last executing test programs: 5m45.896622134s ago: executing program 32 (id=62): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) shutdown(r0, 0x1) 5m45.394318084s ago: executing program 33 (id=70): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x7f, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x3) 5m20.892265651s ago: executing program 34 (id=764): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x30, 0x2c, 0x1, 0x800, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x9}, {}, {0xffe0, 0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x20000000) 5m15.228125512s ago: executing program 35 (id=877): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x2, 0x0, 0x0, 0x0) 5m12.002202195s ago: executing program 3 (id=971): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x60e, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x145402, 0x1d2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 5m11.800937299s ago: executing program 3 (id=980): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) creat(&(0x7f0000000080)='./file0\x00', 0xa) r3 = socket(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 5m11.692437071s ago: executing program 3 (id=984): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000001a40)=@newqdisc={0x58, 0x24, 0xd0f, 0x70bd2d, 0x3, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xa, 0x0, 0x5, 0x0, 0x9, 0x10000}}, {0x4}}]}, @qdisc_kind_options=@q_drr={0x8}, @TCA_RATE={0x6, 0x5, {0x6, 0x62}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 5m11.691563351s ago: executing program 3 (id=987): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) 5m11.463698575s ago: executing program 3 (id=992): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "ffffffffffffffe2", "8e083700daf38a6d69e9b5e9c2f133d7", "6a3a05b9", "b4003a00"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0x9) 5m11.265137339s ago: executing program 7 (id=996): setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2, 0x10, 0x4, 0x64, 0x2, 0x5, 0x4b, 0xa7, @loopback, @dev={0xac, 0x14, 0x14, 0x35}}}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f0000000200)={@empty=0x1f, @multicast2=0xe000031f, 0x0, "ff00000058b274e6d845167fefe428970548fc3c7b00000000000000fcff00", 0xb2, 0x0, 0x6, 0x6}, 0x3c) 5m11.20928836s ago: executing program 7 (id=998): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a00000004000000040000000c000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000056e6287000bf511d85301caca737eaba2a233cf4113e7c392774bb2fa8bc93a2b355ce6d5cc0592c1d0f400c82ea26e345de85508a3b8e154919f2a3a352fbd146b8579ecd9203e357b9ef683a809e0588ac0131777490111aaa253a58d4c5140195982d9720ee0af918ba68108377a89383adae72fa76c4bb71b875d244d157012b8b283f86a8df5c8f6de2c28332673e6ed15d8a74e9c9ebe7fdf83a9b65cfdb790f71396286380177b70903ed7cabdf7c3cbc7c3bdb0119314a2ce6e699440536aeca605939f6c7d6d41cfb227bb7a73a0d4c99e556a20b"], 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 5m11.183573091s ago: executing program 7 (id=1000): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cdg', 0x3) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) 5m11.129069772s ago: executing program 7 (id=1003): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000000240)=ANY=[], 0x835, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080), &(0x7f0000001400)=ANY=[], 0x835, 0x2) 5m11.012157864s ago: executing program 7 (id=1006): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000580)={0x0, 0xffffffff, 0x0, 'queue0\x00'}) 5m10.848777267s ago: executing program 3 (id=1007): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) 5m10.848458457s ago: executing program 36 (id=1007): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) 5m10.420535736s ago: executing program 7 (id=1017): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 5m10.395174316s ago: executing program 37 (id=1017): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 5m0.4672226s ago: executing program 4 (id=1277): r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fcffffff0e000000000020000100050000000000000000000300000008000000f30000007f00000004"], 0x58) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0x7}, 0x18) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 5m0.408945241s ago: executing program 4 (id=1281): r0 = socket$inet(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 5m0.345357472s ago: executing program 4 (id=1283): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 5m0.290530323s ago: executing program 4 (id=1287): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x2001080, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x9) 5m0.251347154s ago: executing program 4 (id=1289): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), 0x0}, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff"], 0x48) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 5m0.096844337s ago: executing program 4 (id=1293): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/91, 0x2000, 0x1000, 0x9, 0x3}, 0x6a) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 5m0.072384307s ago: executing program 38 (id=1293): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/91, 0x2000, 0x1000, 0x9, 0x3}, 0x6a) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) 3m17.4074695s ago: executing program 6 (id=4267): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 3m17.38116413s ago: executing program 6 (id=4268): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) read$qrtrtun(r3, 0x0, 0xeffd) 3m16.488264858s ago: executing program 6 (id=4275): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x2, &(0x7f0000000500)=0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x3cfa, 0x0, 0x3, 0x8069}, &(0x7f0000000200)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x47f6, 0x0, 0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) shutdown(r0, 0x0) 3m16.36458102s ago: executing program 6 (id=4277): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) syz_clone(0x43000300, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000040)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$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") 3m16.088798945s ago: executing program 6 (id=4278): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0xc}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000580)={@ifindex, r3, 0x11, 0x0, 0x0, @void, @value=r2}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0xc}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000580)={@ifindex, r7, 0x11, 0x0, 0x0, @void, @value=r6}, 0x20) 3m15.690851983s ago: executing program 6 (id=4284): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb}, 0x11000) 3m15.690478653s ago: executing program 39 (id=4284): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) write$P9_RWRITE(r2, &(0x7f0000000040)={0xb}, 0x11000) 2m44.281460636s ago: executing program 5 (id=5103): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x3, 0x7, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "3b444c4a45b2809e", "4db9f6c4a51139c579f71eb12c5d8c9e", "d597a076", "a9f99e0b9f466c49"}, 0x28) 2m44.160875498s ago: executing program 5 (id=5108): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200810a2ec70100000000010000008000"/33, @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000500"/28], 0x50) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) r1 = syz_open_pts(r0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r3 = eventfd(0x10) io_submit(r2, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, r1, &(0x7f00000003c0)='z', 0x1, 0xcead, 0x0, 0x5, r3}]) close_range(r0, 0xffffffffffffffff, 0x0) 2m44.001575111s ago: executing program 5 (id=5113): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") creat(&(0x7f00000004c0)='./bus\x00', 0x20) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) r1 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 2m43.940561073s ago: executing program 5 (id=5115): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xb500a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 2m43.877183924s ago: executing program 5 (id=5118): r0 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r1, &(0x7f0000004200)='t', 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x468, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x5ec888eb7598db49}, @TCA_TBF_PARMS={0x28, 0x1, {{0x3, 0x1, 0x8, 0x2, 0xff, 0x7}, {0x4, 0x0, 0x3, 0xa159, 0x1000, 0x7}, 0x3, 0x8, 0x41e}}, @TCA_TBF_PTAB={0x404, 0x3, [0x4, 0x2, 0x8, 0xfff, 0x0, 0x8ba, 0xa1, 0x4d91, 0x7fffffff, 0x63c4, 0x0, 0x8000, 0x8, 0x255, 0x6, 0xa, 0xd81, 0x3, 0xa, 0xa, 0x7, 0x6, 0x2, 0x200, 0x1, 0x5, 0xb96, 0x7, 0x0, 0xffffffff, 0x200, 0x3, 0x3, 0x7c, 0xfffffffc, 0x5, 0x1, 0x2, 0x8, 0x6, 0x1, 0xd, 0x80, 0xe, 0x80, 0x90000000, 0x3800000, 0x0, 0xfffff30b, 0x0, 0xf5, 0x81, 0xfffffffa, 0x80, 0x101, 0x3f, 0xfffffbff, 0x36a5, 0x4, 0x6, 0x200, 0x1ba, 0x9, 0xab, 0x6, 0xfffffff7, 0x6, 0x0, 0x3, 0x1, 0x963, 0x1ff, 0x2, 0xfffffffd, 0x6, 0x9, 0x0, 0x3, 0x0, 0xb09, 0x3ff, 0x7, 0x8000, 0x4, 0x8, 0x1000, 0x101, 0x5, 0x3, 0x6, 0x9, 0x3, 0x1, 0x8762, 0x8e, 0x5, 0xfffff76b, 0x0, 0x4, 0x4275c4e9, 0x8, 0x5, 0x800, 0x0, 0x955, 0x5, 0x6cdf13a0, 0x9, 0x3, 0x5, 0x10001, 0xff, 0x80000001, 0xed2, 0x5, 0xfffffffa, 0x2, 0x18d1, 0x0, 0x3, 0x9486, 0x80, 0x2, 0x80000000, 0xdb, 0x3, 0x80, 0xffff8000, 0x5, 0x8, 0x7, 0x1, 0x2, 0x8, 0x2, 0x0, 0x2, 0x81, 0x3, 0x1, 0x6bf, 0x7, 0xea, 0x4, 0xc1, 0x9, 0x1, 0x5, 0x283, 0xb, 0x4, 0x40, 0x7, 0x4, 0x7, 0xff, 0x400, 0x8, 0x7fffffff, 0xfffffff8, 0x8, 0xfffffff4, 0x8, 0xc, 0x96, 0x6, 0x4, 0x62cc, 0x2, 0x7, 0x2eb7, 0x10001, 0xcbf, 0x10000, 0x101, 0x9, 0xfffffffa, 0x1, 0x8, 0x800, 0x8001, 0xf, 0x5, 0x8, 0x8d, 0xffffffff, 0x2, 0x7, 0x1, 0x61, 0xffffffff, 0x494, 0xb, 0x1, 0x1, 0xd1, 0xd, 0x9, 0x1002, 0xffffffff, 0x6, 0x3, 0xfffffffb, 0xffff, 0xff, 0x5, 0xe, 0x401, 0x2, 0x8cc5, 0x8, 0x159, 0xfffffff7, 0x81, 0x382ae49b, 0x9, 0xffffffff, 0xffff, 0xdf3b, 0xfffffffb, 0x6, 0xfffffeff, 0x8dc3, 