promiscuous mode [ 510.523291][T22810] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 510.568259][T22569] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 510.631395][T22827] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=22827 comm=syz.2.6189 [ 510.767570][T22829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22829 comm=syz.0.6190 [ 510.780459][ T5744] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 510.788291][T22569] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 510.833617][T22569] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 510.847029][T22569] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 512.018927][T21860] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 512.026767][T21860] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 512.047950][T22839] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 512.755910][ T3393] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 512.785331][T22853] __nla_validate_parse: 9 callbacks suppressed [ 512.785345][T22853] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6197'. [ 512.786670][T22855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6200'. [ 512.813537][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 512.813552][ T29] audit: type=1326 audit(1752045447.553:61720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 512.863140][T22850] loop4: detected capacity change from 0 to 1764 [ 512.918328][T22850] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6196'. [ 512.928846][ T29] audit: type=1326 audit(1752045447.593:61721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 512.952366][ T29] audit: type=1326 audit(1752045447.593:61722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 512.975956][ T29] audit: type=1326 audit(1752045447.593:61723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 512.999692][ T29] audit: type=1326 audit(1752045447.593:61724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.023259][ T29] audit: type=1326 audit(1752045447.593:61725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.046943][ T29] audit: type=1326 audit(1752045447.593:61726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.070606][ T29] audit: type=1326 audit(1752045447.593:61727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.094146][ T29] audit: type=1326 audit(1752045447.593:61728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.117880][ T29] audit: type=1326 audit(1752045447.593:61729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22848 comm="syz.4.6196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 513.169119][T22847] lo: entered promiscuous mode [ 513.174678][T22847] tunl0: entered promiscuous mode [ 513.176470][T22865] netlink: 'syz.4.6204': attribute type 1 has an invalid length. [ 513.188690][T22847] gre0: entered promiscuous mode [ 513.206131][T22847] gretap0: entered promiscuous mode [ 513.226353][T22869] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6205'. [ 513.226588][T22866] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6202'. [ 513.249708][T22847] erspan0: entered promiscuous mode [ 513.293464][T22847] ip_vti0: entered promiscuous mode [ 513.299900][T22847] ip6_vti0: entered promiscuous mode [ 513.306767][T22847] sit0: entered promiscuous mode [ 513.323107][T22847] ip6tnl0: entered promiscuous mode [ 513.373677][T22847] ip6gre0: entered promiscuous mode [ 513.414977][T22847] ip6gretap0: entered promiscuous mode [ 513.433622][T22847] dummy0: entered promiscuous mode [ 513.441642][T22847] nlmon0: entered promiscuous mode [ 513.443349][T22847] caif0: entered promiscuous mode [ 513.443425][T22847] vxcan0: entered promiscuous mode [ 513.443468][T22847] vxcan1: entered promiscuous mode [ 513.443533][T22847] veth0: entered promiscuous mode [ 513.443584][T22847] veth1: entered promiscuous mode [ 513.443675][T22847] wg1: entered promiscuous mode [ 513.443774][T22847] veth0_to_bridge: entered promiscuous mode [ 513.443878][T22847] bridge_slave_0: entered promiscuous mode [ 513.444005][T22847] veth1_to_bridge: entered promiscuous mode [ 513.444169][T22847] bridge_slave_1: entered promiscuous mode [ 513.444289][T22847] veth0_to_bond: entered promiscuous mode [ 513.444339][T22847] : entered promiscuous mode [ 513.444492][T22847] veth1_to_bond: entered promiscuous mode [ 513.444559][T22847] bond_slave_1: entered promiscuous mode [ 513.444639][T22847] veth0_to_team: entered promiscuous mode [ 513.444734][T22847] team_slave_0: entered promiscuous mode [ 513.444849][T22847] veth1_to_team: entered promiscuous mode [ 513.444914][T22847] team_slave_1: entered promiscuous mode [ 513.445054][T22847] veth1_to_batadv: entered promiscuous mode [ 513.445220][T22847] batadv_slave_1: entered promiscuous mode [ 513.445270][T22847] xfrm0: entered promiscuous mode [ 513.445350][T22847] veth1_to_hsr: entered promiscuous mode [ 513.445400][T22847] hsr_slave_1: entered promiscuous mode [ 513.445510][T22847] veth1_virt_wifi: entered promiscuous mode [ 513.445570][T22847] veth0_virt_wifi: entered promiscuous mode [ 513.445837][T22847] geneve0: entered promiscuous mode [ 513.603308][T22847] sit1: entered promiscuous mode [ 513.609308][T22847] batadv1: entered promiscuous mode [ 513.609382][T22847] ip6_vti1: entered promiscuous mode [ 513.609552][T22847] ip6tnl1: entered promiscuous mode [ 513.609601][T22847] gtp0: entered promiscuous mode [ 513.609665][T22847] ip6_vti2: entered promiscuous mode [ 513.609799][T22847] veth2: entered promiscuous mode [ 513.609941][T22847] veth3: entered promiscuous mode [ 513.609988][T22847] ip6_vti3: entered promiscuous mode [ 513.610092][T22847] bond0: entered promiscuous mode [ 513.610165][T22847] ip6gre1: entered promiscuous mode [ 513.610247][T22847] bond1: entered promiscuous mode [ 513.672663][T22847] syztnl0: entered promiscuous mode [ 513.672769][T22847] bond2: entered promiscuous mode [ 513.672855][T22847] bond3: entered promiscuous mode [ 513.672868][T22847] gretap1: entered promiscuous mode [ 513.673227][T22847] bond4: entered promiscuous mode [ 513.673300][T22847] bond5: entered promiscuous mode [ 513.673346][T22847] geneve2: entered promiscuous mode [ 513.673718][T22847] veth4: entered promiscuous mode [ 513.717375][T22847] veth5: entered promiscuous mode [ 513.723149][T22847] bond6: entered promiscuous mode [ 513.729032][T22847] ip6tnl2: entered promiscuous mode [ 513.734253][T22847] bond7: entered promiscuous mode [ 513.740136][T22847] gre1: entered promiscuous mode [ 513.745200][T22847] netdevsim netdevsim0 eth0: entered promiscuous mode [ 513.753034][T22847] netdevsim netdevsim0 eth1: entered promiscuous mode [ 513.760215][T22847] netdevsim netdevsim0 eth2: entered promiscuous mode [ 513.767518][T22847] netdevsim netdevsim0 eth3: entered promiscuous mode [ 513.774554][T22847] bridge1: entered promiscuous mode [ 513.780156][T22847] syzkaller0: entered promiscuous mode [ 513.785695][T22847] ip6_vti4: entered promiscuous mode [ 513.791253][T22847] syztnl2: entered promiscuous mode [ 513.796633][T22847] vlan0: entered promiscuous mode [ 513.802077][T22847] bridge0: entered promiscuous mode [ 513.807448][T22847] bond8: entered promiscuous mode [ 513.812520][T22847] gretap2: entered promiscuous mode [ 513.818073][T22847] : entered promiscuous mode [ 513.822945][T22847] ipvlan0: entered promiscuous mode [ 513.828319][T22847] vlan1: entered promiscuous mode [ 513.833587][T22847] ip6_vti5: entered promiscuous mode [ 513.838964][T22847] vti0: entered promiscuous mode [ 513.844044][T22847] : entered promiscuous mode [ 513.848846][T22847] gtp1: entered promiscuous mode [ 513.853890][T22847] veth6: entered promiscuous mode [ 513.859053][T22847] veth7: entered promiscuous mode [ 513.864210][T22847] vxlan0: entered promiscuous mode [ 513.875154][T22865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.896742][T22882] netlink: 'syz.3.6207': attribute type 13 has an invalid length. [ 513.943211][T22882] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 514.020285][T22873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.030523][T22873] bond0: (slave vxcan1): The slave device specified does not support setting the MAC address [ 514.041173][T22886] loop3: detected capacity change from 0 to 1024 [ 514.047975][T22873] bond0: (slave vxcan1): Error -95 calling set_mac_address [ 514.049176][T22886] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 514.066146][T22886] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 514.095802][T22886] JBD2: no valid journal superblock found [ 514.102533][T22886] EXT4-fs (loop3): Could not load journal inode [ 514.444398][T22897] loop4: detected capacity change from 0 to 512 [ 514.482718][T22898] netlink: 'syz.1.6211': attribute