last executing test programs: 38.497606452s ago: executing program 0 (id=448): r0 = socket$kcm(0x11, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0xe, "fb95785b587f23ba61bfb990191a2af1"}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001800)="a5", 0x1}], 0x1}, 0x20000000) 38.476961984s ago: executing program 0 (id=450): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000001740)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 38.459357975s ago: executing program 0 (id=451): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 38.388268391s ago: executing program 0 (id=452): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 38.367566133s ago: executing program 0 (id=455): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xffeffffffffffffa]}, 0x8, 0x0) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 38.184273278s ago: executing program 0 (id=456): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800, 0x80000000}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x47ba, 0x1000000, 0x0, 0x0, 0x0) 38.16503877s ago: executing program 32 (id=456): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x800, 0x80000000}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x47ba, 0x1000000, 0x0, 0x0, 0x0) 26.100221936s ago: executing program 2 (id=826): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xc, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x200000, &(0x7f00000002c0)=ANY=[@ANYBLOB=',version=9p2000,context=']) 26.071128299s ago: executing program 2 (id=827): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x1, 0x0) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000340)}, {&(0x7f0000000000)="b1", 0x1}], 0x2, 0x6) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 25.878964974s ago: executing program 2 (id=840): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="140000001000010000000000000000030000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000020900010073797a30000000000900030073797a3200000000240b0000060a010400000000000000000100000008000b4000000000fc0a048028000180080001006c6f67001c0002800e00024073797a6b616c6c65720000000800054000000008d00a01800e000100696d6d656469617465000000bc0a0280640002804c0002800900020073797a32000000000900020073797a310000000008000180fffffffc0900020073797a31000000000800034000009c920900020073797a300000000008000180ffffffff14000280080003400000000808000180fffffffb0800014000000002080001400000000b500002804b000100fa62d7ba9ceeacf9aa4f832b78f35731f355d63e192a72aef5e68a05d1b806151b6bd1e2d74abafd383790ad363fdc1b7766748630b48f9beefdb33c86d5835a470b5ffd20d7e9006c0102805c00028008000180fffffffe0900020073797a30000000000900020073797a320000000008000180ffffffff0900020073797a320000000008000180fffffffd0900020073797a310000000008000180fffffffc0800034000000e5628000280080003400000000608000340000000070900020073797a320000000008000180fffffffe540002800900020073797a320000000008000180fffffffe0800034000000000080003400000000008000340000000090900020073797a310000000008000180fffffffe080003400000800108000180fffffffd8e000100818ce881ff18470752e86442e8b77ddcfc7a4c87f05cd36147be26c85cc854cc117db1906007a5a8c298f4724c8c743d46ec7f3ba478d9dfb10bbe9e4fdfc2188d62db9bb1364fed383fe0b0c3fbbab83959470cb0ffb14765c32f10b54d99531d04caaf264214997543a1c63637d9a3a20b7ce9312e545626eb375c88462c198f35cf8a11616de4fa0c000098020280eb00010099c8e680eb4d0e7f78e1fb62226ae541d997c8cb51c5ebd0bb7e2730b61310dcd7525807288a7ad8c00f6aa230a1d1b876ddb0e188384e7c79cd8af94a02451a04d8f116bde38077da45650d82bdd1767b03e3f35bc4a5769e659d8cdb6d9d9d717c78b50f6b3ac899b07a9eaf2c989654de7d6609299bad01ca1f3fa8b6229a6c69627a07f627880e902231b20368f3ae64fd12fc37afeb95f14a4dc3d0bc5f6e2afd0fc8ef6982054cffa703ee1376654019ad6d2add9052c5d2f2e0ba3318f931b2c5f2dcce5cbca6093c64d23b64e2f2061da3dd5983644280de22d592b63b5d7f6b571beb005400010041bbc64da6bacaad1bebec23352accccbca40d6ba87943f82df945bf4ccc5250a0c2b2cb13793380f424b280bfb960885af6df4afa26efa8fcd7a1243389ef3fcf1d709f775a9cd1dfb2b84fd03e5d70f800010001950b7c0ec30534e476b721ba6e82d03078fe63b683918ecbbb9c339c8cdd63689339ac43acd5973f4aac8720a98d18e13b98e11e291f3f3621ed29c717639f84bdd28810da6ae30538775f15e00133741e9de3f96f69ab363752fa962b3c71041ba1e463a91d782a968d9febb648b66e71a6827c53b3be014b785f61c4fd46fef00658f64cdd465edb61ba4c5f00849b2935c485da99a38489ecc29837433ac5446c3922d73153fd8fb2368a5ce4201760ca6778f570b7fcb38be633a02d57c5884b6bcbaf3bc28ca7686edb5d59e1b823a8f0f5ff788625995d51c16413783c6290a9714bd4dcbd2a388139f3e46f69916f335c0002800900020073797a3000000000080003400000000908000180000000000900020073797a3000000000080003400000000808000180fffffffd080003400000000408000340fffffff908000180fffffffb0800034000000003a80002801c000280080003400000020008000340fffffff508000340000000001400028008000340000000050800034000000007720001001c2cce526d2ee30fb33f426450278cb35ac06b1cef15fefc26b5c17a8c9251bed316fccb5588f2e071fc355537fcf458cf14217f16ce4c12a4b559f3e807c94c6cc4f418baebc6024b74b9dbc5ef66dbbe91812ea247db80670c101ed494f105ad9c09b4eaf8d5c133b46a311c1a00001c0302802000028008000180fffffffc0900020073797a320000000008000340000000035c00028008000180fffffffc08000180fffffffc08000180fffffffb0900020073797a300000000008000340000000060900020073797a30000000000900020073797a31000000000900020073797a310000000008000180fffffffbf6000100330e5af714359ac9da33381a13071148dbe4293800e6be0290efbb549850cda132ca27a55553fd77c3067504c4596086f4001f53d49e8111395ebccb983c6b04735a58ab2617dfc62123b09c8dc5a47154667414dc28e8369829764b2e3cc23303a882890bad6d3a70d9e15701ec8c4c15a46d38c9ed6bc8658f8a45a02083f563324a27c649bab7cbcb485c289bd8df0a040128df6891ab48095977e0463f8e3ed7ba6df976ee30768954dfeb3f08c942b2c9384aa0b78baf92ecf5e4d73788afb1bc5a8f7c4b454897cd8bcac7f19cdd949fac66756da3b9311e13362eee317df853f6bc7e4638eb145a1484d3780e09b50000c8000100d5c1e4159bf770e02e6e1ebe911d7513709588175328d2e11f2ebf3f6967c49bedcb2a5459a45272bb8084e3bb55ea7a80166d97ec16457ed7d2a834d9aafdb2a54110ddc7975eaeda4f897ec7d533c27df0ce5ff92cfedadc67fff850ee5d07822d72b27af229d17ad2f8d802ae40d98f373e348a04b4f0270c71f82319de3a0331f165204896e0e448cf7ea0f8eb32a312fda6716f72f0234742fe6708ad0adf587ea21d94b8c8f5080028dda1e21d3d9ac82d8edd12941631b72b692ecc262d6ae12393000100c56deda494a09379df59bad8f0f17376b307ce49571034af728b1c4bf694e3b91406b976944238ab36ccaf40e3d92952ba87aa27af6353a82868c9508577a1b6a349fce75b3e4952b04b9527f496b5555e6db110dec07430b01446635eff12f136dbcb54fd4dc90b02e1bc6488ed74efd9eeb1b6de6e2a234f6c323df5c28a0352d03b34ee4f64ab614078125aa3cc0048000280080003400000000c08000340000000010900020073797a310000000008000180fffffffd0800034000008000080003400000dc5b08000180fffffffc08000180fffffffb2c0202804b000100cece2d8ff50c68c1060c2e691ddc50c6d87b46b4e5f6695010163d98bac2d9d7693cff0ec1e2107f58d3c305c78e5a596df92f1dbe80793dce5424be9e7951890023db7d0b9b2700e5000100f46e4b21dd4b92221713eece21b0e3bfb3fe995725eca78713a8d11ac82a6aefeeeab4720bd136479523ccafa34771afedeafc55275842bb7adb37ff3c93b19d9d5139f8b67ee81e380faa9506e6c8e5956cf7efc9828438d340aa4bfe771769c6ddb2f8c31049c1fc37e8f28812ea0aadd0caa7e32f6bb4b2b7a4473e5fa876c87bf285a503660ea12a0cfff6863a87c64ea83c31e737e278edcad77cb964828c7049d335e25156fd4d1c2faada6a8363794fe487155fbfd7c2e1b8504d4a744357734f51fca0426ffe929280df27411f8a90a067b285e970fa1e403722ae91dd000000f400010073e22ba6603d1c92836887468b100c2dc430efeb2ef19c66bd0582fe94df7b5a20292fdfbd2009980dbf9651685f7713bfb0f42583e452670f29e2cabf848fcdcb7a2067f0b257efd7dc927e540584b08f026e14be231afa797e36410d8ad6cbced8c5d2cce2f5a8b75713e57b3161b5b4ce78f283bf59a04f90bc1c5a4371abed0124c621ecb51b6166ad39f14216c09456232b7ea8dd7058bbbeae8b1c13df7ffa1515a359309683421d783f4fb00547cb06b3f974e65f28397c2c16675436a414b6e28d61800c35bdc05f9837e14491ce0fa7c0fbf6f61dd8f7eceac62373ed913de212a188ad5fa12d0eab8a0b440900010073797a30"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 25.816070879s ago: executing program 2 (id=845): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='utf8=1,utf8=1,utf8\x00\x00,utf8=1,shortname=win95,errors=remount-ro,uni_xlate=1,\x00'], 0x3, 0x236, &(0x7f0000000380)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000240)='K', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x4008014) r0 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x21, r0, 0x0, 0x0) 25.68910625s ago: executing program 2 (id=851): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1233, &(0x7f0000000740)="$eJzs28FrHFUcB/BfkqapW5ONWqstiA+9VJChycGLvQRJQbqgtI3QCsLUbHTJuBsyS2BFjJ68+neIIKI3QbzpJRf/A8FbLh4riCPJatvIrrJm7Zby+VzyI+99Z3+Pt7swy5v9S5++t7lRZht5N6anpmJ6KyLdTpFiOv7yUbzw8vc/PHPtxs0rK43G6tWULq9cX3oppbTw7LdvfvD5c991T7/x9cI3c7G3+Nb+L8s/753dO7f/+/V3W2Vqland6aY83ep0uvmtopnWW+VmltLrRTMvm6nVLpvbR8Y3is7WVi/l7fX52tZ2syxT3u6lzWYvdTupu91L+Tt5q52yLEvztWB0J+5Ua5/drqoqoqpm42RUVVU9ErU4HY/GfCxEPRbjsXg8nogz8WScjafi6fjypy96BwkAAAAAAAAAAAAAAAAAAABgfEZ9/v/c4axJdw0AAAAAAAAAAAAAAAAAAAAPl2s3bl5ZaTRWr6Z0KqL4ZGdtZ63/tz++shGtKKIZF6Mev8Xh0/99/fryq43Vi+nQYnxc7P6Z391ZmzmaX4p6vDg4v9TPp6P5uajdm1+OepwZlJ+N5YH5U3Hh+XvyWdTjx7ejE0Wsx0H27ut/uJTSK681/pY/fzhvuJn7sT0AAAAwFlm6Y+D9e5YNG+/nR/h94Mj99UH2/ImJLp2IKHvvb+ZF0dx+SIvZY17nwvHbuBQRY1nOyWFD1W5/M0e54GxEjNbGr1VVPRB7euyiNnpq+CdlLiL+cz9T43pvjL+Y9DcT98PdTR86Zf2rwf+f/v+6AgAAAAAAAAAA4N8MPQY4908nBGdGOk446TUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MEOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCrAAAA///SHczP") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6e) write$binfmt_elf64(r1, &(0x7f0000000ac0)=ANY=[], 0x5b0) 25.287914102s ago: executing program 2 (id=868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffffa, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0x200b848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 25.271818844s ago: executing program 33 (id=868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000040), &(0x7f0000000200)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffffa, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0x200b848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 23.356935809s ago: executing program 4 (id=931): r0 = socket(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 23.33973275s ago: executing program 4 (id=932): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) 23.20961412s ago: executing program 4 (id=935): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003d80)=[{&(0x7f0000000300)="65f6ca4424fe9064fb5e9ab8893ebc3964d8bed5394b3c0a5d2a2f349bc98e6023d6923e7b2641f20ded206dbc56b0140020d355865fd25b0928e21eade6536de74bab3718", 0x45}, {&(0x7f0000000380)="54216e65e9b85fc0b7a390eb55d89a344195cad530b73d3a9cf8f0d903bb05de5f31558729f7909adea18d2bcf8a9091f9fc97f95f976de2b2204c90e324b633e20b0608b00b40c10dfce1fe07da9da813d9e1e6266d765f5769ed695d7cff915e13", 0x62}, {&(0x7f00000007c0)="04793f80e1b2b76827216f79c0e7d25fab60ea2f94a71b77e2600e0000e89ee0081e14c3d3b0398cf174826c36ff045b4518e30f8e2af9a1424a84", 0x3b}, {&(0x7f0000000400)="52e8f4ff5960c180cf7911d2470567e8143f0745d5789b7d6d8ac71bd57550869f1b", 0x22}, {&(0x7f0000000880)="d15ab6338bcd9a86c27cc3d67d538504ad6717ac0951472fea5369b7adc5fc28650967f4e03db755e1376d60d8e749302fe7f4d67c94c0c7f6ca06545cc3a614870e3ec70779c9bba2336ae9f3a92c7ae483447821b7e13a50fc6e67cb038ca1b98dd5594c9fae2f11adbc1388dbbde72b0d547d5d7d916972dfb01af58127b4dcefa3dc2a4009decbfa46d525a55b80372cef3bc7a12309080902d0a510975c59665d318df2b53202488dfaadb04b91645da18d33e65d8da9cbd522fdb03debdd52fe6c", 0xc4}, {&(0x7f0000000980)="0ca915bc2719a68408925fbbc39640b03d9702206ef2126e7cf4ff1c6b83b33a37d0cf7bcbc73b1ace67069f540c532ff0ed711401af42771fcd744a7ec220b44af087b500d353e7dd813a6f1b86361da3da350010a5dd30fa28eb210df056e5699fc1a8d914f079c7775081d0f2d13403fb6273ec4f916d8f9525b238fb7a2524c35565bede9b80e07860", 0x8b}, {&(0x7f0000000dc0)="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", 0x36e}], 0x7, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2000000002ffff, 0x0) 23.042780524s ago: executing program 4 (id=944): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffe, @mcast1}, 0x1c) 23.017815176s ago: executing program 5 (id=945): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) io_pgetevents(0x0, 0x2, 0x0, 0x0, 0x0, 0x0) 22.97427808s ago: executing program 5 (id=957): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000400)={[{@subsystem='hugetlb'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x3) 22.896829686s ago: executing program 5 (id=961): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60000000020601020000000000000000000000000900020073797a31000000000500010007000000050005000a00000014000780080013400000040008001240fffffffa11000300686173683a6e65742c6e657400000000050004"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 22.804058103s ago: executing program 5 (id=952): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x514, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x3}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 22.59905081s ago: executing program 4 (id=956): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22.533933245s ago: executing program 5 (id=958): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r0, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0, 0x55331a0b4253098}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) 22.340142951s ago: executing program 4 (id=962): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000400)={[{@subsystem='hugetlb'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x3) 22.328720482s ago: executing program 34 (id=962): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000400)={[{@subsystem='hugetlb'}, {@subsystem='memory'}, {@subsystem='cpuacct'}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=@known='user.incfs.id\x00', 0x0, 0x0, 0x3) 22.281900195s ago: executing program 5 (id=966): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 22.269205836s ago: executing program 35 (id=966): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 1.36025588s ago: executing program 7 (id=1693): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x204000, 0x1000}, 0x20) 1.349771481s ago: executing program 8 (id=1694): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./file1\x00', 0x1850c2, 0x14c) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d1) 1.281559226s ago: executing program 8 (id=1696): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7177}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x5d6aff9e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e24, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}, 0x5, 0x0, 0x80000003, 0x104, 0xe2d8f2eb1d010935, 0x7, 0x6}, 0x9c) 796.828545ms ago: executing program 1 (id=1697): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='mm_page_free\x00', r1, 0x0, 0x800000000000002}, 0x18) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r2, 0x2007ffc) sendfile(r2, r2, 0x0, 0x800000009) 796.345685ms ago: executing program 7 (id=1699): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x4, 0x20005, 0x400, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x79ae, 0x400, 0x7ffd, 0x32c, 0x0, r0}, &(0x7f0000000680)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r1, 0xfd0, 0x4c1, 0x43, 0x0, 0x0) 757.408678ms ago: executing program 6 (id=1700): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x3}], 0x1, 