0x20000001, 0x5, 0x9, 0x2, 0xfffff801, 0x0, 0x5, 0x5, 0x7, 0x7, 0x7f, 0x7, 0x1, 0x0, 0xffffffff, 0xdfed, 0xb, 0x77, 0x101, 0xff, 0xb331, 0x9, 0x6, 0x9, 0x7, 0x5, 0x400, 0x10001, 0x1, 0x800, 0x6000, 0xfe000000, 0xfffffffd]}]}}]}, 0x468}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="94000000", @ANYRES16, @ANYBLOB="000225bd7000fcdbdf25110000004c000180080003000300000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="141002006261746164765f736c6176655f310000140002007663616e300000000000000009000000140001800800030002000000080003000100000020000180140002006e69637666300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x94}}, 0x80) 2m43.738291307s ago: executing program 5 (id=5121): socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1600000004"], 0x50) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x1b) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x7, 0x6, 0x2, 0x1, 0x8, "195dd2ad58f15aeea84ffe36556dfeba8fac56", 0x0, 0xa}) 2m43.738166966s ago: executing program 40 (id=5121): socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xc8a1, 0xc000, 0x8, 0xc1}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1600000004"], 0x50) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x1b) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000100)={0x7, 0x6, 0x2, 0x1, 0x8, "195dd2ad58f15aeea84ffe36556dfeba8fac56", 0x0, 0xa}) 3.265392317s ago: executing program 1 (id=7591): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000180), 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061040000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r4 = memfd_secret(0x80000) fchownat(r4, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 2.929713103s ago: executing program 2 (id=7589): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8400, &(0x7f0000000d80)={[{@noinit_itable}, {@mblk_io_submit}, {@data_ordered}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") syz_clone(0x6000, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x0, 0x400, 0xb7, 0xc20022}) unshare(0x400) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES8=r1, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000000300000000000300050000000000020000007f0000010000000000000000020013"], 0x60}}, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) inotify_rm_watch(r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={r4, &(0x7f0000000580), 0x0}, 0x20) 2.314248005s ago: executing program 1 (id=7605): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) setreuid(0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x640ca0b72053fe29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r4}, 0x18) sendfile(r3, r3, 0x0, 0x800000009) 2.225967607s ago: executing program 1 (id=7607): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='}', 0x1}], 0x1}}], 0x2, 0x2400c042) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000600)={0x8, 0x1, 0x4, 0x3, 0x5, 0x100}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 2.137765708s ago: executing program 1 (id=7609): r0 = socket$kcm(0x10, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f0000000e40)='./file2\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 2.01374287s ago: executing program 9 (id=7611): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x3, 0x80498, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x1800000, 0x1, 0xac, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) poll(0x0, 0x0, 0x90f0) open(&(0x7f0000000000)='.\x00', 0x240a01, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100633c77fbac141410e934a0a662079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0xf80d}, 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000004c0)={r2, 0x3, 0x6}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 2.013040871s ago: executing program 2 (id=7621): r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f00000003c0)=""/45, 0x8f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0xa0000004}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, 0x0) epoll_wait(r5, &(0x7f0000000280)=[{}], 0x1, 0x4000005) close_range(r3, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 1.785632975s ago: executing program 1 (id=7612): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone(0x6a00003a, 0x0, 0x0, 0x0, 0x0, 0x0) 1.140039948s ago: executing program 2 (id=7615): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="5c00000012006bab9a3fe3d86e17aa0b046b876c1d0048380019001931a0e69ee517d34460bc06000000a701251e6182949a3651f60a84c9f4d4938037e70e4509c51c268811000000000000000000002571cd53b9851b30599980bc", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1.077749009s ago: executing program 9 (id=7617): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0xfffffead, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000025c0)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x1, 0x4000, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 992.47406ms ago: executing program 9 (id=7618): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)='\b', 0x1}], 0x1}}], 0x2, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) 941.333732ms ago: executing program 2 (id=7629): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xc9a0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xc8641, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000240)={0x1f, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x4, 0x8c2f, 0xfffffffffffffffc}, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_read_part_table(0x591, &(0x7f00000005c0)="$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") 753.942955ms ago: executing program 1 (id=7620): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x21880, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r0, &(0x7f0000003d40), 0x1, 0x10000, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 753.722745ms ago: executing program 2 (id=7622): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) gettid() dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 712.401816ms ago: executing program 2 (id=7623): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) accept(r3, &(0x7f0000000080)=@can, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 563.029019ms ago: executing program 8 (id=7625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000100000000000000000000009500000000a2f804"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000003040)) socket(0x1, 0x5, 0x0) setreuid(0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000001f40)=ANY=[]) 424.477402ms ago: executing program 8 (id=7637): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000057a000/0x1000)=nil, 0x1000, 0x0, 0x4, 0x1c0000) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) bind$xdp(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r1, 0x0) 305.029124ms ago: executing program 0 (id=7628): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x17, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000003}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x17}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_dev$vcsn(&(0x7f0000000a40), 0xf, 0x20040) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000002c0)={0x0, 0x11, 0x6, @random="08d32bfb45c9"}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r1}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="78000000000400"]) 286.551514ms ago: executing program 0 (id=7630): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff3, 0x3}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x3}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c040}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 220.011796ms ago: executing program 0 (id=7631): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) r4 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101842, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x74, 0x28, 0xd27, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffc, 0x8, 0x0, 0x8, 0x80, {0x4, 0x1, 0x0, 0x2, 0x61f, 0x10000}, {0x5, 0x1, 0x6b4a, 0x9, 0xa6, 0x10000}, 0x4, 0x80000001, 0xc6}}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x404c0c0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x24, 0x11, 0x1, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {0x0, 0x1}, {0x8}}}, 0x24}}, 0x10) 164.593797ms ago: executing program 8 (id=7632): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x100006, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r1], 0x4c}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40f9, 0xa1010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0xe, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 163.999566ms ago: executing program 9 (id=7633): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socket(0x11, 0x800000003, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f0000000200)={0x0, 0x33, &(0x7f00000001c0)={&(0x7f00000004c0)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff, {0x4, 0x0, 0xff1f}}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x4004084) 120.061048ms ago: executing program 8 (id=7634): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r6, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) 119.682728ms ago: executing program 9 (id=7635): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5, 0x0, 0x7}, 0x18) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) sendmsg(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000780)='G', 0x1}], 0x1}, 0x20000000) 119.158858ms ago: executing program 8 (id=7636): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ffc40bffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400210000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b700000059200000950000"], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, 0x0) 111.454378ms ago: executing program 0 (id=7638): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x22020600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x100080c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x8000}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb7", 