type 1 has an invalid length. [ 514.517495][T22897] EXT4-fs: dax option not supported [ 514.691205][T22897] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6212'. [ 515.103938][T22886] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 515.182033][T22907] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6214'. [ 515.206756][T22916] IPv6: Can't replace route, no match found [ 515.221763][T22914] loop4: detected capacity change from 0 to 256 [ 515.230279][T22912] wg2: entered promiscuous mode [ 515.235169][T22912] wg2: entered allmulticast mode [ 515.243515][T22916] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6218'. [ 515.263950][T22916] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6218'. [ 515.266461][T22914] FAT-fs (loop4): IO charset cp860 not found [ 515.272902][T22916] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6218'. [ 515.345407][T22925] loop3: detected capacity change from 0 to 128 [ 515.442622][T22929] loop4: detected capacity change from 0 to 1024 [ 515.478682][T22929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.711052][T22952] loop0: detected capacity change from 0 to 512 [ 515.740667][T22952] EXT4-fs: dax option not supported [ 516.078267][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 516.108851][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.153072][T22961] loop4: detected capacity change from 0 to 1764 [ 516.414035][T22970] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 516.563678][T22975] netlink: 'syz.4.6234': attribute type 10 has an invalid length. [ 516.697213][T22990] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 517.009929][T22997] loop0: detected capacity change from 0 to 1764 [ 517.427586][T23012] siw: device registration error -23 [ 517.680123][T23020] loop3: detected capacity change from 0 to 2048 [ 517.843141][T23020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.877819][T23020] ( speed is unknown, defaulting to 1000 [ 518.219102][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 518.219119][ T29] audit: type=1400 audit(1752045452.933:62374): avc: denied { mount } for pid=22989 comm="syz.1.6236" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 518.372924][ T29] audit: type=1326 audit(1752045453.093:62375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.397464][ T29] audit: type=1326 audit(1752045453.093:62376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.624589][ T29] audit: type=1326 audit(1752045453.183:62377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.649489][ T29] audit: type=1326 audit(1752045453.183:62378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.674211][ T29] audit: type=1326 audit(1752045453.183:62379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.698993][ T29] audit: type=1326 audit(1752045453.183:62380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.723662][ T29] audit: type=1326 audit(1752045453.183:62381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.729181][T23031] loop4: detected capacity change from 0 to 256 [ 518.748329][ T29] audit: type=1326 audit(1752045453.183:62382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.778075][ T29] audit: type=1326 audit(1752045453.183:62383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23009 comm="syz.0.6245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49814ee929 code=0x7ffc0000 [ 518.825951][T23034] netlink: 'syz.1.6248': attribute type 10 has an invalid length. [ 518.858524][T23034] (: entered promiscuous mode [ 518.890104][T23033] hub 9-0:1.0: USB hub found [ 518.909241][T23033] hub 9-0:1.0: 8 ports detected [ 519.007065][T23042] __nla_validate_parse: 8 callbacks suppressed [ 519.007078][T23042] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6251'. [ 519.115223][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 519.147456][T23050] loop3: detected capacity change from 0 to 2048 [ 519.161194][T23050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 519.203593][T23054] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6255'. [ 519.467719][T23067] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6258'. [ 519.627863][T23082] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6263'. [ 519.637974][T23082] netlink: 'syz.1.6263': attribute type 3 has an invalid length. [ 519.660184][T23082] ( speed is unknown, defaulting to 1000 [ 519.764746][T23086] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6264'. [ 519.878350][T23090] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6266'. [ 519.904218][T23095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6267'. [ 519.982023][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 520.008195][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 520.377015][T23105] loop4: detected capacity change from 0 to 2048 [ 520.386095][T23107] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6270'. [ 520.391147][T23105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 520.530118][T23117] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 520.545940][T23117] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1944 with error 28 [ 520.558484][T23117] EXT4-fs (loop4): This should not happen!! Data will be lost [ 520.558484][T23117] [ 520.568159][T23117] EXT4-fs (loop4): Total free blocks count 0 [ 520.574201][T23117] EXT4-fs (loop4): Free/Dirty block details [ 520.580254][T23117] EXT4-fs (loop4): free_blocks=2415919104 [ 520.585979][T23117] EXT4-fs (loop4): dirty_blocks=1952 [ 520.591322][T23117] EXT4-fs (loop4): Block reservation details [ 520.597304][T23117] EXT4-fs (loop4): i_reserved_data_blocks=122 [ 520.699148][T21859] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 520.730640][T23128] loop4: detected capacity change from 0 to 1764 [ 521.162970][T23151] netlink: 14 bytes leftover after parsing attributes in process `syz.2.6283'. [ 521.656387][T23169] loop0: detected capacity change from 0 to 2048 [ 521.681946][T23169] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 521.819714][T23176] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 521.840074][T23179] loop4: detected capacity change from 0 to 1764 [ 521.860493][T23176] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 842 with error 28 [ 521.872930][T23176] EXT4-fs (loop0): This should not happen!! Data will be lost [ 521.872930][T23176] [ 521.882695][T23176] EXT4-fs (loop0): Total free blocks count 0 [ 521.888700][T23176] EXT4-fs (loop0): Free/Dirty block details [ 521.894594][T23176] EXT4-fs (loop0): free_blocks=2415919104 [ 521.900387][T23176] EXT4-fs (loop0): dirty_blocks=848 [ 521.905585][T23176] EXT4-fs (loop0): Block reservation details [ 521.911688][T23176] EXT4-fs (loop0): i_reserved_data_blocks=53 [ 521.989457][T23184] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6291'. [ 522.019569][ T5744] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 522.055521][T23182] loop4: detected capacity change from 0 to 512 [ 522.070028][T23182] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 522.079270][T23182] EXT4-fs (loop4): orphan cleanup on readonly fs [ 522.117984][T23182] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.6290: corrupted inode contents [ 522.138703][T23182] EXT4-fs (loop4): Remounting filesystem read-only [ 522.145544][T23182] EXT4-fs (loop4): 1 truncate cleaned up [ 522.151511][T21860] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 522.162067][T21860] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 522.173422][T21860] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 522.184712][T23182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 522.197966][T23182] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 522.311846][T23197] netlink: 'syz.1.6297': attribute type 4 has an invalid length. [ 522.329691][T23197] netlink: 'syz.1.6297': attribute type 4 has an invalid length. [ 522.371705][T23201] siw: device registration error -23 [ 522.865563][T23224] netlink: 'syz.3.6304': attribute type 3 has an invalid length. [ 522.879224][T23224] program syz.3.6304 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 522.903286][T23224] ( speed is unknown, defaulting to 1000 [ 523.234331][T23238] loop0: detected capacity change from 0 to 1764 [ 523.252416][ T29] kauditd_printk_skb: 991 callbacks suppressed [ 523.252429][ T29] audit: type=1326 audit(1752045457.993:63369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.282612][ T29] audit: type=1326 audit(1752045457.993:63370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.325072][ T29] audit: type=1326 audit(1752045458.043:63371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.349705][ T29] audit: type=1326 audit(1752045458.043:63372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.374167][ T29] audit: type=1326 audit(1752045458.043:63373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.398767][ T29] audit: type=1326 audit(1752045458.043:63374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.423359][ T29] audit: type=1326 audit(1752045458.053:63375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.447923][ T29] audit: type=1326 audit(1752045458.053:63376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.472436][ T29] audit: type=1326 audit(1752045458.053:63377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 523.497070][ T29] audit: type=1326 audit(1752045458.053:63378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.4.6307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 524.443397][T23283] __nla_validate_parse: 6 callbacks suppressed [ 524.443413][T23283] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6318'. [ 524.458486][T23283] netlink: 'syz.2.6318': attribute type 3 has an invalid length. [ 524.505926][T23285] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6319'. [ 524.554842][T23286] ( speed is unknown, defaulting to 1000 [ 524.610532][T23288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6320'. [ 524.995547][T23299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6324'. [ 525.118225][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 525.153527][T23309] loop0: detected capacity change from 0 to 512 [ 525.250908][T23307] loop3: detected capacity change from 0 to 512 [ 525.291177][T23307] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 525.307229][T23307] EXT4-fs (loop3): orphan cleanup on readonly fs [ 525.380411][T23307] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.6327: corrupted inode contents [ 525.424338][T23325] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6329'. [ 525.463431][T23307] EXT4-fs (loop3): Remounting filesystem read-only [ 525.497793][T23307] EXT4-fs (loop3): 1 truncate cleaned up [ 525.504326][ T5744] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 525.514977][ T5744] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 525.624812][ T5744] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 525.705879][T23307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 525.753014][T23307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.903707][T23344] netlink: 'syz.1.6333': attribute type 1 has an invalid length. [ 525.931581][T23346] netlink: 'syz.1.6334': attribute type 3 has an invalid length. [ 526.266851][T23366] loop3: detected capacity change from 0 to 1024 [ 526.274214][T23366] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 526.286054][T23366] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 526.302430][T23366] EXT4-fs (loop3): mount failed [ 526.312762][T23366] netlink: 'syz.3.6337': attribute type 1 has an invalid length. [ 526.320560][T23366] netlink: 224 bytes leftover after parsing attributes in process `syz.3.6337'. [ 526.382535][T23370] loop4: detected capacity change from 0 to 512 [ 526.389641][T23370] EXT4-fs: Ignoring removed mblk_io_submit option [ 526.396066][T23370] ext3: Unknown parameter 'uid' [ 526.893798][T23382] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6344'. [ 526.932350][T23384] loop0: detected capacity change from 0 to 512 [ 526.939765][T23384] /dev/loop0: Can't open blockdev [ 527.072434][T23388] loop0: detected capacity change from 0 to 512 [ 527.091125][T23388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 527.104389][T23388] ext4 filesystem being mounted at /1156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 527.119886][T23388] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6346'. [ 527.182091][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.698767][T23401] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6347'. [ 527.707649][T23401] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6347'. [ 527.716562][T23401] netlink: 'syz.1.6347': attribute type 11 has an invalid length. [ 527.735263][T23399] ipvlan0: entered promiscuous mode [ 527.741354][T23399] 8021q: adding VLAN 0 to HW filter on device ipvlan0 [ 527.749382][T23399] bond0: (slave ipvlan0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 527.782871][T23406] 8021q: adding VLAN 0 to HW filter on device bond7 [ 527.823516][T23406] 8021q: adding VLAN 0 to HW filter on device bond7 [ 527.831985][T23406] bond7: (slave vxcan1): The slave device specified does not support setting the MAC address [ 527.845180][T23406] bond7: (slave vxcan1): Error -95 calling set_mac_address [ 527.874155][T23415] loop4: detected capacity change from 0 to 512 [ 527.882013][T23415] ext4: Unknown parameter 'smackfshat' [ 527.936857][T23420] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 528.073773][T23432] loop4: detected capacity change from 0 to 1024 [ 528.107211][T23437] loop0: detected capacity change from 0 to 1024 [ 528.125030][T23432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.187867][T23432] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.6356: Allocating blocks 385-513 which overlap fs metadata [ 528.220167][T23437] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.229315][T23435] netlink: 'syz.3.6358': attribute type 10 has an invalid length. [ 528.235721][T23437] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.284177][T23432] EXT4-fs (loop4): pa ffff888106ade850: logic 16, phys. 129, len 24 [ 528.292325][T23432] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 528.361592][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.406034][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 528.406118][ T29] audit: type=1326 audit(1752045463.143:63996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.442629][ T29] audit: type=1326 audit(1752045463.143:63997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.467317][ T29] audit: type=1326 audit(1752045463.183:63998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.491758][ T29] audit: type=1326 audit(1752045463.183:63999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.516328][ T29] audit: type=1326 audit(1752045463.183:64000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.549697][ T29] audit: type=1326 audit(1752045463.293:64001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.552898][T23455] ( speed is unknown, defaulting to 1000 [ 528.573439][ T29] audit: type=1326 audit(1752045463.293:64002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.573511][ T29] audit: type=1326 audit(1752045463.293:64003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.574046][ T29] audit: type=1326 audit(1752045463.293:64004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.574074][ T29] audit: type=1326 audit(1752045463.293:64005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23450 comm="syz.4.6362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 528.884537][T23467] loop3: detected capacity change from 0 to 2048 [ 528.919169][T23467] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 528.955309][T23479] netlink: 'syz.1.6370': attribute type 1 has an invalid length. [ 528.970824][T23479] 8021q: adding VLAN 0 to HW filter on device bond13 [ 528.998772][T23479] 8021q: adding VLAN 0 to HW filter on device bond13 [ 529.018428][T23479] bond13: (slave vxcan1): The slave device specified does not support setting the MAC address [ 529.039664][T23479] bond13: (slave vxcan1): Error -95 calling set_mac_address [ 529.068229][T23481] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 529.084540][T23481] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1464 with error 28 [ 529.097154][T23481] EXT4-fs (loop3): This should not happen!! Data will be lost [ 529.097154][T23481] [ 529.107036][T23481] EXT4-fs (loop3): Total free blocks count 0 [ 529.113272][T23481] EXT4-fs (loop3): Free/Dirty block details [ 529.119595][T23481] EXT4-fs (loop3): free_blocks=2415919104 [ 529.125381][T23481] EXT4-fs (loop3): dirty_blocks=1472 [ 529.130783][T23481] EXT4-fs (loop3): Block reservation details [ 529.136827][T23481] EXT4-fs (loop3): i_reserved_data_blocks=92 [ 529.251267][T21858] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 529.301842][T23498] loop0: detected capacity change from 0 to 128 [ 529.370543][T23500] loop3: detected capacity change from 0 to 2048 [ 529.387661][T23498] loop9: detected capacity change from 0 to 7 [ 529.395494][T23498] Buffer I/O error on dev loop9, logical block 0, async page read [ 529.404434][T23498] Buffer I/O error on dev loop9, logical block 0, async page read [ 529.413436][T23498] loop9: unable to read partition table [ 529.420638][T23498] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 529.420638][T23498] U) failed (rc=-5) [ 