0x40, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r2, &(0x7f0000000600)=""/55, 0x37, 0x2040, 0x0, 0x0) 608.753531ms ago: executing program 6 (id=1712): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x200, 0xa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x6) 571.493264ms ago: executing program 6 (id=1702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddc, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_delroute={0x44, 0x19, 0x901, 0x0, 0x20, {0x2, 0x18, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x1}, [@RTA_DST={0x8, 0x1, @dev}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x64010100}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x3, 0x8, 0x1, 0x8, 0x2}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x44}}, 0x0) 568.675264ms ago: executing program 3 (id=1703): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) close(r1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 548.749345ms ago: executing program 3 (id=1704): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000300000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, &(0x7f0000001d80)=""/183, &(0x7f0000000500), &(0x7f00000006c0), 0x3, r0}, 0x38) 523.741638ms ago: executing program 6 (id=1706): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 517.082508ms ago: executing program 3 (id=1707): socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x10, 0x3, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000100)=0x2, 0x4) 513.043248ms ago: executing program 7 (id=1708): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r0, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback, 0x10, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 489.78916ms ago: executing program 7 (id=1709): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 485.247581ms ago: executing program 6 (id=1710): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x4000000}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {}, {0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x5}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 288.617086ms ago: executing program 1 (id=1711): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x2f, 0x0) 287.816937ms ago: executing program 8 (id=1722): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140000000000d0003"], 0xac}, 0x1, 0x0, 0x0, 0xc0c1}, 0x40400) 238.312761ms ago: executing program 8 (id=1713): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 238.022591ms ago: executing program 6 (id=1714): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pause() 237.855951ms ago: executing program 3 (id=1715): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x13d, 0xc, 0x0, 0xffff, 0x9, "737b000a9fd86000"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0xd) 145.892918ms ago: executing program 7 (id=1716): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r1, 0x0, 0x800000000000000}, 0x18) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) 133.294079ms ago: executing program 1 (id=1727): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22020400) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 132.655689ms ago: executing program 7 (id=1717): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r1, 0x0, 0x100000004, 0x0) write(r0, 0x0, 0x0) 112.758311ms ago: executing program 1 (id=1718): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 111.644171ms ago: executing program 3 (id=1730): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22020400) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 71.578514ms ago: executing program 1 (id=1719): creat(&(0x7f0000000340)='./file0\x00', 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x5) 71.374604ms ago: executing program 3 (id=1720): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="2e9b5b0007e03dd65193dfb6c575963f86dd", 0x12}, {0x0}], 0x2) 43.808557ms ago: executing program 1 (id=1721): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000080)="4f1002f8839db50f6b17361b58", 0xd) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 34.000187ms ago: executing program 8 (id=1723): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r1, &(0x7f0000000ac0)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb0108520800072a", 0x2a}, {0x0}], 0x2) read(r1, 0x0, 0x0) 0s ago: executing program 8 (id=1724): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r2, 0x400, 0x1) fremovexattr(r2, &(0x7f0000000040)=@known='system.posix_acl_default\x00') kernel console output (not intermixed with test programs): m netdevsim0 netdevsim3: renamed from eth3 [ 27.777103][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.785944][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.798380][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.817580][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.842618][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.853609][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.871596][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.880023][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.899582][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.928915][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.938018][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.953823][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.960858][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.974001][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.981138][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.000070][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.014861][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.026892][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.045686][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.052794][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.063651][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.072640][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.079731][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.089523][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.106758][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.125924][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.133097][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.142820][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.149889][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.169566][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.176696][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.200663][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.207731][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.235594][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.257676][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.283245][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.319321][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.331981][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.351298][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.358414][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.395505][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.424538][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.431630][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.471796][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.510885][ T3311] veth0_vlan: entered promiscuous mode [ 28.519399][ T3311] veth1_vlan: entered promiscuous mode [ 28.528101][ T3302] veth0_vlan: entered promiscuous mode [ 28.542195][ T3303] veth0_vlan: entered promiscuous mode [ 28.549764][ T3302] veth1_vlan: entered promiscuous mode [ 28.562563][ T3311] veth0_macvtap: entered promiscuous mode [ 28.578957][ T3311] veth1_macvtap: entered promiscuous mode [ 28.590564][ T3303] veth1_vlan: entered promiscuous mode [ 28.599267][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.611315][ T3302] veth0_macvtap: entered promiscuous mode [ 28.619417][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.629879][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.639071][ T3302] veth1_macvtap: entered promiscuous mode [ 28.653575][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.667288][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.676250][ T31] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.689142][ T3319] veth0_vlan: entered promiscuous mode [ 28.698173][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.709728][ T3319] veth1_vlan: entered promiscuous mode [ 28.716635][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.735102][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.754427][ T3303] veth0_macvtap: entered promiscuous mode [ 28.762231][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.785423][ T3319] veth0_macvtap: entered promiscuous mode [ 28.792787][ T3319] veth1_macvtap: entered promiscuous mode [ 28.800473][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.808348][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.822254][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.837704][ T3303] veth1_macvtap: entered promiscuous mode [ 28.849011][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.861796][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.884494][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.907278][ T3308] veth0_vlan: entered promiscuous mode [ 28.923691][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.934376][ T3475] netlink: 'syz.0.6': attribute type 1 has an invalid length. [ 28.936462][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.960523][ T3308] veth1_vlan: entered promiscuous mode [ 28.967534][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.984479][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.004218][ T3308] veth0_macvtap: entered promiscuous mode [ 29.022420][ T145] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.037204][ T3481] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8'. [ 29.045986][ T3481] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8'. [ 29.055879][ T3481] Zero length message leads to an empty skb [ 29.066608][ T3308] veth1_macvtap: entered promiscuous mode [ 29.081077][ T145] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.096026][ T3483] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 29.103896][ T145] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.125553][ T145] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.144574][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.164148][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.180942][ T145] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.202696][ T145] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.239557][ T145] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.253571][ T41] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.279129][ T41] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.295725][ T41] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.376673][ T3513] loop3: detected capacity change from 0 to 512 [ 29.427617][ T3513] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.450616][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 29.450630][ T29] audit: type=1400 audit(1755884793.691:124): avc: denied { connect } for pid=3524 comm="syz.4.23" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.463069][ T3513] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.527707][ T29] audit: type=1326 audit(1755884793.691:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.532571][ T3531] sctp: [Deprecated]: syz.4.24 (pid 3531) Use of struct sctp_assoc_value in delayed_ack socket option. [ 29.532571][ T3531] Use struct sctp_sack_info instead [ 29.551088][ T29] audit: type=1326 audit(1755884793.691:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.590461][ T29] audit: type=1326 audit(1755884793.691:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.613833][ T29] audit: type=1326 audit(1755884793.691:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.636972][ T29] audit: type=1326 audit(1755884793.691:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.660517][ T29] audit: type=1326 audit(1755884793.701:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.683821][ T29] audit: type=1326 audit(1755884793.701:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.706944][ T29] audit: type=1326 audit(1755884793.701:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.730209][ T29] audit: type=1326 audit(1755884793.701:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3526 comm="syz.0.22" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f50abaaebe9 code=0x7ffc0000 [ 29.760416][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.812569][ T3540] netlink: 'syz.3.28': attribute type 3 has an invalid length. [ 29.869677][ T3546] loop4: detected capacity change from 0 to 1024 [ 29.876747][ T3546] ======================================================= [ 29.876747][ T3546] WARNING: The mand mount option has been deprecated and [ 29.876747][ T3546] and is ignored by this kernel. Remove the mand [ 29.876747][ T3546] option from the mount to silence this warning. [ 29.876747][ T3546] ======================================================= [ 29.914084][ T3546] EXT4-fs: Ignoring removed bh option [ 29.919617][ T3546] EXT4-fs: Ignoring removed nobh option [ 29.954002][ T3546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.993004][ T3557] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 30.012275][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.170387][ T3576] netlink: 'syz.3.44': attribute type 10 has an invalid length. [ 30.181495][ T3576] veth0_vlan: entered allmulticast mode [ 30.199348][ T3576] veth0_vlan: left promiscuous mode [ 30.205947][ T3576] veth0_vlan: entered promiscuous mode [ 30.214595][ T3576] team0: Device veth0_vlan failed to register rx_handler [ 30.288051][ T3576] syz.3.44 (3576) used greatest stack depth: 10160 bytes left [ 30.328080][ T3591] netlink: 332 bytes leftover after parsing attributes in process `syz.1.49'. [ 30.461497][ T3618] loop1: detected capacity change from 0 to 128 [ 30.492051][ T3618] syz.1.61: attempt to access beyond end of device [ 30.492051][ T3618] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 30.512068][ T3625] process 'syz.2.65' launched './file0' with NULL argv: empty string added [ 30.833792][ T3662] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.884200][ T3666] loop0: detected capacity change from 0 to 164 [ 30.893562][ T3668] loop2: detected capacity change from 0 to 1024 [ 30.902400][ T3664] mmap: syz.1.84 (3664) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 30.903911][ T3668] EXT4-fs: Ignoring removed bh option [ 30.921824][ T3666] syz.0.86: attempt to access beyond end of device [ 30.921824][ T3666] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 30.941506][ T3668] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 30.954294][ T3666] syz.0.86: attempt to access beyond end of device [ 30.954294][ T3666] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 30.976106][ T3668] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.022028][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.026627][ T3668] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.029528][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.049842][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.057272][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.064737][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.072147][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.079581][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.087040][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.094646][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.102065][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 31.112222][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 31.168467][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.206052][ T3678] fido_id[3678]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 31.241921][ T3690] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.260472][ T3690] wireguard0: entered promiscuous mode [ 31.266064][ T3690] wireguard0: entered allmulticast mode [ 31.314488][ T3698] netlink: 'syz.2.96': attribute type 1 has an invalid length. [ 31.358637][ T3702] IPv6: Can't replace route, no match found [ 31.527890][ T3733] netlink: 'syz.3.113': attribute type 1 has an invalid length. [ 31.535676][ T3733] netlink: 224 bytes leftover after parsing attributes in process `syz.3.113'. [ 31.653950][ T3745] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 31.832470][ T3779] loop1: detected capacity change from 0 to 512 [ 31.909085][ T3790] netlink: 20 bytes leftover after parsing attributes in process `syz.2.141'. [ 31.937805][ T3779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.950456][ T3790] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 31.968127][ T3779] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.991867][ T3779] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 32.014237][ T3779] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1 with error 28 [ 32.026536][ T3779] EXT4-fs (loop1): This should not happen!! Data will be lost [ 32.026536][ T3779] [ 32.036229][ T3779] EXT4-fs (loop1): Total free blocks count 0 [ 32.042280][ T3779] EXT4-fs (loop1): Free/Dirty block details [ 32.048202][ T3779] EXT4-fs (loop1): free_blocks=65280 [ 32.053612][ T3779] EXT4-fs (loop1): dirty_blocks=1 [ 32.058797][ T3779] EXT4-fs (loop1): Block reservation details [ 32.064798][ T3779] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 32.131001][ T3779] syz.1.135 (3779) used greatest stack depth: 9864 bytes left [ 32.164277][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.193796][ T3815] 9pnet: Could not find request transport: t [ 32.263099][ T3822] loop4: detected capacity change from 0 to 4096 [ 32.290781][ T3822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.485711][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.524418][ T3848] loop3: detected capacity change from 0 to 512 [ 32.552767][ T3850] SELinux: failed to load policy [ 32.567015][ T3848] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.164: Failed to acquire dquot type 1 [ 32.580291][ T3848] EXT4-fs (loop3): 1 truncate cleaned up [ 32.590837][ T3848] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.609167][ T3848] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.623550][ T3848] netlink: 32 bytes leftover after parsing attributes in process `syz.3.164'. [ 32.669378][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.869441][ T3886] wireguard0: entered promiscuous mode [ 32.875271][ T3886] wireguard0: entered allmulticast mode [ 32.960544][ T3897] syz.4.185 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.042907][ C1] hrtimer: interrupt took 27290 ns [ 33.236731][ T3934] netlink: 16 bytes leftover after parsing attributes in process `syz.2.201'. [ 33.326449][ T3946] loop0: detected capacity change from 0 to 1024 [ 33.336000][ T3946] EXT4-fs: Ignoring removed orlov option [ 33.356607][ T3946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.386999][ T3946] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 33.428161][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.572874][ T3976] loop2: detected capacity change from 0 to 1024 [ 33.583609][ T3976] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.610240][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.182891][ T4019] syz.3.238 uses obsolete (PF_INET,SOCK_PACKET) [ 34.467156][ T4053] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 34.491193][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 34.491208][ T29] audit: type=1400 audit(1755884798.731:450): avc: denied { create } for pid=4054 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 34.521978][ T29] audit: type=1400 audit(1755884798.761:451): avc: denied { connect } for pid=4054 comm="syz.2.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 34.541703][ T29] audit: type=1400 audit(1755884798.761:452): avc: denied { write } for pid=4054 comm="syz.2.255" path="socket:[6078]" dev="sockfs" ino=6078 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 34.612720][ T29] audit: type=1400 audit(1755884798.851:453): avc: denied { write } for pid=4071 comm="syz.0.263" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 34.692744][ T4074] SELinux: failed to load policy [ 34.732697][ T4090] loop2: detected capacity change from 0 to 128 [ 34.758546][ T4090] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 34.768832][ T4090] System zones: 1-3, 19-19, 35-36 [ 34.788274][ T4090] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 34.811497][ T4090] ext4 filesystem being mounted at /73/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 34.831670][ T29] audit: type=1400 audit(1755884799.051:454): avc: denied { mounton } for pid=4096 comm="syz.3.271" path="/proc/125/task" dev="proc" ino=6136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 34.865862][ T29] audit: type=1400 audit(1755884799.051:455): avc: denied { mount } for pid=4096 comm="syz.3.271" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.901785][ T4090] EXT4-fs warning (device loop2): verify_group_input:137: Cannot add at group 1601403251 (only 1 groups) [ 34.931102][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.945443][ T29] audit: type=1326 audit(1755884799.191:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4102 comm="syz.3.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 34.968925][ T29] audit: type=1326 audit(1755884799.191:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4102 comm="syz.3.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 35.000448][ T29] audit: type=1326 audit(1755884799.241:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4102 comm="syz.3.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 35.023813][ T29] audit: type=1326 audit(1755884799.241:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4102 comm="syz.3.275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 35.094381][ T4115] netlink: 68 bytes leftover after parsing attributes in process `syz.3.281'. [ 35.199995][ T4131] loop1: detected capacity change from 0 to 512 [ 35.359072][ T4147] netlink: 8 bytes leftover after parsing attributes in process `syz.1.296'. [ 35.403908][ T4159] rdma_op ffff88811a33c980 conn xmit_rdma 0000000000000000 [ 35.636735][ T4183] netlink: 268 bytes leftover after parsing attributes in process `syz.2.312'. [ 35.645816][ T4183] unsupported nla_type 65024 [ 35.672122][ T4187] rdma_op ffff88811a33d580 conn xmit_rdma 0000000000000000 [ 35.723936][ T4190] hub 6-0:1.0: USB hub found [ 35.743605][ T4190] hub 6-0:1.0: 8 ports detected [ 35.859241][ T3385] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 35.906839][ T4215] fido_id[4215]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 36.253177][ T4276] netlink: 'syz.2.350': attribute type 21 has an invalid length. [ 36.261068][ T4276] IPv6: NLM_F_CREATE should be specified when creating new route [ 36.313970][ T4283] loop3: detected capacity change from 0 to 512 [ 36.322982][ T4281] netlink: 'syz.0.352': attribute type 5 has an invalid length. [ 36.323809][ T4283] EXT4-fs: Ignoring removed oldalloc option [ 36.343032][ T4283] EXT4-fs: Ignoring removed bh option [ 36.365645][ T4283] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.354: corrupted in-inode xattr: e_value size too large [ 36.380031][ T4283] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.354: couldn't read orphan inode 15 (err -117) [ 36.392386][ T4283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.432965][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.517164][ T4294] loop2: detected capacity change from 0 to 4096 [ 36.536348][ T4294] EXT4-fs: test_dummy_encryption option not supported [ 36.558822][ T4301] sch_tbf: burst 3 is lower than device geneve1 mtu (1514) ! [ 36.816622][ T4318] netlink: 'syz.2.370': attribute type 21 has an invalid length. [ 36.844019][ T4318] netlink: 132 bytes leftover after parsing attributes in process `syz.2.370'. [ 36.896955][ T4309] loop1: detected capacity change from 0 to 32768 [ 36.939658][ T4328] netlink: 28 bytes leftover after parsing attributes in process `syz.3.374'. [ 37.233455][ T4366] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 37.310907][ T4373] netlink: 4 bytes leftover after parsing attributes in process `syz.0.394'. [ 37.331495][ T4377] netlink: 'syz.4.395': attribute type 30 has an invalid length. [ 37.343985][ T4373] hsr_slave_0: left promiscuous mode [ 37.350144][ T4373] hsr_slave_1: left promiscuous mode [ 37.430230][ T4390] loop2: detected capacity change from 0 to 512 [ 37.439505][ T4390] EXT4-fs: Ignoring removed oldalloc option [ 37.445673][ T4390] EXT4-fs: Ignoring removed bh option [ 37.463441][ T4390] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.400: corrupted in-inode xattr: e_value size too large [ 37.513263][ T4390] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.400: couldn't read orphan inode 15 (err -117) [ 37.537837][ T4390] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.584414][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.784576][ T3384] hid_parser_main: 19 callbacks suppressed [ 37.784593][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.794891][ T4430] loop1: detected capacity change from 0 to 512 [ 37.797812][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.807814][ T4430] EXT4-fs: Ignoring removed oldalloc option [ 37.811422][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.824701][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.825969][ T4430] EXT4-fs: Ignoring removed bh option [ 37.832078][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.845307][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.852696][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.860108][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.867513][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.874936][ T3384] hid-generic 0401:0002:0007.0003: unknown main item tag 0x0 [ 37.909562][ T4436] SELinux: Context system_u:object_r:crack_db_t:s0 is not valid (left unmapped). [ 37.939245][ T4430] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.416: corrupted in-inode xattr: e_value size too large [ 37.953739][ T4430] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.416: couldn't read orphan inode 15 (err -117) [ 37.978495][ T4430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.037283][ T4449] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 38.058191][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.074568][ T3384] hid-generic 0401:0002:0007.0003: hidraw0: HID vffffff.f6 Device [syz1] on syz1 [ 38.131080][ T4452] fido_id[4452]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 38.171158][ T4458] netlink: 'syz.1.426': attribute type 5 has an invalid length. [ 38.249508][ T51] nci: nci_rx_work: unknown MT 0x1 [ 38.571162][ T4511] SELinux: Context is not valid (left unmapped). [ 38.614961][ T4519] netlink: 'syz.0.451': attribute type 30 has an invalid length. [ 38.659183][ T1036] IPVS: starting estimator thread 0... [ 38.753497][ T4520] IPVS: using max 4416 ests per chain, 220800 per kthread [ 38.888514][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.935939][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.995632][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.046351][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.103012][ T51] bridge_slave_1: left allmulticast mode [ 39.108881][ T51] bridge_slave_1: left promiscuous mode [ 39.114615][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.122513][ T51] bridge_slave_0: left allmulticast mode [ 39.128292][ T51] bridge_slave_0: left promiscuous mode [ 39.134065][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.220350][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.230221][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.239642][ T51] bond0 (unregistering): Released all slaves [ 39.287071][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.294487][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.301960][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.309449][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.319947][ T51] veth1_macvtap: left promiscuous mode [ 39.325454][ T51] veth0_macvtap: left promiscuous mode [ 39.331026][ T51] veth1_vlan: left promiscuous mode [ 39.336445][ T51] veth0_vlan: left promiscuous mode [ 39.387585][ T51] team0 (unregistering): Port device team_slave_1 removed [ 39.398236][ T51] team0 (unregistering): Port device team_slave_0 removed [ 39.837423][ T4541] loop3: detected capacity change from 0 to 512 [ 39.845057][ T4542] loop4: detected capacity change from 0 to 128 [ 39.874816][ T4541] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 39.887154][ T4541] System zones: 1-12 [ 39.893063][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 39.893077][ T29] audit: type=1400 audit(1755884804.131:679): avc: denied { mounton } for pid=4548 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 39.949739][ T4542] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.952133][ T4541] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.460: error while reading EA inode 32 err=-116 [ 39.981922][ T4541] EXT4-fs (loop3): Remounting filesystem read-only [ 39.988629][ T4541] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 40.000112][ T4541] EXT4-fs (loop3): 1 orphan inode deleted [ 40.006333][ T4542] ext4 filesystem being mounted at /60/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.022752][ T4541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.049294][ T29] audit: type=1400 audit(1755884804.291:680): avc: denied { read } for pid=4539 comm="syz.4.461" path="/60/mnt/cgroup.controllers" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.077621][ T29] audit: type=1400 audit(1755884804.321:681): avc: denied { map } for pid=4539 comm="syz.4.461" path="/60/mnt/cgroup.controllers" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.113737][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.122815][ T29] audit: type=1400 audit(1755884804.361:682): avc: denied { validate_trans } for pid=4562 comm="syz.2.467" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 40.146088][ T3319] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.174291][ T4569] serio: Serial port ptm0 [ 40.178485][ T4571] netem: incorrect gi model size [ 40.183609][ T4571] netem: change failed [ 40.187982][ T4573] netlink: 8 bytes leftover after parsing attributes in process `syz.4.470'. [ 40.252367][ T4548] chnl_net:caif_netlink_parms(): no params data found [ 40.277775][ T4588] netlink: 8 bytes leftover after parsing attributes in process `syz.4.473'. [ 40.295371][ T4590] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.337395][ T4548] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.344618][ T4548] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.354034][ T4548] bridge_slave_0: entered allmulticast mode [ 40.373877][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.382783][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.384420][ T4548] bridge_slave_0: entered promiscuous mode [ 40.409025][ T4601] loop4: detected capacity change from 0 to 164 [ 40.415747][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.417937][ T4606] netlink: 'syz.2.478': attribute type 4 has an invalid length. [ 40.424738][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.432291][ T4606] netlink: 152 bytes leftover after parsing attributes in process `syz.2.478'. [ 40.455375][ T4606] .