0x68}], 0x1, 0x0, 0x0, 0x2663}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 49.287089ms ago: executing program 8 (id=7639): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@debug}, {@norecovery}]}, 0x9, 0x458, &(0x7f0000002240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000bc0)=@delchain={0x18c, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0xffffffff}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x140, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x128, 0x1, [@m_simple={0xec, 0x1e, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '-\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x2, 0x20000000, 0x8, 0x13b}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3304, 0x7, 0x10000000, 0xf65e, 0x1}}]}, {0x7d, 0x6, "b83be43ce3f0453fdb55a3fbb55ce131cf300b92efaf853271bbac333e650817fc6029bf8265bde8d86f1542fce993992ec472fc2cf0229c29df9308275aa845e17dc1e479ef3bdaac2b22173aa0db0c5c17daa5d8bfdc1952fbe903567065fbecf72fa157c3aaac70e46ef54a9edbaa0fa0c723674743dac2"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_simple={0x38, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, 'bpf\x00'}]}, {0x4}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}, @filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 49.093729ms ago: executing program 9 (id=7640): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000000000000000000000500000800000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1) r3 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_script(r3, &(0x7f0000000340)={'#! ', './file0'}, 0xb) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 48.872069ms ago: executing program 0 (id=7641): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0, 0x8}, 0x4010, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x82, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$kcm(0xa, 0x2, 0x11) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x100, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000cc0)="2206b4", 0x3}], 0x1}, 0x4008041) 0s ago: executing program 0 (id=7642): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609e495c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x1000, 0x2000}, 0x10) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0x20) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x804000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r5, 0x0) kernel console output (not intermixed with test programs): =c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.594835][ T29] audit: type=1326 audit(524573.707:10978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.618156][ T29] audit: type=1326 audit(524573.707:10979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.641531][ T29] audit: type=1326 audit(524573.707:10980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.664955][ T29] audit: type=1326 audit(524573.707:10981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.688295][ T29] audit: type=1326 audit(524573.707:10982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.711878][ T29] audit: type=1326 audit(524573.707:10983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.2.6220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 284.743079][ T4179] bridge_slave_0: left promiscuous mode [ 284.748911][ T4179] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.287555][ T4179] bond0 (unregistering): Released all slaves [ 285.331108][ T4179] bond1 (unregistering): Released all slaves [ 285.406248][T19198] netlink: 'syz.2.6227': attribute type 13 has an invalid length. [ 285.416775][T19198] gretap0: refused to change device tx_queue_len [ 285.426224][T19198] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 285.482273][T19190] bridge0: entered allmulticast mode [ 285.525242][T19195] : renamed from bond0 [ 285.531266][ T4179] tipc: Disabling bearer [ 285.536320][ T4179] tipc: Disabling bearer [ 285.541587][ T4179] tipc: Left network mode [ 285.554934][T19200] lo speed is unknown, defaulting to 1000 [ 285.699494][ T4179] hsr_slave_0: left promiscuous mode [ 285.705578][ T4179] hsr_slave_1: left promiscuous mode [ 285.711374][ T4179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.719032][ T4179] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 285.726661][ T4179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.734186][ T4179] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 285.745838][ T4179] veth1_macvtap: left promiscuous mode [ 285.755673][ T4179] veth0_macvtap: left promiscuous mode [ 285.761413][ T4179] veth1_vlan: left promiscuous mode [ 285.766904][ T4179] veth0_vlan: left promiscuous mode [ 285.865648][ T4179] team0 (unregistering): Port device team_slave_1 removed [ 285.881394][ T4179] team0 (unregistering): Port device team_slave_0 removed [ 285.921790][T19217] tipc: Started in network mode [ 285.926818][T19217] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 285.935754][T19217] tipc: Enabling of bearer rejected, failed to enable media [ 285.950410][T19235] tipc: Enabling of bearer rejected, failed to enable media [ 286.086435][T19255] tipc: Enabling of bearer rejected, failed to enable media [ 286.100474][T19257] netlink: 'syz.9.6244': attribute type 10 has an invalid length. [ 286.119564][T19257] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 286.145031][ T4179] IPVS: stop unused estimator thread 0... [ 286.193799][T19266] netlink: 'syz.9.6248': attribute type 10 has an invalid length. [ 286.245532][T19269] netlink: 'syz.9.6248': attribute type 10 has an invalid length. [ 286.264724][T19269] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 286.363215][T19273] loop8: detected capacity change from 0 to 1024 [ 286.370442][T19273] EXT4-fs: Ignoring removed bh option [ 286.375993][T19273] EXT4-fs: inline encryption not supported [ 286.388133][T19273] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 286.403120][T19275] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6253'. [ 286.418066][T19273] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.6252: lblock 2 mapped to illegal pblock 2 (length 1) [ 286.444832][T19273] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.6252: lblock 0 mapped to illegal pblock 48 (length 1) [ 286.466678][T19273] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.6252: Failed to acquire dquot type 0 [ 286.478356][T19273] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 286.488017][T19273] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.6252: mark_inode_dirty error [ 286.499850][T19273] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 286.510407][T19273] EXT4-fs (loop8): 1 orphan inode deleted [ 286.516952][T19273] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.529743][ T4179] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:65: lblock 1 mapped to illegal pblock 1 (length 1) [ 286.545763][ T4179] EXT4-fs error (device loop8): ext4_release_dquot:6973: comm kworker/u8:65: Failed to release dquot type 0 [ 286.558673][T19273] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.568015][T19273] EXT4-fs error (device loop8): __ext4_get_inode_loc:4861: comm syz.8.6252: Invalid inode table block 1 in block_group 0 [ 286.581222][T19273] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 286.591251][T19273] EXT4-fs error (device loop8): ext4_quota_off:7221: inode #3: comm syz.8.6252: mark_inode_dirty error [ 286.647827][T19299] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6261'. [ 286.657015][T19299] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6261'. [ 286.667692][T19299] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6261'. [ 286.676783][T19299] netlink: 28 bytes leftover after parsing attributes in process `syz.9.6261'. [ 286.794920][T19315] tipc: New replicast peer: 255.255.255.83 [ 286.801023][T19315] tipc: Enabled bearer , priority 10 [ 286.867531][T19320] tipc: Enabled bearer , priority 0 [ 286.885819][T19319] tipc: Resetting bearer [ 286.902912][T19319] tipc: Disabling bearer [ 287.307390][T19358] pim6reg: entered allmulticast mode [ 287.313530][T19358] pim6reg: left allmulticast mode [ 287.573975][T19369] lo speed is unknown, defaulting to 1000 [ 287.939084][ T3382] tipc: Node number set to 1700345473 [ 289.871832][T19520] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6320'. [ 290.029372][T19526] netlink: 'syz.8.6323': attribute type 4 has an invalid length. [ 290.053102][T19526] netlink: 'syz.8.6323': attribute type 4 has an invalid length. [ 290.129667][T19530] pim6reg1: entered promiscuous mode [ 290.135125][T19530] pim6reg1: entered allmulticast mode [ 290.192722][T19534] netlink: 'syz.0.6327': attribute type 10 has an invalid length. [ 290.211547][T19534] .`: (slave dummy0): Releasing backup interface [ 290.235972][T19534] netlink: 'syz.0.6327': attribute type 10 has an invalid length. [ 290.263828][T19534] .