529.440426][T23500] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 529.559730][T23505] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 529.574552][T23505] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 529.587018][T23505] EXT4-fs (loop3): This should not happen!! Data will be lost [ 529.587018][T23505] [ 529.597777][T23505] EXT4-fs (loop3): Total free blocks count 0 [ 529.604660][T23505] EXT4-fs (loop3): Free/Dirty block details [ 529.611544][T23505] EXT4-fs (loop3): free_blocks=2415919104 [ 529.617279][T23505] EXT4-fs (loop3): dirty_blocks=2480 [ 529.623540][T23505] EXT4-fs (loop3): Block reservation details [ 529.630642][T23505] EXT4-fs (loop3): i_reserved_data_blocks=155 [ 529.694505][T23518] tmpfs: Bad value for 'mpol' [ 529.766569][T21859] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 529.833248][T23530] __nla_validate_parse: 6 callbacks suppressed [ 529.833264][T23530] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6382'. [ 529.961155][T23530] vhci_hcd: invalid port number 96 [ 529.966313][T23530] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 530.031729][T23534] ( speed is unknown, defaulting to 1000 [ 530.215347][T23544] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6388'. [ 530.234304][T23546] loop3: detected capacity change from 0 to 128 [ 530.248469][T23546] EXT4-fs: Ignoring removed nobh option [ 530.268044][T23546] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 530.299251][T23546] ext4 filesystem being mounted at /1094/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 530.416548][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 530.619450][T23567] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6392'. [ 530.639421][T23564] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6397'. [ 530.704023][T23572] ( speed is unknown, defaulting to 1000 [ 531.097145][T23591] netlink: 48 bytes leftover after parsing attributes in process `syz.1.6403'. [ 531.327126][T23595] loop3: detected capacity change from 0 to 1024 [ 531.334375][T23595] EXT4-fs: Ignoring removed orlov option [ 531.340668][T23595] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 531.349437][T23595] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 531.360348][T23595] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e01c, mo2=0000] [ 531.368507][T23595] System zones: 0-1, 3-12 [ 531.373684][T23595] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #3: block 1: comm syz.3.6404: lblock 1 mapped to illegal pblock 1 (length 1) [ 531.388868][T23595] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.6404: Failed to acquire dquot type 0 [ 531.400951][T23595] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.6404: Freeing blocks not in datazone - block = 0, count = 4096 [ 531.415196][T23595] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.6404: Invalid inode bitmap blk 0 in block_group 0 [ 531.429101][T23595] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 531.429096][T21859] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 531.429224][T23595] EXT4-fs (loop3): 1 orphan inode deleted [ 531.437807][T21859] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 531.453308][T23595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.483437][T23595] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.511550][T23595] loop3: detected capacity change from 0 to 2048 [ 531.523761][T23598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6405'. [ 531.560371][T23595] Alternate GPT is invalid, using primary GPT. [ 531.566723][T23595] loop3: p1 p2 p3 [ 531.639224][T23603] loop4: detected capacity change from 0 to 128 [ 532.167486][T23613] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6408'. [ 532.406270][T23617] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6410'. [ 532.457948][T23620] loop0: detected capacity change from 0 to 1764 [ 532.524993][T23623] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6412'. [ 532.540522][T23625] loop0: detected capacity change from 0 to 128 [ 532.557208][T23625] FAT-fs (loop0): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 532.697351][T21860] bio_check_eod: 103 callbacks suppressed [ 532.697368][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.697368][T21860] loop4: rw=1, sector=145, nr_sectors = 8 limit=128 [ 532.708049][T23631] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6415'. [ 532.719923][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.719923][T21860] loop4: rw=1, sector=161, nr_sectors = 8 limit=128 [ 532.743512][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.743512][T21860] loop4: rw=1, sector=177, nr_sectors = 8 limit=128 [ 532.759560][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.759560][T21860] loop4: rw=1, sector=193, nr_sectors = 8 limit=128 [ 532.774309][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.774309][T21860] loop4: rw=1, sector=209, nr_sectors = 8 limit=128 [ 532.789180][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.789180][T21860] loop4: rw=1, sector=225, nr_sectors = 8 limit=128 [ 532.803573][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.803573][T21860] loop4: rw=1, sector=241, nr_sectors = 8 limit=128 [ 532.817795][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.817795][T21860] loop4: rw=1, sector=257, nr_sectors = 8 limit=128 [ 532.831716][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.831716][T21860] loop4: rw=1, sector=273, nr_sectors = 8 limit=128 [ 532.846278][T21860] kworker/u8:6: attempt to access beyond end of device [ 532.846278][T21860] loop4: rw=1, sector=289, nr_sectors = 8 limit=128 [ 533.032859][T23649] loop4: detected capacity change from 0 to 1764 [ 533.044989][T23652] ( speed is unknown, defaulting to 1000 [ 533.217277][T23664] tmpfs: Bad value for 'mpol' [ 533.306027][T23667] ( speed is unknown, defaulting to 1000 [ 533.565830][ T29] kauditd_printk_skb: 735 callbacks suppressed [ 533.565843][ T29] audit: type=1326 audit(1752045468.303:64738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.595825][ T29] audit: type=1326 audit(1752045468.303:64739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.679530][T23669] loop3: detected capacity change from 0 to 1764 [ 533.683348][ T29] audit: type=1326 audit(1752045468.383:64740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.709513][ T29] audit: type=1326 audit(1752045468.383:64741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.733228][ T29] audit: type=1326 audit(1752045468.383:64742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.757469][ T29] audit: type=1326 audit(1752045468.393:64743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 533.781634][ T29] audit: type=1326 audit(1752045468.393:64744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd805c8e963 code=0x7ffc0000 [ 533.805673][ T29] audit: type=1326 audit(1752045468.413:64745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd805c8d3df code=0x7ffc0000 [ 533.829627][ T29] audit: type=1326 audit(1752045468.423:64746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd805c8e9b7 code=0x7ffc0000 [ 533.853664][ T29] audit: type=1326 audit(1752045468.423:64747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23668 comm="syz.3.6427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd805c8d290 code=0x7ffc0000 [ 533.882721][T23671] netlink: 'syz.2.6428': attribute type 1 has an invalid length. [ 533.911680][T23675] SELinux: syz.3.6429 (23675) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 533.964941][T23680] loop0: detected capacity change from 0 to 8192 [ 534.075457][T23691] loop0: detected capacity change from 0 to 1764 [ 534.140434][T23693] loop0: detected capacity change from 0 to 1764 [ 534.624629][T23708] IPv4: Oversized IP packet from 127.202.26.0 [ 534.895227][T23729] loop4: detected capacity change from 0 to 1764 [ 534.946764][T23737] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 534.983285][T23743] loop4: detected capacity change from 0 to 1764 [ 534.997104][T23739] loop3: detected capacity change from 0 to 1024 [ 535.005492][T23739] EXT4-fs: Invalid want_extra_isize 0 [ 535.027159][T23745] netlink: 'syz.4.6455': attribute type 6 has an invalid length. [ 535.053887][T23745] loop4: detected capacity change from 0 to 2048 [ 535.073477][T23745] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.141228][T23745] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6455: bg 0: block 120: padding at end of block bitmap is not set [ 535.157355][T23745] netlink: 'syz.4.6455': attribute type 8 has an invalid length. [ 535.262073][T23760] __nla_validate_parse: 9 callbacks suppressed [ 535.262118][T23760] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6459'. [ 535.344405][T23763] loop0: detected