`: renamed from bond0 (while UP) [ 40.463481][ T4548] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.470547][ T4548] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.476693][ T4601] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.485217][ T4548] bridge_slave_1: entered allmulticast mode [ 40.492602][ T4548] bridge_slave_1: entered promiscuous mode [ 40.524026][ T4548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.535735][ T4548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.545149][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.554346][ T4603] netlink: 60 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.604304][ T4548] team0: Port device team_slave_0 added [ 40.610926][ T4548] team0: Port device team_slave_1 added [ 40.639080][ T4548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.646177][ T4548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.672122][ T4548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.683689][ T4548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.690815][ T4548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.716942][ T4548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.767548][ T29] audit: type=1400 audit(1755884805.011:683): avc: denied { create } for pid=4627 comm="syz.4.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 40.787171][ T29] audit: type=1400 audit(1755884805.011:684): avc: denied { sys_admin } for pid=4627 comm="syz.4.487" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 40.826119][ T4548] hsr_slave_0: entered promiscuous mode [ 40.832269][ T4548] hsr_slave_1: entered promiscuous mode [ 40.838524][ T4548] debugfs: 'hsr0' already exists in 'hsr' [ 40.844285][ T4548] Cannot create hsr debugfs directory [ 40.849954][ T4632] syz_tun: entered allmulticast mode [ 40.863440][ T4633] netlink: 56 bytes leftover after parsing attributes in process `syz.2.489'. [ 40.879812][ T4625] syz_tun: left allmulticast mode [ 40.981090][ T29] audit: type=1400 audit(1755884805.221:685): avc: denied { connect } for pid=4643 comm="syz.3.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 41.034911][ T4548] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 41.052952][ T4548] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 41.074779][ T4548] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 41.087674][ T4548] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 41.102046][ T29] audit: type=1326 audit(1755884805.341:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4656 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540556ebe9 code=0x7ffc0000 [ 41.125565][ T29] audit: type=1326 audit(1755884805.341:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4656 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f540556ebe9 code=0x7ffc0000 [ 41.148834][ T29] audit: type=1326 audit(1755884805.341:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4656 comm="syz.4.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f540556ebe9 code=0x7ffc0000 [ 41.265308][ T4548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.286528][ T4548] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.317638][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.324740][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.340872][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.347972][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.357071][ T4678] capability: warning: `syz.3.506' uses deprecated v2 capabilities in a way that may be insecure [ 41.419432][ T4548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.429844][ T4548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.506015][ T4690] loop4: detected capacity change from 0 to 128 [ 41.507877][ T4548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.737700][ T4548] veth0_vlan: entered promiscuous mode [ 41.761961][ T4548] veth1_vlan: entered promiscuous mode [ 41.780548][ T4548] veth0_macvtap: entered promiscuous mode [ 41.804708][ T4548] veth1_macvtap: entered promiscuous mode [ 41.838508][ T4548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.896527][ T4548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.929966][ T145] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.951932][ T145] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.976662][ T145] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.007863][ T145] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.029227][ T4712] loop4: detected capacity change from 0 to 32768 [ 42.031955][ T4743] loop1: detected capacity change from 0 to 1024 [ 42.062846][ T4743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.077545][ T4712] loop4: p1 p3 < > [ 42.136991][ T4743] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 42.176573][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 42.191834][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 42.201916][ T4758] bond1: entered promiscuous mode [ 42.207088][ T4758] bond1: entered allmulticast mode [ 42.215041][ T4758] 8021q: adding VLAN 0 to HW filter on device bond1 [ 42.219183][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.234341][ T4758] bond1 (unregistering): Released all slaves [ 42.549554][ T4790] 9pnet: p9_errstr2errno: server reported unknown error tat [ 42.627261][ T4782] loop1: detected capacity change from 0 to 32768 [ 42.664756][ T3787] loop1: p1 p3 < > [ 42.674155][ T4782] loop1: p1 p3 < > [ 42.778365][ T4804] smc: net device bond0 applied user defined pnetid SYZ0 [ 42.799891][ T4804] smc: net device bond0 erased user defined pnetid SYZ0 [ 42.835035][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.845728][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 42.890789][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 42.902281][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 42.913703][ T4809] rdma_op ffff88810356c980 conn xmit_rdma 0000000000000000 [ 42.968139][ T4812] serio: Serial port ptm0 [ 43.551421][ T4832] loop4: detected capacity change from 0 to 32768 [ 43.610875][ T4862] hsr_slave_0: left promiscuous mode [ 43.618461][ T4862] hsr_slave_1: left promiscuous mode [ 43.624822][ T4832] loop4: p1 p3 < > [ 43.679485][ T4864] vlan2: entered allmulticast mode [ 43.698619][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 43.701900][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 43.730403][ T4864] dummy0: entered allmulticast mode [ 43.805570][ T4877] Driver unsupported XDP return value 0 on prog (id 426) dev N/A, expect packet loss! [ 43.821211][ T4880] loop3: detected capacity change from 0 to 512 [ 43.847237][ T4880] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.875429][ T4880] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.882923][ T4880] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.902205][ T4880] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 43.913352][ T4880] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.585: bg 0: block 40: padding at end of block bitmap is not set [ 43.937025][ T4880] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.947004][ T4880] EXT4-fs (loop3): 1 truncate cleaned up [ 43.954396][ T51] nci: nci_rx_work: unknown MT 0x1 [ 43.957620][ T4880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.995078][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.007995][ T4902] program syz.2.593 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.088483][ T4912] netlink: 'syz.3.594': attribute type 15 has an invalid length. [ 44.098904][ T4912] vxlan0: entered promiscuous mode [ 44.105419][ T167] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.114888][ T167] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.123880][ T167] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.132855][ T167] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.357722][ T4915] bond1: entered promiscuous mode [ 44.362775][ T4915] bond1: entered allmulticast mode [ 44.368159][ T4915] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.377355][ T4915] bond1 (unregistering): Released all slaves [ 44.760327][ T4957] hsr_slave_1 (unregistering): left promiscuous mode [ 44.943897][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 44.943912][ T29] audit: type=1400 audit(1755884809.191:819): avc: denied { watch } for pid=4969 comm="syz.3.624" path="/146/file0" dev="tmpfs" ino=775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.006941][ T4974] loop1: detected capacity change from 0 to 512 [ 45.027503][ T4974] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.040295][ T4974] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.052752][ T29] audit: type=1400 audit(1755884809.291:820): avc: denied { setattr } for pid=4973 comm="syz.1.626" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.075676][ T29] audit: type=1400 audit(1755884809.291:821): avc: denied { unlink } for pid=4973 comm="syz.1.626" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.098339][ T51] nci: nci_rx_work: unknown MT 0x1 [ 45.105365][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.874484][ T5010] __nla_validate_parse: 23 callbacks suppressed [ 45.874523][ T5010] netlink: 56 bytes leftover after parsing attributes in process `syz.4.639'. [ 45.900902][ T29] audit: type=1326 audit(1755884810.141:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 45.924160][ T29] audit: type=1326 audit(1755884810.141:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 45.954051][ T29] audit: type=1326 audit(1755884810.201:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 45.977433][ T29] audit: type=1326 audit(1755884810.201:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 46.002751][ T29] audit: type=1326 audit(1755884810.241:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 46.026086][ T29] audit: type=1326 audit(1755884810.241:827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 46.049460][ T29] audit: type=1326 audit(1755884810.241:828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5012 comm="syz.3.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 46.110146][ T5021] loop2: detected capacity change from 0 to 512 [ 46.135742][ T5021] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 46.150123][ T5021] EXT4-fs (loop2): orphan cleanup on readonly fs [ 46.160091][ T5021] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.177202][ T5021] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 46.186742][ T5021] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.645: bg 0: block 40: padding at end of block bitmap is not set [ 46.209364][ T5021] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.209604][ T5036] 9pnet: p9_errstr2errno: server reported unknown error tat [ 46.260819][ T5021] EXT4-fs (loop2): 1 truncate cleaned up [ 46.292899][ T5021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.362804][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.423597][ T5057] bond1: entered promiscuous mode [ 46.428801][ T5057] bond1: entered allmulticast mode [ 46.440721][ T5057] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.449068][ T5064] netlink: 'syz.1.660': attribute type 10 has an invalid length. [ 46.457086][ T5064] netlink: 40 bytes leftover after parsing attributes in process `syz.1.660'. [ 46.467320][ T5057] bond1 (unregistering): Released all slaves [ 46.484424][ T5064] dummy0: entered promiscuous mode [ 46.492620][ T5064] bridge0: port 3(dummy0) entered blocking state [ 46.499204][ T5064] bridge0: port 3(dummy0) entered disabled state [ 46.499500][ T5067] netlink: 'syz.5.664': attribute type 1 has an invalid length. [ 46.506534][ T5064] dummy0: entered allmulticast mode [ 46.519234][ T5064] bridge0: port 3(dummy0) entered blocking state [ 46.525703][ T5064] bridge0: port 3(dummy0) entered forwarding state [ 46.573960][ T3365] kernel write not supported for file bpf-prog (pid: 3365 comm: kworker/0:2) [ 46.645443][ T5085] loop5: detected capacity change from 0 to 512 [ 46.674996][ T5085] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 46.691239][ T5085] EXT4-fs (loop5): orphan cleanup on readonly fs [ 46.715328][ T5085] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.738809][ T5085] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 46.746514][ T5085] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.672: bg 0: block 40: padding at end of block bitmap is not set [ 46.762178][ T5085] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.771433][ T5085] EXT4-fs (loop5): 1 truncate cleaned up [ 46.777822][ T5085] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.816456][ T4548] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.862482][ T5118] netlink: 12 bytes leftover after parsing attributes in process `syz.5.685'. [ 46.911172][ T5118] netlink: 12 bytes leftover after parsing attributes in process `syz.5.685'. [ 46.911179][ T167] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.938802][ T167] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.948689][ T167] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.982498][ T167] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.047554][ T5142] netlink: 12 bytes leftover after parsing attributes in process `syz.1.699'. [ 47.056532][ T5142] netlink: 12 bytes leftover after parsing attributes in process `syz.1.699'. [ 47.056810][ T5143] loop4: detected capacity change from 0 to 512 [ 47.086522][ T5143] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 47.094679][ T5143] EXT4-fs (loop4): orphan cleanup on readonly fs [ 47.101377][ T5143] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.116482][ T5143] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 47.124852][ T5143] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.697: bg 0: block 40: padding at end of block bitmap is not set [ 47.147666][ T5143] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 47.164577][ T5143] EXT4-fs (loop4): 1 