`: (slave dummy0): Enslaving as an active interface with an up link [ 290.601102][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 290.601120][ T29] audit: type=1326 audit(524579.822:11220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.646799][ T29] audit: type=1326 audit(524579.852:11221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.651682][T17912] IPVS: starting estimator thread 0... [ 290.670217][ T29] audit: type=1326 audit(524579.852:11222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.698931][ T29] audit: type=1326 audit(524579.862:11223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.722400][ T29] audit: type=1326 audit(524579.862:11224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.745809][ T29] audit: type=1326 audit(524579.862:11225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.769246][ T29] audit: type=1326 audit(524579.862:11226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.793167][ T29] audit: type=1326 audit(524579.862:11227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.816441][ T29] audit: type=1326 audit(524579.870:11228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.839786][ T29] audit: type=1326 audit(524579.870:11229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19559 comm="syz.2.6340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 290.956089][T19564] IPVS: using max 2256 ests per chain, 112800 per kthread [ 291.418362][T19577] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6345'. [ 292.463585][T19601] netlink: 'syz.8.6355': attribute type 3 has an invalid length. [ 292.493214][T19601] loop8: detected capacity change from 0 to 512 [ 292.541084][T19601] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.588562][T19601] netlink: 14520 bytes leftover after parsing attributes in process `syz.8.6355'. [ 292.634224][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.062625][T19636] netlink: 'syz.8.6368': attribute type 12 has an invalid length. [ 293.354160][T19648] netlink: 'syz.8.6373': attribute type 4 has an invalid length. [ 293.492437][T19652] loop8: detected capacity change from 0 to 512 [ 293.525714][T19652] EXT4-fs warning (device loop8): ext4_xattr_inode_get:556: inode #11: comm syz.8.6375: EA inode hash validation failed [ 293.539774][T19652] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.6375: corrupted inode contents [ 293.552768][T19652] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #15: comm syz.8.6375: mark_inode_dirty error [ 293.564993][T19652] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #15: comm syz.8.6375: corrupted inode contents [ 293.578890][T19652] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #15: comm syz.8.6375: mark_inode_dirty error [ 293.592778][T19652] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #15: comm syz.8.6375: mark inode dirty (error -117) [ 293.606475][T19652] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -117) [ 293.617427][T19652] EXT4-fs (loop8): 1 orphan inode deleted [ 293.645158][T19659] lo speed is unknown, defaulting to 1000 [ 293.936962][T19652] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.056923][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.076628][T19664] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6378'. [ 294.145551][T19675] macsec0: left promiscuous mode [ 294.150834][T19675] macsec0: entered allmulticast mode [ 294.181994][T19679] lo speed is unknown, defaulting to 1000 [ 294.188900][T19681] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6386'. [ 294.198518][T19681] batman_adv: batadv0: Interface deactivated: dummy0 [ 294.205576][T19681] batman_adv: batadv0: Removing interface: dummy0 [ 294.228677][T19681] batadv0 (unregistering): left allmulticast mode [ 294.235300][T19681] batadv0 (unregistering): left promiscuous mode [ 294.241828][T19681] bridge0: port 1(batadv0) entered disabled state [ 294.381278][T19688] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6388'. [ 294.440048][T19690] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6389'. [ 294.463006][T19692] lo speed is unknown, defaulting to 1000 [ 294.941326][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6404'. [ 294.952910][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6404'. [ 294.975183][T19726] team0: entered promiscuous mode [ 294.980392][T19726] team0: entered allmulticast mode [ 295.004534][T19728] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 295.012809][T19728] tipc: Enabled bearer , priority 10 [ 295.243994][T19747] tipc: Enabling of bearer rejected, failed to enable media [ 295.349077][T19753] lo speed is unknown, defaulting to 1000 [ 295.895259][T19768] ref_ctr increment failed for inode: 0x115d offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810451ae00 [ 295.908176][T19767] uprobe: syz.0.6419:19767 failed to unregister, leaking uprobe [ 296.169106][ T29] kauditd_printk_skb: 521 callbacks suppressed [ 296.169122][ T29] audit: type=1400 audit(524585.546:11751): avc: denied { mounton } for pid=19783 comm="syz.0.6425" path="/853/file0" dev="tmpfs" ino=4456 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 296.297734][ T29] audit: type=1326 audit(524585.679:11752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99ce8d5d67 code=0x7ffc0000 [ 296.321244][ T29] audit: type=1326 audit(524585.679:11753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99ce87af79 code=0x7ffc0000 [ 296.344543][ T29] audit: type=1326 audit(524585.679:11754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99ce8d5d67 code=0x7ffc0000 [ 296.367947][ T29] audit: type=1326 audit(524585.679:11755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99ce87af79 code=0x7ffc0000 [ 296.391460][ T29] audit: type=1326 audit(524585.679:11756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 296.401681][T19796] bond_slave_1: mtu less than device minimum [ 296.415037][ T29] audit: type=1326 audit(524585.679:11757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 296.419850][ T29] audit: type=1326 audit(524585.801:11758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99ce8d5d67 code=0x7ffc0000 [ 296.468295][ T29] audit: type=1326 audit(524585.801:11759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f99ce87af79 code=0x7ffc0000 [ 296.491734][ T29] audit: type=1326 audit(524585.801:11760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19792 comm="syz.0.6429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f99ce8d5d67 code=0x7ffc0000 [ 296.572187][T19793] : renamed from wg2 (while UP) [ 296.668030][T19805] : renamed from wg2 (while UP) [ 296.852897][T19809] lo speed is unknown, defaulting to 1000 [ 296.864929][T19814] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6437'. [ 296.895588][T19814] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6437'. [ 296.908858][T19816] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6438'. [ 297.186580][T19833] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6443'. [ 297.803549][T19842] netlink: '': attribute type 4 has an invalid length. [ 297.844745][T19845] netlink: 'syz.2.6448': attribute type 4 has an invalid length. [ 297.864010][T19845] netlink: 'syz.2.6448': attribute type 4 has an invalid length. [ 297.978029][T19853] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6453'. [ 298.147704][T19864] bridge0: entered promiscuous mode [ 298.160098][T19869] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6459'. [ 298.170517][T19864] macsec1: entered promiscuous mode [ 298.184079][T19864] bridge0: port 1(macsec1) entered blocking state [ 298.190632][T19864] bridge0: port 1(macsec1) entered disabled state [ 298.228043][T19864] macsec1: entered allmulticast mode [ 298.233441][T19864] bridge0: entered allmulticast mode [ 298.267896][T19864] macsec1: left allmulticast mode [ 298.273187][T19864] bridge0: left allmulticast mode [ 298.279328][T19864] bridge0: left promiscuous mode [ 298.328484][T19869] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6459'. [ 298.611021][T19893] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6467'. [ 298.869191][T19903] netlink: 'syz.1.6470': attribute type 12 has an invalid length. [ 298.953561][T19909] wireguard0: entered promiscuous mode [ 298.959174][T19909] wireguard0: entered allmulticast mode [ 298.969071][T19913] netlink: 'syz.1.6473': attribute type 4 has an invalid length. [ 298.987587][T19913] netlink: 'syz.1.6473': attribute type 4 has an invalid length. [ 299.207638][T19925] netlink: 'syz.9.6479': attribute type 6 has an invalid length. [ 299.760418][T19938] tipc: Enabled bearer , priority 0 [ 299.768862][T19936] tipc: Resetting bearer [ 299.797541][T19936] tipc: Disabling bearer [ 299.926155][T19942] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6487'. [ 300.069302][T19950] lo speed is unknown, defaulting to 1000 [ 300.113962][T19951] netlink: 172 bytes leftover after parsing attributes in process `syz.2.6490'. [ 300.605588][T19966] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19966 comm=syz.8.6496 [ 300.924613][T19985] macsec1: entered promiscuous mode [ 300.929878][T19985] bridge0: entered promiscuous mode [ 300.935618][T19985] bridge0: port 3(macsec1) entered blocking state [ 300.942099][T19985] bridge0: port 3(macsec1) entered disabled state [ 300.948884][T19985] macsec1: entered allmulticast mode [ 300.954337][T19985] bridge0: entered allmulticast mode [ 301.656064][T19985] macsec1: left allmulticast mode [ 301.661159][T19985] bridge0: left allmulticast mode [ 301.666922][T19985] bridge0: left promiscuous mode [ 301.772015][T19989] loop8: detected capacity change from 0 to 512 [ 301.787409][T19986] lo speed is unknown, defaulting to 1000 [ 301.906981][T19989] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.928517][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 301.928536][ T29] audit: type=1326 audit(524591.414:12043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19996 comm="syz.9.6507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 301.949953][T19989] EXT4-fs (loop8): shut down requested (0) [ 301.958351][ T29] audit: type=1326 audit(524591.414:12044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19996 comm="syz.9.6507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 302.048424][T19989] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=15 [ 302.066461][T19989] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=15 [ 302.085081][T19989] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=15 [ 302.207143][ T29] audit: type=1326 audit(524591.475:12045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19991 comm="syz.1.6505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 302.230597][ T29] audit: type=1326 audit(524591.475:12046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19991 comm="syz.1.6505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 302.253839][ T29] audit: type=1326 audit(524591.475:12047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19991 comm="syz.1.6505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 302.277191][ T29] audit: type=1326 audit(524591.475:12048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19991 comm="syz.1.6505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 302.300519][ T29] audit: type=1326 audit(524591.475:12049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19991 comm="syz.1.6505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 302.323969][ T29] audit: type=1326 audit(524591.475:12050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20003 comm="syz.2.