capacity change from 0 to 2048 [ 535.407371][T23763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.453263][T23763] ( speed is unknown, defaulting to 1000 [ 536.209305][ T3304] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 536.847791][T23779] kthread_run failed with err -4 [ 537.118015][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.179013][T23790] netlink: 332 bytes leftover after parsing attributes in process `syz.3.6467'. [ 537.194967][T23790] netlink: 'syz.3.6467': attribute type 9 has an invalid length. [ 537.202943][T23790] netlink: 108 bytes leftover after parsing attributes in process `syz.3.6467'. [ 537.212045][T23790] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6467'. [ 537.269573][T23793] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6467'. [ 537.360753][T23799] loop3: detected capacity change from 0 to 512 [ 537.366905][T23796] loop0: detected capacity change from 0 to 1764 [ 537.404779][T23799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 537.418077][T23797] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6468'. [ 537.499479][T23799] ext4 filesystem being mounted at /1108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 537.551060][T23799] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6469: corrupted inode contents [ 537.566994][T23799] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.6469: mark_inode_dirty error [ 537.592534][T23799] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6469: corrupted inode contents [ 537.633141][T23799] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.6469: mark_inode_dirty error [ 537.670970][T23799] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6469: corrupted inode contents [ 537.701176][T23799] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.6469: mark_inode_dirty error [ 537.719636][T23799] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6469: corrupted inode contents [ 537.754891][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.791355][T23816] loop4: detected capacity change from 0 to 8192 [ 537.900945][T23821] loop3: detected capacity change from 0 to 1024 [ 537.930797][T23821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 537.944668][T23829] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=23829 comm=syz.4.6473 [ 537.945345][T23821] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.008427][T23831] loop3: detected capacity change from 0 to 512 [ 538.021785][T23831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 538.034388][T23831] ext4 filesystem being mounted at /1110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 538.071711][T23831] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm +}[@: corrupted inode contents [ 538.083636][T23831] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm +}[@: mark_inode_dirty error [ 538.094935][T23831] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm +}[@: corrupted inode contents [ 538.106400][T23831] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm +}[@: mark_inode_dirty error [ 538.129377][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.172782][T23838] loop4: detected capacity change from 0 to 1024 [ 538.181536][T23835] loop3: detected capacity change from 0 to 512 [ 538.188450][T23835] EXT4-fs: Ignoring removed mblk_io_submit option [ 538.195322][T23835] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 538.210153][T23835] EXT4-fs (loop3): 1 truncate cleaned up [ 538.216283][T23835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 538.249493][T23838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.263648][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.292763][T23846] 9pnet_fd: Insufficient options for proto=fd [ 538.308077][T23838] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.397415][T23851] tmpfs: Bad value for 'mpol' [ 538.501331][T23852] ( speed is unknown, defaulting to 1000 [ 538.736067][ T29] kauditd_printk_skb: 706 callbacks suppressed [ 538.736099][ T29] audit: type=1326 audit(1752045473.123:65454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.767780][ T29] audit: type=1326 audit(1752045473.123:65455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.792393][ T29] audit: type=1326 audit(1752045473.123:65456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.816164][ T29] audit: type=1326 audit(1752045473.123:65457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.840687][ T29] audit: type=1326 audit(1752045473.123:65458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.865195][ T29] audit: type=1326 audit(1752045473.123:65459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.889799][ T29] audit: type=1326 audit(1752045473.123:65460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.914280][ T29] audit: type=1326 audit(1752045473.123:65461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.938782][ T29] audit: type=1326 audit(1752045473.123:65462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 538.963359][ T29] audit: type=1326 audit(1752045473.123:65463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23847 comm="syz.3.6479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 539.339460][T23858] loop0: detected capacity change from 0 to 512 [ 539.372284][T23858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 539.401718][T23858] ext4 filesystem being mounted at /1180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 539.434005][T23858] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.6484: corrupted inode contents [ 539.447903][T23858] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.6484: mark_inode_dirty error [ 539.498632][T23858] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.6484: corrupted inode contents [ 539.543337][T23858] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.6484: mark_inode_dirty error [ 539.617713][T23871] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.6484: corrupted inode contents [ 539.672432][T23871] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.6484: mark_inode_dirty error [ 539.685157][T23872] loop3: detected capacity change from 0 to 1764 [ 539.729594][T23872] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6487'. [ 539.745116][T23871] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.6484: corrupted inode contents [ 539.865900][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.909097][T23879] loop0: detected capacity change from 0 to 512 [ 539.930615][T23879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 539.957136][T23879] ext4 filesystem being mounted at /1181/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 540.084024][T23879] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm +}[@: corrupted inode contents [ 540.097834][T23879] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm +}[@: mark_inode_dirty error [ 540.110847][T23879] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm +}[@: corrupted inode contents [ 540.124243][T23879] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm +}[@: mark_inode_dirty error [ 540.173566][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.596144][T23911] netlink: 'syz.0.6497': attribute type 8 has an invalid length. [ 540.621875][T23910] netlink: 'syz.2.6498': attribute type 10 has an invalid length. [ 540.763420][T23911] mmap: syz.0.6497 (23911): VmData 167489536 exceed data ulimit 67108945. Update limits or use boot option ignore_rlimit_data. [ 541.002020][T23919] ( speed is unknown, defaulting to 1000 [ 542.430854][T23935] ( speed is unknown, defaulting to 1000 [ 542.515463][T23935] loop0: detected capacity change from 0 to 512 [ 542.524776][T23936] netlink: 'syz.1.6515': attribute type 39 has an invalid length. [ 542.562424][T23935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 542.576100][T23935] ext4 filesystem being mounted at /1185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 542.926287][T22583] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 542.945699][T23942] SELinux: security_context_str_to_sid (=S|1rWiM!Oj4~1c3FfX50X2kcm?'wC) failed with errno=-22 [ 542.969955][T22583] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 543.006647][T23946] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 543.038176][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 543.061689][T23948] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 543.072717][T23948] netlink: 'syz.2.6506': attribute type 13 has an invalid length. [ 543.204112][T23959] loop3: detected capacity change from 0 to 512 [ 543.240707][T23959] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6508: bg 0: block 131: padding at end of block bitmap is not set [ 543.290133][T23959] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 