truncate cleaned up [ 47.174958][ T5143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.210192][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.337743][ T5156] loop1: detected capacity change from 0 to 32768 [ 47.384677][ T5156] loop1: p1 p3 < > [ 47.504706][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 47.515964][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 47.937530][ T5221] netlink: 12 bytes leftover after parsing attributes in process `syz.3.726'. [ 48.054090][ T1036] Process accounting resumed [ 48.078405][ T5245] SELinux: failed to load policy [ 48.163699][ T5262] loop4: detected capacity change from 0 to 512 [ 48.171378][ T5262] FAT-fs (loop4): unable to read block(223338299392) for building NFS inode [ 48.235981][ T5269] vlan2: entered allmulticast mode [ 48.288415][ T5279] loop4: detected capacity change from 0 to 128 [ 48.301718][ T5279] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 52) [ 48.309845][ T5279] FAT-fs (loop4): Filesystem has been set read-only [ 48.464463][ T5292] netlink: 4 bytes leftover after parsing attributes in process `syz.4.754'. [ 48.474034][ T5292] netlink: 4 bytes leftover after parsing attributes in process `syz.4.754'. [ 48.729761][ T5321] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 48.815745][ T5329] loop4: detected capacity change from 0 to 1764 [ 48.949183][ T5341] loop1: detected capacity change from 0 to 256 [ 48.974786][ T5341] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.985626][ T5323] loop2: detected capacity change from 0 to 32768 [ 48.995711][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.004366][ T5341] FAT-fs (loop1): Filesystem has been set read-only [ 49.012469][ T5344] syzkaller1: entered promiscuous mode [ 49.012590][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.018120][ T5344] syzkaller1: entered allmulticast mode [ 49.029567][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.041102][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.051681][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.060618][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.069469][ T3294] loop2: p1 p3 < > [ 49.070890][ T5341] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 49.094727][ T5323] loop2: p1 p3 < > [ 49.226971][ T5358] vlan2: entered allmulticast mode [ 49.258278][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 49.270449][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 49.295149][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 49.309755][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 49.400114][ T5366] ref_ctr_offset mismatch. inode: 0x371 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 49.422212][ T5369] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 49.428735][ T5369] syzkaller0: linktype set to 519 [ 49.687597][ T5388] netlink: 268 bytes leftover after parsing attributes in process `syz.4.796'. [ 49.817626][ T5391] netlink: 'syz.4.798': attribute type 298 has an invalid length. [ 50.279829][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 50.279843][ T29] audit: type=1326 audit(1755884814.521:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.372190][ T29] audit: type=1326 audit(1755884814.521:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.395474][ T29] audit: type=1326 audit(1755884814.521:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.418727][ T29] audit: type=1326 audit(1755884814.521:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.442031][ T29] audit: type=1326 audit(1755884814.521:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.465279][ T29] audit: type=1326 audit(1755884814.521:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.488670][ T29] audit: type=1326 audit(1755884814.521:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.511933][ T29] audit: type=1326 audit(1755884814.521:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.535219][ T29] audit: type=1326 audit(1755884814.521:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.558453][ T29] audit: type=1326 audit(1755884814.521:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.1.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 50.600832][ T5417] vlan2: entered allmulticast mode [ 50.974073][ T5451] SELinux: security_context_str_to_sid () failed with errno=-22 [ 51.182911][ T5476] SELinux: failed to load policy [ 51.269996][ T5493] loop2: detected capacity change from 0 to 128 [ 51.325522][ T5500] __nla_validate_parse: 2 callbacks suppressed [ 51.325537][ T5500] netlink: 116 bytes leftover after parsing attributes in process `syz.5.848'. [ 51.450680][ T5513] loop3: detected capacity change from 0 to 128 [ 51.468137][ T5513] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.484938][ T5513] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.544234][ T5519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5519 comm=syz.5.858 [ 51.556687][ T5519] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5519 comm=syz.5.858 [ 51.600369][ T5523] loop3: detected capacity change from 0 to 2048 [ 51.627297][ T5523] Alternate GPT is invalid, using primary GPT. [ 51.633649][ T5523] loop3: p2 p3 p7 [ 51.720310][ T5531] serio: Serial port ptm0 [ 51.763754][ T2843] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.849448][ T2843] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.899528][ T2843] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.986510][ T2843] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.002650][ T5565] netlink: 56 bytes leftover after parsing attributes in process `syz.5.879'. [ 52.038381][ T5573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5573 comm=syz.5.882 [ 52.172826][ T2843] bridge_slave_1: left allmulticast mode [ 52.178541][ T2843] bridge_slave_1: left promiscuous mode [ 52.184233][ T2843] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.218190][ T2843] bridge_slave_0: left promiscuous mode [ 52.224054][ T2843] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.264288][ T5584] vhci_hcd: invalid port number 96 [ 52.269447][ T5584] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 52.356705][ T5597] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5597 comm=syz.3.893 [ 52.372648][ T2843] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.382254][ T2843] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.400670][ T2843] .` (unregistering): Released all slaves [ 52.418194][ T5595] vlan2: entered allmulticast mode [ 52.494087][ T2843] hsr_slave_0: left promiscuous mode [ 52.499916][ T2843] hsr_slave_1: left promiscuous mode [ 52.508730][ T2843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.516157][ T2843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.573692][ T2843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.581107][ T2843] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.624683][ T2843] veth1_macvtap: left promiscuous mode [ 52.630279][ T2843] veth0_macvtap: left promiscuous mode [ 52.636965][ T2843] veth1_vlan: left promiscuous mode [ 52.643149][ T2843] veth0_vlan: left promiscuous mode [ 52.711564][ T2843] team0 (unregistering): Port device team_slave_1 removed [ 52.724770][ T2843] team0 (unregistering): Port device team_slave_0 removed [ 52.768614][ T5606] syzkaller0: entered promiscuous mode [ 52.774171][ T5606] syzkaller0: entered allmulticast mode [ 52.786795][ T5548] chnl_net:caif_netlink_parms(): no params data found [ 52.847593][ T5548] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.854762][ T5548] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.861961][ T5548] bridge_slave_0: entered allmulticast mode [ 52.867879][ C1] vcan0: j1939_tp_rxtimer: 0xffff888116c95e00: rx timeout, send abort [ 52.878289][ T5548] bridge_slave_0: entered promiscuous mode [ 52.885173][ T5548] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.892229][ T5548] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.899645][ T5548] bridge_slave_1: entered allmulticast mode [ 52.906019][ T5548] bridge_slave_1: entered promiscuous mode [ 52.942004][ T5548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.952864][ T5548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.975687][ T5548] team0: Port device team_slave_0 added [ 52.982332][ T5548] team0: Port device team_slave_1 added [ 53.006963][ T5548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.014112][ T5548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.040113][ T5548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.052300][ T5548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.059291][ T5548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.085450][ T5548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.111240][ T5548] hsr_slave_0: entered promiscuous mode [ 53.117966][ T5548] hsr_slave_1: entered promiscuous mode [ 53.123924][ T5548] debugfs: 'hsr0' already exists in 'hsr' [ 53.129659][ T5548] Cannot create hsr debugfs directory [ 53.185364][ T5548] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 53.194086][ T5548] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 53.202520][ T5548] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 53.211232][ T5548] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 53.242785][ T5548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.262917][ T5548] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.278996][ T2843] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.286114][ T2843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.297273][ T5652] vlan2: entered allmulticast mode [ 53.322118][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.329289][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.367474][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810eb4be00: rx timeout, send abort [ 53.375776][ C1] vcan0: j1939_tp_rxtimer: 0xffff888116c95e00: abort rx timeout. Force session deactivation [ 53.440951][ T5548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.487064][ T5678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5678 comm=syz.3.919 [ 53.499550][ T5678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5678 comm=syz.3.919 [ 53.578664][ T5680] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 53.646512][ T5703] program syz.1.926 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.718432][ T5716] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5716 comm=syz.4.931 [ 53.718465][ T5716] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5716 comm=syz.4.931 [ 53.740720][ T5548] veth0_vlan: entered promiscuous mode [ 53.747752][ T5548] veth1_vlan: entered promiscuous mode [ 53.793291][ T5548] veth0_macvtap: entered promiscuous mode [ 53.820481][ T5720] netlink: 28 bytes leftover after parsing attributes in process `syz.4.932'. [ 53.831459][ T5548] veth1_macvtap: entered promiscuous mode [ 53.850362][ T5725] sd 0:0:1:0: device reset [ 53.862689][ T5548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.875746][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810eb4be00: abort rx timeout. Force session deactivation [ 53.886824][ T5729] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5729 comm=syz.5.943 [ 53.899270][ T5729] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5729 comm=syz.5.943 [ 53.914525][ T5548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.953447][ T145] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.972953][ T31] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.999757][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.036576][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.114731][ T5757] loop1: detected capacity change from 0 to 128 [ 54.116562][ T5759] vlan2: entered allmulticast mode [ 54.147900][ T5757] syz.1.948: attempt to access beyond end of device [ 54.147900][ T5757] loop1: rw=2049, sector=154, nr_sectors = 8 limit=128 [ 54.187692][ T5757] syz.1.948: attempt to access beyond end of device [ 54.187692][ T5757] loop1: rw=2049, sector=160, nr_sectors = 2 limit=128 [ 54.201237][ T5757] Buffer I/O error on dev loop1, logical block 80, lost async page write [ 54.223022][ T5767] serio: Serial port ptm0 [ 54.228962][ T5757] syz.1.948: attempt to access beyond end of device [ 54.228962][ T5757] loop1: rw=2049, sector=162, nr_sectors = 8 limit=128 [ 54.263315][ T5757] syz.1.948: attempt to access beyond end of device [ 54.263315][ T5757] loop1: rw=2049, sector=168, nr_sectors = 2 limit=128 [ 54.276716][ T5757] Buffer I/O error on dev loop1, logical block 84, lost async page write [ 54.293464][ T5757] syz.1.948: attempt to access beyond end of device [ 54.293464][ T5757] loop1: rw=2049, sector=186, nr_sectors = 8 limit=128 [ 54.308078][ T5757] syz.1.948: attempt to access beyond end of device [ 54.308078][ T5757] loop1: rw=2049, sector=192, nr_sectors = 2 limit=128 [ 54.321524][ T5757] Buffer I/O error on dev loop1, logical block 96, lost async page write [ 54.349193][ T5757] syz.1.948: attempt to access beyond end of device [ 54.349193][ T5757] loop1: rw=2049, sector=194, nr_sectors = 8 limit=128 [ 54.358589][ T5776] loop3: detected capacity change from 0 to 128 [ 54.369787][ T5757] syz.1.948: attempt to access beyond end of device [ 54.369787][ T5757] loop1: rw=2049, sector=200, nr_sectors = 2 limit=128 [ 54.383350][ T5757] Buffer I/O error on dev loop1, logical block 100, lost async page write [ 54.393614][ T5757] syz.1.948: attempt to access beyond end of device [ 54.393614][ T5757] loop1: rw=2049, sector=218, nr_sectors = 8 limit=128 [ 54.434455][ T5776] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.470406][ T5757] syz.1.948: attempt to access beyond end of device [ 54.470406][ T5757] loop1: rw=2049, sector=224, nr_sectors = 2 limit=128 [ 54.483903][ T5757] Buffer I/O error on dev loop1, logical block 112, lost async page write [ 54.496850][ T5757] Buffer I/O error on dev loop1, logical block 116, lost async page write [ 54.507129][ T5776] ext4 filesystem being mounted at /202/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.518802][ T5757] Buffer I/O error on dev loop1, logical block 88, lost async page write [ 54.527792][ T5757] Buffer I/O error on dev loop1, logical block 92, lost async page write [ 54.538925][ T5757] Buffer I/O error on dev loop1, logical block 120, lost async page write [ 54.555060][ T5757] Buffer I/O error on dev loop1, logical block 124, lost async page write [ 54.568475][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.757700][ T167] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.768183][ T167] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.825234][ T5803] netlink: 20 bytes leftover after parsing attributes in process `syz.6.969'. [ 54.869316][ T167] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.879715][ T167] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.982036][ T167] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 54.992390][ T167] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.056105][ T5826] loop6: detected capacity change from 0 to 128 [ 55.145751][ T167] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.156137][ T167] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.282473][ T5849] program syz.3.977 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.324887][ T167] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.340401][ T5842] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 55.370217][ T167] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.394018][ T5860] loop1: detected capacity change from 0 to 512 [ 55.404455][ T5860] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 55.412530][ T5860] System zones: 1-12 [ 55.417313][ T5860] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.983: error while reading EA inode 32 err=-116 [ 55.440646][ T5860] EXT4-fs (loop1): Remounting filesystem read-only [ 55.447269][ T5860] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 55.458998][ T5860] EXT4-fs (loop1): 1 orphan inode deleted [ 55.465197][ T5860] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.484093][ T167] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.512390][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.551558][ T5868] loop1: detected capacity change from 0 to 128 [ 55.569758][ T167] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.600241][ T5868] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.627393][ T5872] loop3: detected capacity change from 0 to 128 [ 55.653645][ T5868] ext4 filesystem being mounted at /222/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.669134][ T5806] chnl_net:caif_netlink_parms(): no params data found [ 55.695131][ T5805] chnl_net:caif_netlink_parms(): no params data found [ 55.768769][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 55.848417][ T167] bridge_slave_1: left allmulticast mode [ 55.854141][ T167] bridge_slave_1: left promiscuous mode [ 55.859892][ T167] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.875831][ T5886] loop3: detected capacity change from 0 to 512 [ 55.911394][ T167] bridge_slave_0: left promiscuous mode [ 55.917177][ T167] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.934053][ T5886] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.950838][ T5886] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.963206][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 55.963219][ T29] audit: type=1400 audit(1755884820.210:1093): avc: denied { bind } for pid=5891 comm="syz.1.994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.988798][ T29] audit: type=1400 audit(1755884820.210:1094): avc: denied { name_bind } for pid=5891 comm="syz.1.994" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 56.009994][ T29] audit: type=1400 audit(1755884820.210:1095): avc: denied { node_bind } for pid=5891 comm="syz.1.994" saddr=::ffff:127.0.0.1 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 56.010902][ T167] bridge_slave_1: left allmulticast mode [ 56.038589][ T167] bridge_slave_1: left promiscuous mode [ 56.044284][ T167] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.053042][ T29] audit: type=1400 audit(1755884820.230:1096): avc: denied { read } for pid=5891 comm="syz.1.994" laddr=::ffff:127.0.0.1 lport=20001 faddr=::ffff:127.0.0.1 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.081402][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.083247][ T167] bridge_slave_0: left promiscuous mode [ 56.096174][ T167] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.140997][ T29] audit: type=1326 audit(1755884820.380:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5897 comm="syz.1.996" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb5a4c3ebe9 code=0x0 [ 56.226133][ T167] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.237668][ T167] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.247695][ T167] bond0 (unregistering): Released all slaves [ 56.305461][ T167] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.315772][ T167] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.325084][ T167] bond0 (unregistering): Released all slaves [ 56.355430][ T5806] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.362539][ T5806] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.369956][ T5806] bridge_slave_0: entered allmulticast mode [ 56.376474][ T5806] bridge_slave_0: entered promiscuous mode [ 56.385572][ T167] hsr_slave_0: left promiscuous mode [ 56.391250][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.398685][ T167] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.406477][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.413903][ T167] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.422534][ T167] hsr_slave_0: left promiscuous mode [ 56.428474][ T167] hsr_slave_1: left promiscuous mode [ 56.434151][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.441510][ T167] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.448937][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.456374][ T167] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.467967][ T167] veth1_macvtap: left promiscuous mode [ 56.473587][ T167] veth0_macvtap: left promiscuous mode [ 56.479090][ T167] veth1_vlan: left promiscuous mode [ 56.484382][ T167] veth0_vlan: left promiscuous mode [ 56.490044][ T167] veth1_macvtap: left promiscuous mode [ 56.495591][ T167] veth0_macvtap: left promiscuous mode [ 56.501198][ T167] veth1_vlan: left promiscuous mode [ 56.506630][ T167] veth0_vlan: left promiscuous mode [ 56.589325][ T167] team0 (unregistering): Port device team_slave_1 removed [ 56.598750][ T167] team0 (unregistering): Port device team_slave_0 removed [ 56.648849][ T167] team0 (unregistering): Port device team_slave_1 removed [ 56.658230][ T167] team0 (unregistering): Port device team_slave_0 removed [ 56.683899][ T5805] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.690987][ T5805] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.698263][ T5805] bridge_slave_0: entered allmulticast mode [ 56.704981][ T5805] bridge_slave_0: entered promiscuous mode [ 56.711629][ T5806] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.718767][ T5806] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.725962][ T5806] bridge_slave_1: entered allmulticast mode [ 56.732315][ T5806] bridge_slave_1: entered promiscuous mode [ 56.738789][ T5805] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.746190][ T5805] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.753505][ T5805] bridge_slave_1: entered allmulticast mode [ 56.760080][ T5805] bridge_slave_1: entered promiscuous mode [ 56.785099][ T5806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.795297][ T5805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.803450][ T5898] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -512 0 [ 56.805555][ T5805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.824380][ T5806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.842831][ T29] audit: type=1326 audit(1755884821.080:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.6.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 56.866386][ T29] audit: type=1326 audit(1755884821.080:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.6.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 56.894025][ T29] audit: type=1326 audit(1755884821.080:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.6.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 56.917471][ T29] audit: type=1326 audit(1755884821.080:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.6.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 56.940879][ T29] audit: type=1326 audit(1755884821.080:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5916 comm="syz.6.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 56.971200][ T5805] team0: Port device team_slave_0 added [ 56.988053][ T5805] team0: Port device team_slave_1 added [ 56.997071][ T5921] loop1: detected capacity change from 0 to 2048 [ 57.011313][ T5919] loop3: detected capacity change from 0 to 1024 [ 57.027023][ T5919] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 57.038049][ T5919] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 57.049463][ T5919] JBD2: no valid journal superblock found [ 57.055215][ T5919] EXT4-fs (loop3): Could not load journal inode [ 57.067016][ T5919] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 57.084687][ T5806] team0: Port device team_slave_0 added [ 57.097061][ T5806] team0: Port device team_slave_1 added [ 57.110899][ T5805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.117953][ T5805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.143888][ T5805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.181844][ T5805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.188885][ T5805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.214850][ T5805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.268343][ T5806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.275581][ T5806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.301669][ T5806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.328874][ T5806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.336154][ T5806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.362117][ T5806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.397018][ T5943] loop3: detected capacity change from 0 to 1024 [ 57.419017][ T5943] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.438825][ T5943] EXT4-fs error (device loop3): ext4_xattr_set_entry:1660: inode #15: comm syz.3.1014: corrupted xattr entries [ 57.469590][ T5805] hsr_slave_0: entered promiscuous mode [ 57.478265][ T5943] EXT4-fs error (device loop3): ext4_xattr_block_set:2210: inode #15: comm syz.3.1014: bad block 113 [ 57.493620][ T5805] hsr_slave_1: entered promiscuous mode [ 57.499537][ T5805] debugfs: 'hsr0' already exists in 'hsr' [ 57.505340][ T5805] Cannot create hsr debugfs directory [ 57.536379][ T5951] loop6: detected capacity change from 0 to 1024 [ 57.546245][ T5951] EXT4-fs: Ignoring removed orlov option [ 57.561325][ T5806] hsr_slave_0: entered promiscuous mode [ 57.567661][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.578062][ T5951] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.578860][ T5806] hsr_slave_1: entered promiscuous mode [ 57.602282][ T5806] debugfs: 'hsr0' already exists in 'hsr' [ 57.608112][ T5806] Cannot create hsr debugfs directory [ 57.643240][ T5951] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1017: bg 0: block 88: padding at end of block bitmap is not set [ 57.661108][ T167] IPVS: stop unused estimator thread 0... [ 57.745088][ T5548] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.769274][ T5961] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1021'. [ 57.824967][ T5805] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 57.853396][ T5967] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1023'. [ 57.862342][ T5805] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 57.883361][ T5805] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 57.893377][ T5806] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 57.904940][ T5805] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 57.924819][ T5806] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 57.943793][ T5806] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 57.974869][ T5806] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 57.991779][ T3411] kernel write not supported for file bpf-prog (pid: 3411 comm: kworker/0:4) [ 58.062673][ T5805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.096873][ T5805] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.115790][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.122924][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.148489][ T132] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.155582][ T132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.194469][ T5806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.210082][ T5805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.220537][ T5805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.239765][ T6007] loop1: detected capacity change from 0 to 1024 [ 58.247915][ T6007] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.257031][ T5806] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.258970][ T6007] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 58.281305][ T132] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.283460][ T6007] JBD2: no valid journal superblock found [ 58.288423][ T132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.294143][ T6007] EXT4-fs (loop1): Could not load journal inode [ 58.315951][ T132] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.323054][ T132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.346690][ T5806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.365855][ T6007] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 58.403239][ T5805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.420043][ T6017] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1037'. [ 58.429159][ T6017] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1037'. [ 58.465350][ T5806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.647092][ T5806] veth0_vlan: entered promiscuous mode [ 58.676270][ T5806] veth1_vlan: entered promiscuous mode [ 58.715557][ T6062] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1047'. [ 58.732729][ T5805] veth0_vlan: entered promiscuous mode [ 58.749668][ T5806] veth0_macvtap: entered promiscuous mode [ 58.778050][ T5805] veth1_vlan: entered promiscuous mode [ 58.794215][ T5806] veth1_macvtap: entered promiscuous mode [ 58.809005][ T5805] veth0_macvtap: entered promiscuous mode [ 58.819961][ T5806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.830743][ T5805] veth1_macvtap: entered promiscuous mode [ 58.838885][ T6071] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 58.851350][ T5805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.860580][ T5806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.884165][ T12] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.893888][ T145] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.903465][ T31] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.914319][ T5805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.926603][ T31] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.944444][ T31] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.982176][ T31] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.005990][ T31] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.049443][ T31] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.079091][ T6065] loop3: detected capacity change from 0 to 32768 [ 59.144411][ T3294] loop3: p1 p2 p3 < > [ 59.151901][ T3294] loop3: p1 size 242222080 extends beyond EOD, truncated [ 59.171446][ T3294] loop3: p2 start 4294967295 is beyond EOD, truncated [ 59.194980][ T6065] loop3: p1 p2 p3 < > [ 59.199104][ T6065] loop3: p1 size 242222080 extends beyond EOD, truncated [ 59.216080][ T6065] loop3: p2 start 4294967295 is beyond EOD, truncated [ 59.335484][ T6107] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1064'. [ 59.379493][ T6107] hsr_slave_1 (unregistering): left promiscuous mode [ 59.419819][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 