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 302.336927][T20017] lo speed is unknown, defaulting to 1000 [ 302.347372][ T29] audit: type=1326 audit(524591.475:12051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20003 comm="syz.2.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 302.347414][ T29] audit: type=1326 audit(524591.475:12052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20003 comm="syz.2.6508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 302.352465][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.530844][T20025] netlink: 'syz.2.6515': attribute type 1 has an invalid length. [ 302.546214][T20025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.562499][T20025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.571930][T20025] bond0: (slave batadv0): making interface the new active one [ 302.581704][T20025] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 302.659890][T20033] netlink: 'syz.2.6518': attribute type 30 has an invalid length. [ 302.903261][T20044] gretap0: left allmulticast mode [ 302.908443][T20044] gretap0: left promiscuous mode [ 302.913871][T20044] bridge0: port 2(gretap0) entered disabled state [ 304.099689][T20072] lo speed is unknown, defaulting to 1000 [ 304.386852][T20083] tipc: New replicast peer: 255.255.255.83 [ 304.392880][T20083] tipc: Enabled bearer , priority 10 [ 304.632976][T14740] hid_parser_main: 28 callbacks suppressed [ 304.633000][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.646365][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.653826][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.661388][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.668861][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.676359][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.683934][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.691584][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.699161][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.706595][T14740] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 304.715569][T14740] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 305.022159][T20109] netlink: 'syz.2.6545': attribute type 13 has an invalid length. [ 305.047229][T20109] gretap0: refused to change device tx_queue_len [ 305.062455][T20109] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 305.499435][T14740] tipc: Node number set to 1004853519 [ 305.681685][T20116] __nla_validate_parse: 3 callbacks suppressed [ 305.681701][T20116] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6557'. [ 306.728882][T20158] bridge_slave_0: left allmulticast mode [ 306.734697][T20158] bridge_slave_0: left promiscuous mode [ 306.740387][T20158] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.805929][T20158] bridge_slave_1: left allmulticast mode [ 306.811654][T20158] bridge_slave_1: left promiscuous mode [ 306.817537][T20158] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.877624][T20158] bond0: (slave bond_slave_0): Releasing backup interface [ 306.886191][T20165] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=20165 comm=syz.8.6559 [ 306.921708][T20158] bond0: (slave bond_slave_1): Releasing backup interface [ 306.962268][T20158] team0: Port device team_slave_0 removed [ 306.993620][T20158] team0: Port device team_slave_1 removed [ 307.014027][T20158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.021586][T20158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 307.069128][T20158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 307.076587][T20158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 307.968539][T20191] netlink: 'syz.2.6574': attribute type 21 has an invalid length. [ 308.008025][T20191] netlink: 156 bytes leftover after parsing attributes in process `syz.2.6574'. [ 308.017197][T20191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6574'. [ 308.289580][T20203] lo speed is unknown, defaulting to 1000 [ 308.516584][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 308.516604][ T29] audit: type=1400 audit(524598.087:12225): avc: denied { mount } for pid=20209 comm="syz.0.6580" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 308.973992][T20215] netlink: 'syz.0.6581': attribute type 39 has an invalid length. [ 309.071642][T20219] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6582'. [ 309.072189][ T29] audit: type=1400 audit(524598.642:12226): avc: denied { ioctl } for pid=20218 comm="syz.8.6582" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 309.165571][T20219] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.194592][T20221] : renamed from bond0 [ 309.244214][ T29] audit: type=1326 audit(524598.693:12227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20218 comm="syz.8.6582" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f85536aeec9 code=0x0 [ 309.269089][T20219] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.358294][T20219] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.436967][T20219] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.528391][T20242] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6588'. [ 309.555256][ T4145] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.599415][ T4172] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.632146][ T4172] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.678121][ T4172] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.719708][ T29] audit: type=1400 audit(524599.298:12228): avc: denied { relabelfrom } for pid=20246 comm="syz.1.6590" name="" dev="pipefs" ino=73954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 309.805002][T20249] netlink: 'syz.1.6591': attribute type 4 has an invalid length. [ 310.137782][T20260] netlink: 'syz.2.6596': attribute type 39 has an invalid length. [ 310.214523][ T29] audit: type=1326 audit(524599.793:12229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.237916][ T29] audit: type=1326 audit(524599.793:12230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.274011][ T29] audit: type=1326 audit(524599.843:12231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.297353][ T29] audit: type=1326 audit(524599.853:12232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.343081][ T29] audit: type=1326 audit(524599.863:12233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.366402][ T29] audit: type=1326 audit(524599.874:12234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz.8.6599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 310.618487][T20238] syz.9.6587 (20238) used greatest stack depth: 6136 bytes left [ 310.640458][T20282] netlink: 'syz.9.6606': attribute type 4 has an invalid length. [ 310.803680][T20289] bridge: RTM_NEWNEIGH with invalid ether address [ 310.867784][T20295] IPVS: Error connecting to the multicast addr [ 310.959253][T20297] netlink: 'syz.9.6613': attribute type 39 has an invalid length. [ 311.635385][T20313] loop8: detected capacity change from 0 to 512 [ 311.658986][T20313] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.686561][T20315] netlink: 100 bytes leftover after parsing attributes in process `syz.2.6620'. [ 311.740893][T20321] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6621'. [ 311.819843][T20325] netlink: 'syz.1.6622': attribute type 10 has an invalid length. [ 311.830766][T20325] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6622'. [ 311.861201][T20325] vlan0: entered promiscuous mode [ 311.878230][T20325] vlan0: entered allmulticast mode [ 311.884101][T20325] veth0_vlan: entered allmulticast mode [ 311.890270][T20325] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 311.913245][T20329] IPVS: Error connecting to the multicast addr [ 311.941092][T20332] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6634'. [ 312.333453][T20308] syz.8.6616 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 312.344522][T20308] CPU: 0 UID: 0 PID: 20308 Comm: syz.8.6616 Not tainted syzkaller #0 PREEMPT(voluntary) [ 312.344551][T20308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 312.344569][T20308] Call Trace: [ 312.344582][T20308] [ 312.344630][T20308] __dump_stack+0x1d/0x30 [ 312.344656][T20308] dump_stack_lvl+0xe8/0x140 [ 312.344698][T20308] dump_stack+0x15/0x1b [ 312.344717][T20308] dump_header+0x81/0x220 [ 312.344755][T20308] oom_kill_process+0x342/0x400 [ 312.344836][T20308] out_of_memory+0x979/0xb80 [ 312.344871][T20308] try_charge_memcg+0x5e6/0x9e0 [ 312.344902][T20308] charge_memcg+0x51/0xc0 [ 312.344923][T20308] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 312.344951][T20308] __read_swap_cache_async+0x1df/0x350 [ 312.345010][T20308] swap_cluster_readahead+0x277/0x3e0 [ 312.345057][T20308] swapin_readahead+0xde/0x6f0 [ 312.345110][T20308] ? __filemap_get_folio+0x4f7/0x6b0 [ 312.345151][T20308] ? __rcu_read_unlock+0x34/0x70 [ 312.345213][T20308] ? swap_cache_get_folio+0x77/0x200 [ 312.345249][T20308] do_swap_page+0x301/0x2430 [ 312.345278][T20308] ? css_rstat_updated+0xb7/0x240 [ 312.345424][T20308] ? __pfx_default_wake_function+0x10/0x10 [ 312.345454][T20308] handle_mm_fault+0x9a5/0x2c20 [ 312.345556][T20308] do_user_addr_fault+0x636/0x1090 [ 312.345606][T20308] exc_page_fault+0x62/0xa0 [ 312.345636][T20308] asm_exc_page_fault+0x26/0x30 [ 312.345656][T20308] RIP: 0033:0x7f85535857cc [ 312.345696][T20308] Code: 66 0f 1f 44 00 00 69 3d e6 fe ea 00 e8 03 00 