543.309593][T23959] EXT4-fs (loop3): 1 truncate cleaned up [ 543.340419][T23959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.542579][T23958] ( speed is unknown, defaulting to 1000 [ 543.746661][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 543.746675][ T29] audit: type=1326 audit(1752045478.483:66179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd805c858e7 code=0x7ffc0000 [ 543.815645][T23969] netlink: 'syz.1.6513': attribute type 10 has an invalid length. [ 543.833233][ T29] audit: type=1326 audit(1752045478.523:66180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd805c2ab19 code=0x7ffc0000 [ 543.857846][ T29] audit: type=1326 audit(1752045478.523:66181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd805c858e7 code=0x7ffc0000 [ 543.882582][ T29] audit: type=1326 audit(1752045478.523:66182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd805c2ab19 code=0x7ffc0000 [ 543.907091][ T29] audit: type=1326 audit(1752045478.523:66183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 543.931582][ T29] audit: type=1326 audit(1752045478.523:66184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd805c858e7 code=0x7ffc0000 [ 543.956063][ T29] audit: type=1326 audit(1752045478.523:66185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd805c2ab19 code=0x7ffc0000 [ 543.979856][ T29] audit: type=1326 audit(1752045478.523:66186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 544.003461][ T29] audit: type=1326 audit(1752045478.543:66187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd805c858e7 code=0x7ffc0000 [ 544.027913][ T29] audit: type=1326 audit(1752045478.543:66188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23952 comm="syz.3.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd805c2ab19 code=0x7ffc0000 [ 544.074236][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 544.120655][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.221183][T23978] ( speed is unknown, defaulting to 1000 [ 544.324995][T23985] 9pnet_fd: Insufficient options for proto=fd [ 544.567644][T23989] sch_fq: defrate 4294967295 ignored. [ 545.032688][T23998] ( speed is unknown, defaulting to 1000 [ 545.328727][T24036] loop3: detected capacity change from 0 to 1024 [ 545.351022][T24036] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 545.356600][T24042] loop0: detected capacity change from 0 to 1764 [ 545.461403][T24051] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6529'. [ 545.675532][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 545.691902][T24060] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6532'. [ 545.807622][T24090] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6538'. [ 545.844043][T24085] ( speed is unknown, defaulting to 1000 [ 546.005476][T24105] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 546.073392][T24107] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6543'. [ 546.198635][T24119] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6548'. [ 546.238875][T24121] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6549'. [ 546.471104][T24131] xt_hashlimit: max too large, truncated to 1048576 [ 546.618382][T24136] loop3: detected capacity change from 0 to 764 [ 546.651599][T24139] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6555'. [ 546.664935][T24139] loop3: detected capacity change from 0 to 512 [ 546.673585][T24139] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 546.682755][T24139] EXT4-fs (loop3): orphan cleanup on readonly fs [ 546.690780][T24139] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.6555: Failed to acquire dquot type 1 [ 546.703984][T24139] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6555: bg 0: block 40: padding at end of block bitmap is not set [ 546.720173][T24139] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 546.730367][T24139] EXT4-fs (loop3): 1 truncate cleaned up [ 546.736525][T24139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 546.809494][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 547.150675][T24146] loop3: detected capacity change from 0 to 1764 [ 547.223284][T24150] netlink: 'syz.0.6556': attribute type 10 has an invalid length. [ 547.232393][T24150] dummy0: left promiscuous mode [ 547.251785][T24156] tipc: Enabling of bearer rejected, failed to enable media [ 547.290640][T24160] loop3: detected capacity change from 0 to 128 [ 547.314417][T24160] netlink: 'syz.3.6563': attribute type 39 has an invalid length. [ 547.423537][T24170] xt_hashlimit: size too large, truncated to 1048576 [ 547.430349][T24170] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 547.490057][T24172] blktrace: Concurrent blktraces are not allowed on loop4 [ 547.507870][T24172] relay: one or more items not logged [item size (48) > sub-buffer size (16)] [ 547.596472][T24178] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=24178 comm=syz.1.6568 [ 547.953932][T24195] ( speed is unknown, defaulting to 1000 [ 548.697363][T24199] loop0: detected capacity change from 0 to 1764 [ 548.717213][T24199] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6576'. [ 548.773763][ T29] kauditd_printk_skb: 791 callbacks suppressed [ 548.773776][ T29] audit: type=1326 audit(1752045483.513:66978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.870020][ T29] audit: type=1326 audit(1752045483.553:66979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.894474][ T29] audit: type=1326 audit(1752045483.553:66980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.919037][ T29] audit: type=1326 audit(1752045483.553:66981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.943803][ T29] audit: type=1326 audit(1752045483.563:66982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.968538][ T29] audit: type=1326 audit(1752045483.563:66983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 548.993047][ T29] audit: type=1326 audit(1752045483.563:66984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 549.017571][ T29] audit: type=1326 audit(1752045483.563:66985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 549.042250][ T29] audit: type=1326 audit(1752045483.563:66986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 549.066786][ T29] audit: type=1326 audit(1752045483.563:66987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24200 comm="syz.1.6577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 549.104713][T24203] loop0: detected capacity change from 0 to 512 [ 549.438190][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 549.466530][T24221] loop0: detected capacity change from 0 to 512 [ 549.480488][T24221] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 549.493296][T24221] ext4 filesystem being mounted at /1196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 549.541379][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 549.664651][T24242] netlink: 'syz.4.6591': attribute type 13 has an invalid length. [ 549.667712][T24238] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6588'. [ 550.279844][T24265] loop3: detected capacity change from 0 to 2048 [ 550.311808][T24265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 550.360012][T24272] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6601'. [ 551.029885][T24277] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 551.046271][T24277] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 551.059773][T24277] EXT4-fs (loop3): This should not happen!! Data will be lost [ 551.059773][T24277] [ 551.070359][T24277] EXT4-fs (loop3): Total free blocks count 0 [ 551.076343][T24277] EXT4-fs (loop3): Free/Dirty block details [ 551.083243][T24277] EXT4-fs (loop3): free_blocks=2415919104 [ 551.089946][T24277] EXT4-fs (loop3): dirty_blocks=8208 [ 551.095227][T24277] EXT4-fs (loop3): Block reservation details [ 551.102199][T24277] EXT4-fs (loop3): i_reserved_data_blocks=513 [ 551.153918][T21860] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 551.169833][T24294] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 551.236644][T24298] xt_cluster: node mask cannot exceed total number of nodes [ 551.269735][T24301] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6611'. [ 551.433961][T24318] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6615'. [ 551.479046][T24318] netlink: 'syz.0.6615': attribute type 4 has an invalid length. [ 551.572716][T24323] loop0: detected capacity change from 0 to 764 [ 551.944154][T24332] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6618'. [ 551.962338][T24327] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6618'. [ 552.463049][T24341] loop3: detected capacity change from 0 to 1024 [ 552.477964][T24343] ( speed is unknown, defaulting to 1000 [ 