59.419970][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 59.471888][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 59.559569][ T3787] udevd[3787]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 59.670812][ T6123] loop1: detected capacity change from 0 to 1024 [ 59.747714][ T6123] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.781438][ T6123] EXT4-fs error (device loop1): ext4_xattr_set_entry:1660: inode #15: comm syz.1.1067: corrupted xattr entries [ 59.802417][ T6123] EXT4-fs error (device loop1): ext4_xattr_block_set:2210: inode #15: comm syz.1.1067: bad block 113 [ 59.838338][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.877663][ T6151] smc: net device bond0 applied user defined pnetid SYZ0 [ 59.896352][ T6151] smc: net device bond0 erased user defined pnetid SYZ0 [ 59.944603][ T6159] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1087'. [ 59.953795][ T6159] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1087'. [ 60.361300][ T6173] loop7: detected capacity change from 0 to 1024 [ 60.389229][ T6173] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.411122][ T6173] EXT4-fs error (device loop7): ext4_xattr_set_entry:1660: inode #15: comm syz.7.1094: corrupted xattr entries [ 60.423395][ T6173] EXT4-fs error (device loop7): ext4_xattr_block_set:2210: inode #15: comm syz.7.1094: bad block 113 [ 60.446759][ T5805] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.490831][ T6178] bond1: entered promiscuous mode [ 60.495994][ T6178] bond1: entered allmulticast mode [ 60.501819][ T6178] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.512002][ T6178] bond1 (unregistering): Released all slaves [ 60.520888][ T6185] smc: net device bond0 applied user defined pnetid SYZ0 [ 60.528708][ T6185] smc: net device bond0 erased user defined pnetid SYZ0 [ 60.664050][ T6205] loop3: detected capacity change from 0 to 1024 [ 60.679340][ T6205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.718834][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.730753][ T6211] loop7: detected capacity change from 0 to 256 [ 60.739595][ T6211] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.756866][ T6211] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 60.765447][ T6211] FAT-fs (loop7): Filesystem has been set read-only [ 60.787105][ T6211] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 60.810026][ T6211] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 60.836766][ T6211] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 60.849148][ T6211] FAT-fs (loop7): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 60.921165][ T6220] bond1: entered promiscuous mode [ 60.926350][ T6220] bond1: entered allmulticast mode [ 60.933376][ T6220] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.942283][ T6229] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1119'. [ 60.953798][ T6220] bond1 (unregistering): Released all slaves [ 61.018100][ T6241] netlink: 'syz.3.1125': attribute type 298 has an invalid length. [ 61.157977][ T6258] ref_ctr_offset mismatch. inode: 0x73 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 61.229573][ T6264] SELinux: security_context_str_to_sid () failed with errno=-22 [ 61.270592][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 61.270606][ T29] audit: type=1326 audit(1755884825.510:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.300881][ T29] audit: type=1326 audit(1755884825.550:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.339730][ T6275] netlink: 'syz.7.1140': attribute type 298 has an invalid length. [ 61.356043][ T29] audit: type=1326 audit(1755884825.550:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.379488][ T29] audit: type=1326 audit(1755884825.550:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.402921][ T29] audit: type=1326 audit(1755884825.550:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.426411][ T29] audit: type=1326 audit(1755884825.550:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.449717][ T29] audit: type=1326 audit(1755884825.550:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.473093][ T29] audit: type=1326 audit(1755884825.550:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6267 comm="syz.3.1136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe940bebe9 code=0x7ffc0000 [ 61.903867][ T6295] loop7: detected capacity change from 0 to 1024 [ 61.919100][ T6295] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.974636][ T5805] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.072534][ T6309] netlink: 'syz.6.1155': attribute type 298 has an invalid length. [ 62.103967][ T6311] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1156'. [ 62.231148][ T29] audit: type=1326 audit(1755884826.470:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.6.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 62.254805][ T29] audit: type=1326 audit(1755884826.470:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6328 comm="syz.6.1174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 62.321952][ T6339] pim6reg: tun_chr_ioctl cmd 35108 [ 62.715669][ T6395] loop8: detected capacity change from 0 to 8192 [ 62.776919][ T6402] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6402 comm=syz.8.1197 [ 62.805865][ T6406] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 62.805865][ T6406] program syz.7.1199 not setting count and/or reply_len properly [ 62.847939][ T6410] __nla_validate_parse: 1 callbacks suppressed [ 62.847954][ T6410] netlink: 56 bytes leftover after parsing attributes in process `syz.7.1201'. [ 62.878907][ T6412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6412 comm=syz.7.1202 [ 62.945075][ T6417] vhci_hcd: invalid port number 96 [ 62.950232][ T6417] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 63.097960][ T6431] loop7: detected capacity change from 0 to 8192 [ 63.140964][ T6434] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1211'. [ 63.201686][ T6439] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6439 comm=syz.3.1214 [ 63.214392][ T6436] loop7: detected capacity change from 0 to 8192 [ 63.629287][ T6460] loop3: detected capacity change from 0 to 8192 [ 63.858867][ T6487] pim6reg: tun_chr_ioctl cmd 35108 [ 64.026241][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.044344][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.051084][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.057864][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.064585][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.071354][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.078144][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.084865][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.091643][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.098384][ T6507] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 64.179683][ T6517] pim6reg: tun_chr_ioctl cmd 35108 [ 64.321487][ T6531] loop6: detected capacity change from 0 to 512 [ 64.346215][ T6531] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1256: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 64.364740][ T6531] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.1256: Bad quota inode: 3, type: 0 [ 64.376246][ T6531] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 64.392743][ T6531] EXT4-fs (loop6): mount failed [ 64.471895][ T6549] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 64.471895][ T6549] program syz.1.1263 not setting count and/or reply_len properly [ 64.491909][ T6543] loop8: detected capacity change from 0 to 8192 [ 64.569219][ T6560] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1268'. [ 65.365617][ T6593] netem: change failed [ 65.630386][ T6627] 9pnet_fd: Insufficient options for proto=fd [ 65.705759][ T6634] SELinux: failed to load policy [ 65.885176][ T6643] netlink: 'syz.7.1308': attribute type 10 has an invalid length. [ 65.902536][ T6643] team0: Port device dummy0 added [ 65.908644][ T6645] loop3: detected capacity change from 0 to 1024 [ 65.934516][ T6643] netlink: 'syz.7.1308': attribute type 10 has an invalid length. [ 65.978802][ T6643] team0: Port device dummy0 removed [ 65.987649][ T6643] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 65.998661][ T6660] loop6: detected capacity change from 0 to 128 [ 66.066907][ T6669] loop8: detected capacity change from 0 to 512 [ 66.104541][ T6669] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #3: comm syz.8.1319: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 66.135010][ T6669] EXT4-fs error (device loop8): ext4_quota_enable:7131: comm syz.8.1319: Bad quota inode: 3, type: 0 [ 66.154798][ T6669] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 66.177630][ T6669] EXT4-fs (loop8): mount failed [ 66.239050][ T6686] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1327'. [ 66.283573][ T6690] netlink: 'syz.8.1329': attribute type 3 has an invalid length. [ 66.407822][ T6705] loop7: detected capacity change from 0 to 1024 [ 66.415581][ T6705] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 66.426485][ T6705] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 66.441211][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 66.441226][ T29] audit: type=1400 audit(1755884830.690:1337): avc: denied { bind } for pid=6706 comm="syz.8.1337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.441751][ T6705] JBD2: no valid journal superblock found [ 66.472909][ T6705] EXT4-fs (loop7): Could not load journal inode [ 66.498037][ T6705] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 66.542534][ T6660] bio_check_eod: 77 callbacks suppressed [ 66.542548][ T6660] syz.6.1316: attempt to access beyond end of device [ 66.542548][ T6660] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 66.561855][ T6660] buffer_io_error: 32 callbacks suppressed [ 66.561867][ T6660] Buffer I/O error on dev loop6, logical block 128, lost async page write [ 66.577361][ T6670] syz.6.1316: attempt to access beyond end of device [ 66.577361][ T6670] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 66.591064][ T6670] Buffer I/O error on dev loop6, logical block 128, lost async page write [ 66.613257][ T6670] syz.6.1316: attempt to access beyond end of device [ 66.613257][ T6670] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 66.626816][ T6670] Buffer I/O error on dev loop6, logical block 128, lost async page write [ 66.670495][ T29] audit: type=1326 audit(1755884830.910:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.1.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 66.694036][ T29] audit: type=1326 audit(1755884830.910:1339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.1.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 66.717665][ T29] audit: type=1326 audit(1755884830.910:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.1.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 66.741080][ T29] audit: type=1326 audit(1755884830.910:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.1.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 66.764624][ T29] audit: type=1326 audit(1755884830.910:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.1.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 67.048195][ T6746] netlink: 'syz.6.1355': attribute type 3 has an invalid length. [ 67.125465][ T6748] 9pnet_fd: Insufficient options for proto=fd [ 67.177345][ T6755] loop3: detected capacity change from 0 to 512 [ 67.196798][ T29] audit: type=1326 audit(1755884831.440:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.1.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 67.220389][ T29] audit: type=1326 audit(1755884831.440:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.1.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 67.243998][ T29] audit: type=1326 audit(1755884831.440:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.1.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 67.295436][ T29] audit: type=1326 audit(1755884831.510:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.1.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5a4c3ebe9 code=0x7ffc0000 [ 67.322258][ T6763] ALSA: seq fatal error: cannot create timer (-22) [ 67.338548][ T6755] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.1360: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 67.369816][ T6755] EXT4-fs error (device loop3): ext4_quota_enable:7131: comm syz.3.1360: Bad quota inode: 3, type: 0 [ 67.408910][ T6755] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 67.424688][ T6755] EXT4-fs (loop3): mount failed [ 67.473530][ T6770] serio: Serial port ptm0 [ 67.781327][ T6820] loop6: detected capacity change from 0 to 128 [ 67.808304][ T6820] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.830180][ T6820] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.852964][ T6834] netlink: 'syz.3.1396': attribute type 3 has an invalid length. [ 67.900915][ T6840] program syz.3.1400 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.948201][ T5548] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.025513][ T6860] serio: Serial port ptm0 [ 68.075747][ T6865] syzkaller0: entered promiscuous mode [ 68.081275][ T6865] syzkaller0: entered allmulticast mode [ 68.149162][ T6874] program syz.7.1414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.182022][ T6881] loop7: detected capacity change from 0 to 128 [ 68.197627][ T6883] ALSA: seq fatal error: cannot create timer (-22) [ 68.283181][ T6888] syzkaller0: entered promiscuous mode [ 68.288721][ T6888] syzkaller0: entered allmulticast mode [ 68.661920][ T6890] syz.7.1417: attempt to access beyond end of device [ 68.661920][ T6890] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 68.675383][ T6890] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 68.684458][ T6881] syz.7.1417: attempt to access beyond end of device [ 68.684458][ T6881] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 68.697977][ T6881] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 68.709160][ T6881] syz.7.1417: attempt to access beyond end of device [ 68.709160][ T6881] loop7: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 68.722705][ T6881] Buffer I/O error on dev loop7, logical block 128, lost async page write [ 69.104603][ T6970] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1459'. [ 69.124746][ T6970] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 69.205882][ T6982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6982 comm=syz.3.1464 [ 69.218474][ T6982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6982 comm=syz.3.1464 [ 69.317128][ T6991] loop8: detected capacity change from 0 to 128 [ 69.349085][ T6991] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.376309][ T6991] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.392340][ T6998] loop3: detected capacity change from 0 to 512 [ 69.406790][ T7000] loop6: detected capacity change from 0 to 1024 [ 69.418901][ T6998] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.431378][ T6998] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 69.453601][ T7000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.490022][ T5806] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.499670][ T6998] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 69.511765][ T6998] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.526961][ T6998] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.1473: Invalid block bitmap block 0 in block_group 0 [ 69.542294][ T5548] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.564700][ T6998] EXT4-fs (loop3): Remounting filesystem read-only [ 69.571491][ T6998] EXT4-fs (loop3): 1 orphan inode deleted [ 69.579587][ T6998] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.626710][ T6998] syz.3.1473 (6998) used greatest stack depth: 9592 bytes left [ 69.635210][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.671591][ T7021] loop6: detected capacity change from 0 to 1024 [ 69.683882][ T3411] kernel read not supported for file /input/event1 (pid: 3411 comm: kworker/0:4) [ 69.856851][ T7044] loop8: detected capacity change from 0 to 1024 [ 69.876106][ T7046] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1493'. [ 69.881256][ T7044] EXT4-fs: Ignoring removed oldalloc option [ 69.886633][ T7046] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 69.909962][ T7044] EXT4-fs (loop8): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.937320][ T7044] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.941258][ T7054] loop3: detected capacity change from 0 to 128 [ 69.965963][ T7056] loop6: detected capacity change from 0 to 512 [ 69.986945][ T7056] EXT4-fs (loop6): too many log groups per flexible block group [ 69.994683][ T7056] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 70.003489][ T7056] EXT4-fs (loop6): mount failed [ 70.011088][ T5806] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.133868][ T7073] loop7: detected capacity change from 0 to 512 [ 70.143911][ T7073] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 70.196322][ T7079] netlink: 48 bytes leftover after parsing attributes in process `syz.8.1501'. [ 70.487621][ T7061] syz.3.1494: attempt to access beyond end of device [ 70.487621][ T7061] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 70.501113][ T7061] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 70.511971][ T7054] syz.3.1494: attempt to access beyond end of device [ 70.511971][ T7054] loop3: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 70.519582][ T7102] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1513'. [ 70.525463][ T7054] Buffer I/O error on dev loop3, logical block 128, lost async page write [ 70.832451][ T7118] SELinux: failed to load policy [ 70.925837][ T7129] netlink: 76 bytes leftover after parsing attributes in process `+}[@'. [ 71.004153][ T7131] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1525'. [ 71.013156][ T7131] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1525'. [ 71.043317][ T7131] net_ratelimit: 6652 callbacks suppressed [ 71.043340][ T7131] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 71.114850][ T7140] loop7: detected capacity change from 0 to 512 [ 71.129784][ T7140] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.156606][ T7140] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 71.185158][ T7140] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 71.206314][ T7140] EXT4-fs (loop7): orphan cleanup on readonly fs [ 71.218603][ T7146] loop8: detected capacity change from 0 to 128 [ 71.230478][ T7140] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.1528: Invalid block bitmap block 0 in block_group 0 [ 71.301900][ T7140] EXT4-fs (loop7): Remounting filesystem read-only [ 71.311413][ T7140] EXT4-fs (loop7): 1 orphan inode deleted [ 71.317892][ T7140] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.407977][ T5805] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.475638][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 71.475702][ T29] audit: type=1400 audit(1755884835.720:1501): avc: denied { allowed } for pid=7172 comm="syz.8.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.508259][ T29] audit: type=1400 audit(1755884835.750:1502): avc: denied { create } for pid=7172 comm="syz.8.1546" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.529667][ T29] audit: type=1400 audit(1755884835.750:1503): avc: denied { map } for pid=7172 comm="syz.8.1546" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18344 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.553885][ T29] audit: type=1400 audit(1755884835.750:1504): avc: denied { read write } for pid=7172 comm="syz.8.1546" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=18344 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 71.579044][ T29] audit: type=1400 audit(1755884835.750:1505): avc: denied { create } for pid=7172 comm="syz.8.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.598728][ T29] audit: type=1400 audit(1755884835.750:1506): avc: denied { read } for pid=7172 comm="syz.8.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.635187][ T29] audit: type=1400 audit(1755884835.870:1507): avc: denied { write } for pid=7172 comm="syz.8.1546" path="socket:[18345]" dev="sockfs" ino=18345 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.668015][ T29] audit: type=1326 audit(1755884835.910:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7177 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 71.691594][ T29] audit: type=1326 audit(1755884835.910:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7177 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 71.720423][ T29] audit: type=1326 audit(1755884835.910:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7177 comm="syz.7.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 71.752761][ T7181] wireguard0: entered promiscuous mode [ 71.758413][ T7181] wireguard0: entered allmulticast mode [ 71.777299][ T7185] loop3: detected capacity change from 0 to 1024 [ 71.804720][ T7185] EXT4-fs: Ignoring removed oldalloc option [ 71.814662][ T7185] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 71.856422][ T7185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.954779][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.006907][ T7196] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1552'. [ 72.138185][ T7204] SELinux: failed to load policy [ 72.349995][ T7227] veth0: entered promiscuous mode [ 72.359588][ T7227] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1567'. [ 72.519227][ T7240] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1581'. [ 72.562187][ T7240] veth0_macvtap: left promiscuous mode [ 72.622551][ T7246] loop8: detected capacity change from 0 to 128 [ 72.908097][ T7262] SELinux: failed to load policy [ 72.937257][ T7267] loop7: detected capacity change from 0 to 128 [ 73.226092][ T7246] syz.8.1572: attempt to access beyond end of device [ 73.226092][ T7246] loop8: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 73.239555][ T7246] Buffer I/O error on dev loop8, logical block 128, lost async page write [ 73.322991][ T7277] netlink: 'syz.3.1587': attribute type 1 has an invalid length. [ 73.469116][ T7296] loop6: detected capacity change from 0 to 512 [ 73.485434][ T7296] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.495788][ T7296] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 73.530529][ T7296] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 73.535521][ T7301] SELinux: failed to load policy [ 73.559590][ T7296] EXT4-fs (loop6): orphan cleanup on readonly fs [ 73.573963][ T7296] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1596: Invalid block bitmap block 0 in block_group 0 [ 73.619910][ T7296] EXT4-fs (loop6): Remounting filesystem read-only [ 73.647398][ T7296] EXT4-fs (loop6): 1 orphan inode deleted [ 73.673881][ T7296] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.805748][ T5548] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.871361][ T7335] loop6: detected capacity change from 0 to 1024 [ 73.883594][ T7330] SELinux: failed to load policy [ 73.894458][ T7335] EXT4-fs: Ignoring removed oldalloc option [ 73.918835][ T7335] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 73.953921][ T7335] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.028812][ T5548] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.043256][ T7345] wireguard0: entered promiscuous mode [ 74.048737][ T7345] wireguard0: entered allmulticast mode [ 74.233603][ T7361] netlink: 'syz.7.1625': attribute type 1 has an invalid length. [ 74.287568][ T7364] netlink: 'syz.6.1623': attribute type 3 has an invalid length. [ 74.363032][ T7371] SELinux: failed to load policy [ 74.396570][ T7376] loop7: detected capacity change from 0 to 1024 [ 74.414885][ T7376] EXT4-fs: Ignoring removed oldalloc option [ 74.421410][ T7376] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 74.462485][ T7386] netlink: 'syz.8.1633': attribute type 3 has an invalid length. [ 74.489037][ T7376] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.582235][ T5805] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.594477][ T7404] loop9: detected capacity change from 0 to 7 [ 74.605980][ T7404] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.614080][ T7404] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.618615][ T7406] loop7: detected capacity change from 0 to 512 [ 74.621926][ T7404] loop9: unable to read partition table [ 74.633939][ T7404] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 74.633939][ T7404] ) failed (rc=-5) [ 74.648988][ T7406] EXT4-fs (loop7): too many log groups per flexible block group [ 74.656751][ T7406] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 74.663732][ T7406] EXT4-fs (loop7): mount failed [ 74.687098][ T7412] wireguard0: entered promiscuous mode [ 74.692791][ T7412] wireguard0: entered allmulticast mode [ 74.713822][ T7419] __nla_validate_parse: 4 callbacks suppressed [ 74.713850][ T7419] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1647'. [ 74.735596][ T7419] veth0_macvtap: left promiscuous mode [ 74.750013][ T7425] netlink: 264 bytes leftover after parsing attributes in process `syz.6.1649'. [ 74.759145][ T7425] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1649'. [ 74.809884][ T7432] loop8: detected capacity change from 0 to 1024 [ 74.819194][ T7432] EXT4-fs: Ignoring removed orlov option [ 74.832897][ T7432] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.047141][ T5806] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.130401][ T7456] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1663'. [ 75.141480][ T7456] veth0_macvtap: left promiscuous mode [ 75.225701][ T7470] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1667'. [ 75.235506][ T7470] netlink: 312 bytes leftover after parsing attributes in process `syz.6.1667'. [ 75.245013][ T7470] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1667'. [ 75.298230][ T7476] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1669'. [ 75.365099][ T7485] netlink: 'syz.6.1674': attribute type 1 has an invalid length. [ 75.372866][ T7485] netlink: 'syz.6.1674': attribute type 4 has an invalid length. [ 75.380644][ T7485] netlink: 9462 bytes leftover after parsing attributes in process `syz.6.1674'. [ 75.512415][ T7508] loop7: detected capacity change from 0 to 512 [ 75.519498][ T7508] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 75.532564][ T7508] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 75.545387][ T7508] EXT4-fs (loop7): 1 orphan inode deleted [ 75.551115][ T7508] EXT4-fs (loop7): 1 truncate cleaned up [ 75.557474][ T7508] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.637520][ T5805] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.743956][ T7527] macvtap0: refused to change device tx_queue_len [ 75.760198][ T7529] loop8: detected capacity change from 0 to 512 [ 75.775179][ T7529] EXT4-fs (loop8): too many log groups per flexible block group [ 75.782968][ T7529] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 75.790294][ T7529] EXT4-fs (loop8): mount failed [ 76.462540][ T7547] netlink: 264 bytes leftover after parsing attributes in process `syz.3.1701'. [ 76.587688][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 76.587702][ T29] audit: type=1326 audit(1755884840.830:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.626528][ T29] audit: type=1326 audit(1755884840.870:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.650146][ T29] audit: type=1326 audit(1755884840.870:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.673556][ T29] audit: type=1326 audit(1755884840.870:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.697009][ T29] audit: type=1326 audit(1755884840.870:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.720493][ T29] audit: type=1326 audit(1755884840.870:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.743910][ T29] audit: type=1326 audit(1755884840.870:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.767323][ T29] audit: type=1326 audit(1755884840.870:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7561 comm="syz.7.1709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a55e1ebe9 code=0x7ffc0000 [ 76.835264][ T29] audit: type=1326 audit(1755884841.070:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7568 comm="syz.6.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 76.858915][ T29] audit: type=1326 audit(1755884841.080:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7568 comm="syz.6.1714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83ba42ebe9 code=0x7ffc0000 [ 77.101968][ T7598] ================================================================== [ 77.110089][ T7598] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 77.118698][ T7598] [ 77.121017][ T7598] write to 0xffff88811ac65828 of 8 bytes by task 7592 on cpu 1: [ 77.128630][ T7598] shmem_file_splice_read+0x470/0x600 [ 77.134007][ T7598] splice_direct_to_actor+0x26c/0x680 [ 77.139367][ T7598] do_splice_direct+0xda/0x150 [ 77.144133][ T7598] do_sendfile+0x380/0x650 [ 77.148563][ T7598] __x64_sys_sendfile64+0x105/0x150 [ 77.153757][ T7598] x64_sys_call+0x2bb0/0x2ff0 [ 77.158692][ T7598] do_syscall_64+0xd2/0x200 [ 77.163197][ T7598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.169085][ T7598] [ 77.171399][ T7598] write to 0xffff88811ac65828 of 8 bytes by task 7598 on cpu 0: [ 77.179022][ T7598] shmem_file_splice_read+0x470/0x600 [ 77.184443][ T7598] splice_direct_to_actor+0x26c/0x680 [ 77.189807][ T7598] do_splice_direct+0xda/0x150 [ 77.194566][ T7598] do_sendfile+0x380/0x650 [ 77.198993][ T7598] __x64_sys_sendfile64+0x105/0x150 [ 77.204191][ T7598] x64_sys_call+0x2bb0/0x2ff0 [ 77.208896][ T7598] do_syscall_64+0xd2/0x200 [ 77.213417][ T7598] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.219316][ T7598] [ 77.221629][ T7598] value changed: 0x000000000000eb52 -> 0x000000000000eb79 [ 77.228814][ T7598] [ 77.231137][ T7598] Reported by Kernel Concurrency Sanitizer on: [ 77.237286][ T7598] CPU: 0 UID: 0 PID: 7598 Comm: syz.1.1721 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.247001][ T7598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.257058][ T7598] ==================================================================