00 48 8d 1d e7 07 38 00 e8 62 96 12 00 eb 0c 48 81 c3 f0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 f0 00 00 [ 312.345717][T20308] RSP: 002b:00007ffc99678ca0 EFLAGS: 00010287 [ 312.345735][T20308] RAX: 0000000000000000 RBX: 00007f8553906090 RCX: 0000000000000000 [ 312.345750][T20308] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055556764c808 [ 312.345764][T20308] RBP: 00007f8553907da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 312.345779][T20308] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000004ca8a [ 312.345793][T20308] R13: 00007f8553906090 R14: ffffffffffffffff R15: 00007ffc99678db0 [ 312.345816][T20308] [ 312.345859][T20308] memory: usage 307200kB, limit 307200kB, failcnt 196 [ 312.560972][T20308] memory+swap: usage 307652kB, limit 9007199254740988kB, failcnt 0 [ 312.568888][T20308] kmem: usage 307140kB, limit 9007199254740988kB, failcnt 0 [ 312.576301][T20308] Memory cgroup stats for /syz8: [ 312.576544][T20308] cache 32768 [ 312.584859][T20308] rss 4096 [ 312.587958][T20308] shmem 0 [ 312.590936][T20308] mapped_file 0 [ 312.594715][T20308] dirty 0 [ 312.597736][T20308] writeback 4096 [ 312.601311][T20308] workingset_refault_anon 2915 [ 312.606251][T20308] workingset_refault_file 2176 [ 312.611313][T20308] swap 462848 [ 312.614596][T20308] swapcached 8192 [ 312.618254][T20308] pgpgin 305021 [ 312.621827][T20308] pgpgout 305006 [ 312.625393][T20308] pgfault 371313 [ 312.628963][T20308] pgmajfault 381 [ 312.632568][T20308] inactive_anon 4096 [ 312.636544][T20308] active_anon 4096 [ 312.640323][T20308] inactive_file 0 [ 312.644048][T20308] active_file 53248 [ 312.647900][T20308] unevictable 0 [ 312.651383][T20308] hierarchical_memory_limit 314572800 [ 312.656763][T20308] hierarchical_memsw_limit 9223372036854771712 [ 312.663055][T20308] total_cache 32768 [ 312.666869][T20308] total_rss 4096 [ 312.670447][T20308] total_shmem 0 [ 312.673910][T20308] total_mapped_file 0 [ 312.677967][T20308] total_dirty 0 [ 312.681443][T20308] total_writeback 4096 [ 312.685540][T20308] total_workingset_refault_anon 2915 [ 312.690873][T20308] total_workingset_refault_file 2176 [ 312.696162][T20308] total_swap 462848 [ 312.700343][T20308] total_swapcached 8192 [ 312.704518][T20308] total_pgpgin 305021 [ 312.708792][T20308] total_pgpgout 305006 [ 312.712876][T20308] total_pgfault 371313 [ 312.717069][T20308] total_pgmajfault 381 [ 312.721229][T20308] total_inactive_anon 4096 [ 312.725669][T20308] total_active_anon 4096 [ 312.729953][T20308] total_inactive_file 0 [ 312.734120][T20308] total_active_file 53248 [ 312.738489][T20308] total_unevictable 0 [ 312.742471][T20308] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz8,task_memcg=/syz8,task=syz.8.6616,pid=20308,uid=0 [ 312.757323][T20308] Memory cgroup out of memory: Killed process 20308 (syz.8.6616) total-vm:96004kB, anon-rss:1136kB, file-rss:22320kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 312.858123][T20319] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 312.874067][T20319] EXT4-fs (loop8): Remounting filesystem read-only [ 312.919124][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.036683][T20340] IPVS: Error connecting to the multicast addr [ 313.063497][T20343] netlink: 'syz.8.6626': attribute type 39 has an invalid length. [ 313.665562][T20349] lo speed is unknown, defaulting to 1000 [ 313.865107][T20355] lo speed is unknown, defaulting to 1000 [ 314.023525][T20369] loop8: detected capacity change from 0 to 1024 [ 314.053726][T20369] EXT4-fs: Ignoring removed orlov option [ 314.070714][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 314.070729][ T29] audit: type=1326 audit(524603.684:12313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.100291][ T29] audit: type=1326 audit(524603.684:12314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.125111][T20369] EXT4-fs: Ignoring removed nobh option [ 314.130751][T20369] EXT4-fs: Ignoring removed bh option [ 314.193009][ T29] audit: type=1326 audit(524603.744:12315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.216329][ T29] audit: type=1326 audit(524603.744:12316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.239612][ T29] audit: type=1326 audit(524603.744:12317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.262898][ T29] audit: type=1326 audit(524603.744:12318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.286274][ T29] audit: type=1326 audit(524603.744:12319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.309721][ T29] audit: type=1326 audit(524603.744:12320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.333013][ T29] audit: type=1326 audit(524603.754:12321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.356455][ T29] audit: type=1326 audit(524603.754:12322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20372 comm="syz.1.6640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 314.367314][T20369] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.499461][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.529936][T20387] netlink: 'syz.0.6645': attribute type 39 has an invalid length. [ 314.555219][T20395] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 314.577098][T20394] loop8: detected capacity change from 0 to 512 [ 314.595767][T20394] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.611604][T20394] IPVS: stopping master sync thread 20395 ... [ 314.634206][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.678454][T20409] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6650'. [ 314.732418][T20416] netlink: 84 bytes leftover after parsing attributes in process `syz.0.6654'. [ 314.872334][T14740] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 314.914630][T14740] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 314.988686][T20430] IPVS: Error connecting to the multicast addr [ 315.659602][T20455] loop8: detected capacity change from 0 to 512 [ 315.680911][T20455] EXT4-fs (loop8): external journal device major/minor numbers have changed [ 315.786977][ T4133] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 315.802746][T20455] EXT4-fs (loop8): failed to open journal device unknown-block(4,3) -6 [ 316.776931][T20497] 9pnet_fd: Insufficient options for proto=fd [ 316.837949][ T4133] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 316.846018][ T4133] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 316.922583][T20514] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6688'. [ 316.962607][T20514] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6688'. [ 317.179678][T17912] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 317.295102][T20528] netlink: 56 bytes leftover after parsing attributes in process `syz.8.6692'. [ 317.989617][T20541] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 318.215157][T20564] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6707'. [ 318.232938][T20564] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6707'. [ 318.366547][T20576] netlink: 'syz.9.6713': attribute type 4 has an invalid length. [ 318.375973][T20576] netlink: 'syz.9.6713': attribute type 4 has an invalid length. [ 318.385429][T14740] lo speed is unknown, defaulting to 1000 [ 318.391381][T14740] syz2: Port: 1 Link ACTIVE [ 318.470550][T20586] loop8: detected capacity change from 0 to 2048 [ 318.535319][T20586] loop8: unable to read partition table [ 318.541381][T20586] loop8: partition table beyond EOD, truncated [ 318.547658][T20586] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 318.567281][ T3761] IPVS: starting estimator thread 0... [ 318.616992][T20593] lo speed is unknown, defaulting to 1000 [ 318.649487][T20595] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.659958][T20589] IPVS: using max 1824 ests per chain, 91200 per kthread [ 318.741928][T20595] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.777257][T20602] tipc: Enabling of bearer rejected, failed to enable media [ 318.802208][T20595] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.845239][T20595] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.949825][ T4139] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.974751][ T4139] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.003052][ T4139] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.026736][ T4139] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.057368][T20613] veth0: entered promiscuous mode [ 319.070026][T20613] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6725'. [ 319.090167][T20613] veth0 (unregistering): left promiscuous mode [ 319.137407][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 319.137425][ T29] audit: type=1326 audit(524608.774:12366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85536a5d67 code=0x7ffc0000 [ 319.166903][ T29] audit: type=1326 audit(524608.774:12367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f855364af79 code=0x7ffc0000 [ 319.190199][ T29] audit: type=1326 audit(524608.774:12368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85536a5d67 code=0x7ffc0000 [ 319.213472][ T29] audit: type=1326 audit(524608.774:12369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f855364af79 code=0x7ffc0000 [ 319.237007][ T29] audit: type=1326 audit(524608.774:12370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 319.260482][ T29] audit: type=1326 audit(524608.774:12371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 319.322545][ T29] audit: type=1326 audit(524608.784:12372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85536a5d67 code=0x7ffc0000 [ 319.345796][ T29] audit: type=1326 audit(524608.784:12373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f855364af79 code=0x7ffc0000 [ 319.369019][ T29] audit: type=1326 audit(524608.784:12374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85536a5d67 code=0x7ffc0000 [ 319.392258][ T29] audit: type=1326 audit(524608.784:12375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20615 