552.573866][T24346] loop3: detected capacity change from 0 to 128 [ 552.687272][T24354] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6625'. [ 552.724904][T24360] loop0: detected capacity change from 0 to 1764 [ 552.752445][T24360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6627'. [ 552.842858][T24364] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 552.880705][T24368] loop0: detected capacity change from 0 to 128 [ 552.887612][T24368] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 552.901318][T24368] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 553.686932][T24380] loop3: detected capacity change from 0 to 512 [ 553.923241][T24380] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 553.932173][T24380] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.6634: iget: bad i_size value: 12154757448730 [ 553.946088][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 553.946101][ T29] audit: type=1400 audit(1752045488.683:67519): avc: denied { mount } for pid=24367 comm="syz.0.6631" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 554.018915][T24380] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.6634: couldn't read orphan inode 13 (err -117) [ 554.037720][T24380] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.104184][T24368] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6631'. [ 554.118399][T24379] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 554.154886][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.211855][ T29] audit: type=1326 audit(1752045488.953:67520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.235580][ T29] audit: type=1326 audit(1752045488.953:67521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.307208][ T29] audit: type=1326 audit(1752045489.003:67522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f269e15d290 code=0x7ffc0000 [ 554.331012][ T29] audit: type=1326 audit(1752045489.003:67523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.354847][ T29] audit: type=1326 audit(1752045489.003:67524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.378740][ T29] audit: type=1326 audit(1752045489.013:67525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.402372][ T29] audit: type=1326 audit(1752045489.013:67526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.426037][ T29] audit: type=1326 audit(1752045489.013:67527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.449682][ T29] audit: type=1326 audit(1752045489.013:67528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24384 comm="syz.2.6637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f269e15e929 code=0x7ffc0000 [ 554.487973][T24389] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6639'. [ 554.543002][T24393] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6640'. [ 554.602445][T24398] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6642'. [ 554.747082][T24407] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 554.753653][T24407] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 554.762181][T24407] vhci_hcd vhci_hcd.0: Device attached [ 554.770466][T24410] vhci_hcd: cannot find the pending unlink 2 [ 554.780144][T24410] vhci_hcd: connection closed [ 554.819770][T21864] vhci_hcd: stop threads [ 554.828795][T21864] vhci_hcd: release socket [ 554.833217][T21864] vhci_hcd: disconnect device [ 554.965527][T24423] ( speed is unknown, defaulting to 1000 [ 555.609951][T24437] ( speed is unknown, defaulting to 1000 [ 557.036011][T24447] ( speed is unknown, defaulting to 1000 [ 557.259768][T24441] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6651'. [ 557.285645][T24444] loop0: detected capacity change from 0 to 1764 [ 557.320432][T24444] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6652'. [ 557.672033][T24468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6655'. [ 557.695206][T24463] ( speed is unknown, defaulting to 1000 [ 558.135655][T24488] ( speed is unknown, defaulting to 1000 [ 558.270185][T24488] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap0 [ 558.405347][T24495] ( speed is unknown, defaulting to 1000 [ 559.194288][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 559.194301][ T29] audit: type=1326 audit(1752045493.933:68046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.224574][ T29] audit: type=1326 audit(1752045493.933:68047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.248193][ T29] audit: type=1326 audit(1752045493.933:68048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.271713][ T29] audit: type=1326 audit(1752045493.933:68049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.295378][ T29] audit: type=1326 audit(1752045493.933:68050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.319027][ T29] audit: type=1326 audit(1752045493.933:68051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.342595][ T29] audit: type=1326 audit(1752045493.933:68052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.366206][ T29] audit: type=1326 audit(1752045493.933:68053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.389862][ T29] audit: type=1326 audit(1752045493.933:68054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.413550][ T29] audit: type=1326 audit(1752045493.933:68055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24501 comm="syz.1.6678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 559.471492][T24502] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6678'. [ 559.512604][T24508] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 559.542038][T24504] ( speed is unknown, defaulting to 1000 [ 560.209112][T24526] loop0: detected capacity change from 0 to 256 [ 560.987404][T24546] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6681'. [ 561.129649][T24551] ( speed is unknown, defaulting to 1000 [ 561.154486][T24561] xt_hashlimit: size too large, truncated to 1048576 [ 561.161340][T24561] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 561.427195][T24576] netlink: 'syz.1.6690': attribute type 13 has an invalid length. [ 561.514342][T24582] ( speed is unknown, defaulting to 1000 [ 563.034430][T24606] netlink: 'syz.2.6699': attribute type 10 has an invalid length. [ 563.394332][T24625] loop3: detected capacity change from 0 to 1024 [ 563.446918][T24625] EXT4-fs: Ignoring removed i_version option [ 563.525982][T24625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 563.945512][T24643] xt_hashlimit: size too large, truncated to 1048576 [ 563.953232][T24643] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 564.233755][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 564.264659][ T29] kauditd_printk_skb: 524 callbacks suppressed [ 564.264672][ T29] audit: type=1326 audit(1752045499.003:68580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.299248][ T29] audit: type=1326 audit(1752045499.033:68581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.323798][ T29] audit: type=1326 audit(1752045499.033:68582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.348411][ T29] audit: type=1326 audit(1752045499.033:68583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.373002][ T29] audit: type=1326 audit(1752045499.033:68584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.397547][ T29] audit: type=1326 audit(1752045499.033:68585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.422135][ T29] audit: type=1326 audit(1752045499.033:68586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.446608][ T29] audit: type=1326 audit(1752045499.033:68587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.471098][ T29] audit: type=1326 audit(1752045499.033:68588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.495706][ T29] audit: type=1326 audit(1752045499.033:68589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24646 comm="syz.3.6706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd805c8e929 code=0x7ffc0000 [ 564.680364][T24660] netlink: 'wޣ': attribute type 10 has an invalid length. [ 564.689181][T24660] netlink: 'wޣ': attribute type 10 has an invalid length. [ 564.705406][T24662] netlink: 'syz.2.6711': attribute type 1 has an invalid length. [ 564.720677][T24662] 8021q: adding VLAN 0 to HW filter on device bond8 [ 564.740755][T24662] bond8: (slave veth15): Enslaving as an active interface with a down link [ 564.840670][T24673] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6715'. [ 564.872069][T24676] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6712'. [ 565.110047][T24695] 9pnet_fd: Insufficient options for proto=fd [ 565.191225][T24699] loop3: detected capacity change from 0 to 512 [ 565.214853][T24699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 565.228947][T24699] ext4 filesystem being mounted at /1147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 565.343281][T24704] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.6724: corrupted inode contents [ 565.355659][T24704] EXT4-fs (loop3): Remounting filesystem read-only [ 565.362805][T24704] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 565.408565][T24708] xt_hashlimit: size too large, truncated to 1048576 [ 565.415331][T24708] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 565.468182][T24710] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6727'. [ 565.522839][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.561951][T24713] ( speed is unknown, defaulting to 1000 [ 565.627485][T24722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6729'. [ 565.815465][T24732] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6733'. [ 565.844612][T24732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6733'. [ 565.855868][T24732] ref_ctr increment failed for inode: 0x1f70 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811eeee880 [ 565.867308][T24731] uprobe: syz.1.6733:24731 failed to unregister, leaking uprobe [ 565.989278][T24746] netlink: 'syz.4.6736': attribute type 26 has an invalid length. [ 566.066806][T24753] netlink: 'syz.4.6737': attribute type 1 has an invalid length. [ 566.080026][T24753] 8021q: adding VLAN 0 to HW filter on device bond8 [ 566.094681][T24753] vlan2: entered allmulticast mode [ 566.099909][T24753] bond8: entered allmulticast mode [ 566.255279][T24756] loop0: detected capacity change from 0 to 1024 [ 566.262837][T24756] EXT4-fs: Ignoring removed oldalloc option [ 566.280463][T24756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.308513][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.326304][T24761] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6739'. [ 566.731470][T24765] loop3: detected capacity change from 0 to 1764 [ 566.739900][T24765] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6741'. [ 566.776959][T24769] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6742'. [ 567.028618][T24782] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24782 comm=syz.4.6747 [ 568.817414][T24803] loop3: detected capacity change from 0 to 1764 [ 568.851792][T24805] loop3: detected capacity change from 0 to 1024 [ 568.860144][T24805] EXT4-fs: Ignoring removed orlov option [ 568.865854][T24805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 568.880585][T24805] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 568.925437][T24805] ( speed is unknown, defaulting to 1000 [ 568.967344][T24817] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6756'. [ 569.123779][T24825] 9pnet_virtio: no channels available for device 127.0.0.1 [ 569.290874][T24845] IPv6: Can't replace route, no match found [ 569.297866][T24845] netlink: 'syz.1.6765': attribute type 13 has an invalid length. [ 569.338261][T24845] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 569.429372][ T29] kauditd_printk_skb: 854 callbacks suppressed [ 569.429385][ T29] audit: type=1400 audit(1752045504.173:69444): avc: denied { read } for pid=24820 comm="syz.0.6758" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 569.458454][ T29] audit: type=1400 audit(1752045504.173:69445): avc: denied { open } for pid=24820 comm="syz.0.6758" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 569.531282][T24848] ( speed is unknown, defaulting to 1000 [ 569.653819][ T29] audit: type=1326 audit(1752045504.393:69446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24852 comm="syz.4.6767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 569.678582][ T29] audit: type=1326 audit(1752045504.393:69447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24852 comm="syz.4.6767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa684e929 code=0x7ffc0000 [ 569.762021][T24853] ( speed is unknown, defaulting to 1000 [ 569.790915][ T29] audit: type=1326 audit(1752045504.423:69448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 569.815488][ T29] audit: type=1326 audit(1752045504.423:69449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 569.840088][ T29] audit: type=1326 audit(1752045504.423:69450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 569.864573][ T29] audit: type=1326 audit(1752045504.423:69451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 569.889271][ T29] audit: type=1326 audit(1752045504.423:69452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 569.914030][ T29] audit: type=1326 audit(1752045504.423:69453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24850 comm="syz.1.6768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc7cb9ee929 code=0x7ffc0000 [ 570.117612][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 570.501802][T24868] loop0: detected capacity change from 0 to 164 [ 570.509127][T24868] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 570.517789][T24868] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 570.527108][T24868] rock: directory entry would overflow storage [ 570.533292][T24868] rock: sig=0x4f50, size=4, remaining=3 [ 570.538934][T24868] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 570.595152][T24872] __nla_validate_parse: 5 callbacks suppressed [ 570.595167][T24872] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6772'. [ 570.800204][T24880] loop0: detected capacity change from 0 to 512 [ 570.815284][T24880] journal_path: Lookup failure for './file0/../file0' [ 570.823285][T24880] EXT4-fs: error: could not find journal device path [ 570.885764][T24880] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6775'. [ 571.187112][T24889] syzkaller0: entered promiscuous mode [ 571.192727][T24889] syzkaller0: entered allmulticast mode [ 571.375532][T24890] ================================================================== [ 571.383634][T24890] BUG: KCSAN: data-race in __ep_eventpoll_poll / wakeup_source_report_event [ 571.392308][T24890] [ 571.394618][T24890] write to 0xffff888144a62778 of 1 bytes by interrupt on cpu 0: [ 571.402238][T24890] wakeup_source_report_event+0xd6/0x280 [ 571.407865][T24890] __pm_stay_awake+0x34/0x70 [ 571.412446][T24890] ep_poll_callback+0x1f6/0x550 [ 571.417289][T24890] __wake_up+0x66/0xb0 [ 571.421360][T24890] ep_poll_callback+0x3d6/0x550 [ 571.426202][T24890] __wake_up+0x66/0xb0 [ 571.430273][T24890] bpf_ringbuf_notify+0x22/0x30 [ 571.435130][T24890] irq_work_run+0xe2/0x2d0 [ 571.439544][T24890] __sysvec_irq_work+0x22/0x170 [ 571.444384][T24890] sysvec_irq_work+0x66/0x80 [ 571.448966][T24890] asm_sysvec_irq_work+0x1a/0x20 [ 571.453900][T24890] native_apic_msr_write+0x3d/0x60 [ 571.459015][T24890] x2apic_send_IPI_self+0x10/0x20 [ 571.464052][T24890] arch_irq_work_raise+0x46/0x50 [ 571.469009][T24890] __irq_work_queue_local+0x10f/0x2c0 [ 571.474387][T24890] irq_work_queue+0x70/0x100 [ 571.478977][T24890] bpf_ringbuf_discard+0xd3/0xf0 [ 571.483919][T24890] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 571.489454][T24890] bpf_trace_run3+0x10f/0x1d0 [ 571.494125][T24890] __traceiter_kmem_cache_free+0x35/0x60 [ 571.499759][T24890] kmem_cache_free+0x257/0x300 [ 571.504522][T24890] unlink_anon_vmas+0x183/0x360 [ 571.509404][T24890] free_pgtables+0x545/0x6b0 [ 571.513995][T24890] exit_mmap+0x2f6/0x6c0 [ 571.518232][T24890] __mmput+0x28/0x1c0 [ 571.522206][T24890] mmput+0x40/0x50 [ 571.525918][T24890] exit_mm+0xe4/0x190 [ 571.529910][T24890] do_exit+0x417/0x1590 [ 571.534088][T24890] do_group_exit+0xff/0x140 [ 571.538592][T24890] get_signal+0xe59/0xf70 [ 571.542933][T24890] arch_do_signal_or_restart+0x96/0x480 [ 571.548475][T24890] exit_to_user_mode_loop+0x7a/0x100 [ 571.553758][T24890] do_syscall_64+0x1d6/0x200 [ 571.558351][T24890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.564411][T24890] [ 571.566723][T24890] read to 0xffff888144a62778 of 1 bytes by task 24890 on cpu 1: [ 571.574343][T24890] __ep_eventpoll_poll+0x1de/0x4e0 [ 571.579449][T24890] ep_eventpoll_poll+0x1f/0x30 [ 571.584204][T24890] do_select+0x8ee/0xf50 [ 571.588449][T24890] core_sys_select+0x3d7/0x6e0 [ 571.593212][T24890] __se_sys_pselect6+0x216/0x280 [ 571.598152][T24890] __x64_sys_pselect6+0x78/0x90 [ 571.603005][T24890] x64_sys_call+0x1caa/0x2fb0 [ 571.607674][T24890] do_syscall_64+0xd2/0x200 [ 571.612178][T24890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.618064][T24890] [ 571.620374][T24890] value changed: 0x00 -> 0x01 [ 571.625034][T24890] [ 571.627348][T24890] Reported by Kernel Concurrency Sanitizer on: [ 571.633495][T24890] CPU: 1 UID: 0 PID: 24890 Comm: syz.0.6779 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 571.645986][T24890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 571.656050][T24890] ==================================================================