comm="syz.8.6727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f855364af79 code=0x7ffc0000 [ 319.563903][T20631] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6732'. [ 319.695871][T20641] netlink: 'syz.1.6738': attribute type 10 has an invalid length. [ 319.711647][T20641] batman_adv: batadv0: Removing interface: dummy0 [ 319.725931][T20641] team0: Port device dummy0 added [ 319.736966][T20641] netlink: 'syz.1.6738': attribute type 10 has an invalid length. [ 319.764897][T20641] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 319.786105][T20641] team0: Failed to send options change via netlink (err -105) [ 319.827243][T20641] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 319.837369][T20641] team0: Port device dummy0 removed [ 319.845562][T20641] : (slave dummy0): Enslaving as an active interface with an up link [ 319.887217][T20650] ip6gretap1: entered allmulticast mode [ 319.957357][T20654] syzkaller0: entered promiscuous mode [ 319.963072][T20654] syzkaller0: entered allmulticast mode [ 320.423314][T20670] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6748'. [ 320.548273][T20676] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6750'. [ 320.560617][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 321.685447][T20719] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 321.763593][T20729] futex_wake_op: syz.0.6770 tries to shift op by -1; fix this program [ 321.871793][ C0] vcan0: j1939_session_tx_dat: 0xffff888143548800: queue data error: -100 [ 322.544633][T20758] __nla_validate_parse: 2 callbacks suppressed [ 322.544648][T20758] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6782'. [ 322.993217][T20771] loop8: detected capacity change from 0 to 1024 [ 323.000401][T20771] ext4: Unknown parameter 'uid<00000000000000000000' [ 323.049486][T20778] netlink: 'syz.8.6789': attribute type 1 has an invalid length. [ 323.064312][T20778] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.078807][T20778] 8021q: adding VLAN 0 to HW filter on device bond1 [ 323.090246][T20778] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 323.102225][T20778] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 323.136210][T20786] ip6erspan0: entered promiscuous mode [ 323.144891][T20786] bond1: (slave ip6erspan0): making interface the new active one [ 323.153379][T20786] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 323.167339][T20778] macvlan2: entered promiscuous mode [ 323.173593][T20778] bond1: entered promiscuous mode [ 323.179230][T20778] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 323.189690][T20778] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 323.202048][T20778] bond1: left promiscuous mode [ 323.219556][T20791] lo speed is unknown, defaulting to 1000 [ 323.562671][T20805] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6799'. [ 323.987014][T20815] netlink: 'syz.0.6803': attribute type 13 has an invalid length. [ 324.144501][T20811] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6801'. [ 324.175859][T20823] netlink: 'syz.9.6807': attribute type 13 has an invalid length. [ 324.187038][T20825] lo speed is unknown, defaulting to 1000 [ 324.217869][ T3761] lo speed is unknown, defaulting to 1000 [ 324.223711][ T3761] syz2: Port: 1 Link DOWN [ 324.282232][T20833] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6808'. [ 324.411012][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 324.411031][ T29] audit: type=1326 audit(524614.076:12444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.440609][ T29] audit: type=1326 audit(524614.076:12445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.494884][ T29] audit: type=1326 audit(524614.137:12446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.518362][ T29] audit: type=1326 audit(524614.137:12447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.542031][ T29] audit: type=1326 audit(524614.137:12448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.565325][ T29] audit: type=1326 audit(524614.137:12449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.588583][ T29] audit: type=1326 audit(524614.137:12450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.611873][ T29] audit: type=1326 audit(524614.137:12451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.635146][ T29] audit: type=1326 audit(524614.137:12452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.658386][ T29] audit: type=1326 audit(524614.137:12453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20836 comm="syz.0.6811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 324.940450][T20851] loop8: detected capacity change from 0 to 512 [ 325.016313][T20851] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.873894][T20867] netlink: 'syz.1.6829': attribute type 13 has an invalid length. [ 326.305209][T20877] bond_slave_1: mtu less than device minimum [ 326.428887][T20881] sch_fq: defrate 4294967295 ignored. [ 326.601168][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.092147][T20903] bridge0: port 3(team0) entered blocking state [ 327.098823][T20903] bridge0: port 3(team0) entered disabled state [ 327.135086][T20903] team0: entered allmulticast mode [ 327.140316][T20903] team_slave_1: entered allmulticast mode [ 327.155655][T20903] team0: entered promiscuous mode [ 327.160994][T20903] team_slave_1: entered promiscuous mode [ 327.207922][T20907] loop8: detected capacity change from 0 to 512 [ 327.254544][T20907] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c11c, mo2=0002] [ 327.266627][T20907] EXT4-fs (loop8): orphan cleanup on readonly fs [ 327.282530][T20907] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 327.298715][T20907] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 327.746815][T20919] lo speed is unknown, defaulting to 1000 [ 327.784088][T20907] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #13: comm syz.8.6834: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 327.824959][T20907] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.6834: couldn't read orphan inode 13 (err -117) [ 327.844729][T20907] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 328.087228][T20918] lo speed is unknown, defaulting to 1000 [ 328.213816][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.285925][T20935] lo speed is unknown, defaulting to 1000 [ 329.430547][T20973] netlink: 'syz.8.6852': attribute type 4 has an invalid length. [ 329.442527][T20973] netlink: 'syz.8.6852': attribute type 4 has an invalid length. [ 329.581804][T20976] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6853'. [ 329.803413][T20985] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6853'. [ 330.705235][T20990] : renamed from bond0 (while UP) [ 330.991531][T21003] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6862'. [ 331.000506][T21003] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6862'. [ 331.012964][T21003] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6862'. [ 331.013003][ T4171] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.013038][ T4171] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.021938][T21003] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6862'. [ 331.031744][ T4171] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.056987][ T4171] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.105569][T21008] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6864'. [ 331.336463][T21020] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6868'. [ 331.375871][T21020] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6868'. [ 331.554286][T21030] netlink: 'syz.0.6871': attribute type 13 has an invalid length. [ 331.996395][T21048] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6878'. [ 332.075794][T21056] tipc: New replicast peer: 255.255.255.255 [ 332.082049][T21056] tipc: Enabled bearer , priority 10 [ 332.388717][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 332.388735][ T29] audit: type=1326 audit(524622.079:12467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.438010][ T29] audit: type=1326 audit(524622.109:12468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.438838][T21068] netlink: 'syz.2.6884': attribute type 13 has an invalid length. [ 332.461567][ T29] audit: type=1326 audit(524622.109:12469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.492943][ T29] audit: type=1326 audit(524622.109:12470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.516690][ T29] audit: type=1326 audit(524622.109:12471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.540016][ T29] audit: type=1326 audit(524622.109:12472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.563486][ T29] audit: type=1326 audit(524622.109:12473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.586980][ T29] audit: type=1326 audit(524622.109:12474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.610444][ T29] audit: type=1326 audit(524622.109:12475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.633723][ T29] audit: type=1326 audit(524622.109:12476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21061 comm="syz.9.6885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 332.827152][T21072] lo speed is unknown, defaulting to 1000 [ 333.109083][T21098] netlink: 'syz.8.6907': attribute type 13 has an invalid length. [ 333.407168][T21113] ip6erspan0: entered promiscuous mode [ 333.422772][ T4171] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.460749][ T4171] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.500610][ T4171] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.509440][T21118] lo speed is unknown, defaulting to 1000 [ 333.540458][ T4171] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.554550][T21128] tipc: Enabling of bearer rejected, failed to enable media [ 333.648635][T21135] tipc: Enabled bearer , priority 0 [ 333.807328][T21122] tipc: Resetting bearer [ 333.853905][T21122] tipc: Disabling bearer [ 333.882289][T21108] lo speed is unknown, defaulting to 1000 [ 334.072297][T21156] netlink: 'syz.0.6920': attribute type 13 has an invalid length. [ 334.108541][T21154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.178385][T21154] vlan2: entered allmulticast mode [ 334.183706][T21154] bond0: entered allmulticast mode [ 334.634583][T21170] 9pnet_fd: Insufficient options for proto=fd [ 334.704160][T21177] bridge0: entered allmulticast mode [ 334.721699][T21177] team0: left allmulticast mode [ 334.726617][T21177] team_slave_1: left allmulticast mode [ 334.732284][T21177] team0: left promiscuous mode [ 334.737074][T21177] team_slave_1: left promiscuous mode [ 334.742785][T21177] bridge0: port 3(team0) entered disabled state [ 334.780509][T21177] bridge_slave_1: left allmulticast mode [ 334.786339][T21177] bridge_slave_1: left promiscuous mode [ 334.792343][T21177] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.820626][T21177] bridge_slave_0: left allmulticast mode [ 334.826313][T21177] bridge_slave_0: left promiscuous mode [ 334.832098][T21177] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.919747][T21179] tipc: Enabling of bearer rejected, failed to enable media [ 335.074688][T21191] tipc: New replicast peer: 255.255.255.83 [ 335.080844][T21191] tipc: Enabled bearer , priority 10 [ 335.299123][T21203] tipc: Enabling of bearer rejected, failed to enable media [ 335.492261][T21226] loop8: detected capacity change from 0 to 2048 [ 335.513479][T21226] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.633850][T21226] smc: net device bond0 applied user defined pnetid SYZ0 [ 335.663402][T21236] smc: net device bond0 erased user defined pnetid SYZ0 [ 335.749109][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 336.215364][T17912] tipc: Node number set to 2943625087 [ 336.588104][T21334] __nla_validate_parse: 3 callbacks suppressed [ 336.588123][T21334] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6963'. [ 336.760843][T21360] ip6gretap1: entered allmulticast mode [ 336.877710][T21385] loop8: detected capacity change from 0 to 512 [ 336.889360][T21385] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c11c, mo2=0002] [ 336.899490][T21385] EXT4-fs (loop8): orphan cleanup on readonly fs [ 336.907349][T21385] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 336.923170][T21385] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 336.930838][T21385] EXT4-fs error (device loop8): ext4_ext_check_inode:523: inode #13: comm syz.8.6969: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 336.949279][T21385] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.6969: couldn't read orphan inode 13 (err -117) [ 336.961908][T21385] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 337.209527][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.251499][T21412] tipc: Enabling of bearer rejected, failed to enable media [ 337.427207][T21414] loop9: detected capacity change from 0 to 7 [ 337.433644][T21414] buffer_io_error: 1053 callbacks suppressed [ 337.433663][T21414] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.450671][T21425] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6994'. [ 337.459831][T21414] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.467739][T21414] loop9: unable to read partition table [ 337.469670][T21427] netlink: 'syz.1.6983': attribute type 10 has an invalid length. [ 337.481648][T21414] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 337.481648][T21414] ) failed (rc=-5) [ 337.496817][T21427] : (slave dummy0): Releasing backup interface [ 337.506352][T21427] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 337.515163][T21427] team0: Failed to send options change via netlink (err -105) [ 337.522684][T21427] team0: Port device dummy0 added [ 337.528457][T21428] netlink: 'syz.1.6983': attribute type 10 has an invalid length. [ 337.529598][T21425] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6994'. [ 337.547812][T21428] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 337.556618][ T3761] page_pool_release_retry() stalled pool shutdown: id 220, 1 inflight 60 sec [ 337.556943][T21421] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.584047][T21421] Buffer I/O error on dev loop9, logical block 0, async page read [ 337.591928][T21421] loop9: unable to read partition table [ 337.597921][T21421] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 337.597921][T21421] ) failed (rc=-5) [ 337.598574][T21428] team0: Failed to send options change via netlink (err -105) [ 337.628479][T21428] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 337.640025][T21428] team0: Port device dummy0 removed [ 337.648526][T21428] : (slave dummy0): Enslaving as an active interface with an up link [ 337.691775][T21435] loop8: detected capacity change from 0 to 128 [ 337.834951][T21447] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6992'. [ 337.871211][T21447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.880610][T21450] tipc: Enabling of bearer rejected, failed to enable media [ 337.896725][T21454] vlan0: entered allmulticast mode [ 337.902025][T21454] bond0: entered allmulticast mode [ 337.941215][T21456] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6996'. [ 338.141902][T21468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6999'. [ 338.300265][T21475] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7001'. [ 338.330175][T21482] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7003'. [ 338.357017][T21482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7003'. [ 338.433569][T21486] lo speed is unknown, defaulting to 1000 [ 338.699016][T21487] lo speed is unknown, defaulting to 1000 [ 338.987351][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 338.987371][ T29] audit: type=1326 audit(524628.680:12761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd733a35d67 code=0x7ffc0000 [ 339.077336][ T29] audit: type=1326 audit(524628.680:12762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd7339daf79 code=0x7ffc0000 [ 339.084537][T21498] tipc: Enabling of bearer rejected, failed to enable media [ 339.100722][ T29] audit: type=1326 audit(524628.680:12763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd733a35d67 code=0x7ffc0000 [ 339.132762][ T29] audit: type=1326 audit(524628.680:12764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd7339daf79 code=0x7ffc0000 [ 339.155972][ T29] audit: type=1326 audit(524628.680:12765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 339.179294][ T29] audit: type=1326 audit(524628.680:12766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 339.202565][ T29] audit: type=1326 audit(524628.770:12767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 339.225955][ T29] audit: type=1326 audit(524628.770:12768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 339.249333][ T29] audit: type=1326 audit(524628.770:12769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21491 comm="syz.1.7005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 339.350057][ T29] audit: type=1326 audit(524629.041:12770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21505 comm="syz.0.7013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 339.376359][T21508] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7012'. [ 339.401633][T21508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.430373][T21508] vlan0: entered allmulticast mode [ 339.435624][T21508] bond0: entered allmulticast mode [ 339.602255][T21525] netlink: 'syz.0.7020': attribute type 3 has an invalid length. [ 339.765839][T21541] batadv_slave_1: entered allmulticast mode [ 339.773017][T21540] batadv_slave_1: left allmulticast mode [ 340.221113][T21563] netlink: 'syz.0.7033': attribute type 12 has an invalid length. [ 340.457388][T21577] netlink: 'syz.0.7039': attribute type 4 has an invalid length. [ 340.864788][T21592] lo speed is unknown, defaulting to 1000 [ 341.574778][T21613] netlink: 'syz.2.7061': attribute type 10 has an invalid length. [ 341.585430][T21613] team0: Port device dummy0 added [ 341.599780][T21613] netlink: 'syz.2.7061': attribute type 10 has an invalid length. [ 341.618612][T21613] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 341.638675][T21613] team0: Failed to send options change via netlink (err -105) [ 341.655747][T21613] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 341.668752][T21613] team0: Port device dummy0 removed [ 341.686853][T21613] : (slave dummy0): Enslaving as an active interface with an up link [ 342.301067][T21641] lo speed is unknown, defaulting to 1000 [ 342.869536][T21701] netlink: 'syz.8.7066': attribute type 10 has an invalid length. [ 342.888639][T21701] team0: Port device dummy0 added [ 342.903367][T21701] netlink: 'syz.8.7066': attribute type 10 has an invalid length. [ 342.920475][T21701] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 342.942080][T21701] team0: Failed to send options change via netlink (err -105) [ 342.960061][T21701] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 342.979223][T21701] team0: Port device dummy0 removed [ 342.995958][T21701] : (slave dummy0): Enslaving as an active interface with an up link [ 344.206861][T21815] netlink: 'syz.9.7085': attribute type 10 has an invalid length. [ 344.226674][T21815] : (slave dummy0): Releasing backup interface [ 344.247133][T21815] netlink: 'syz.9.7085': attribute type 10 has an invalid length. [ 344.256839][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 344.256858][ T29] audit: type=1326 audit(524633.956:13058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.296249][T21815] : (slave dummy0): Enslaving as an active interface with an up link [ 344.319776][ T29] audit: type=1326 audit(524633.966:13059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.343225][ T29] audit: type=1326 audit(524633.966:13060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.366866][ T29] audit: type=1326 audit(524633.976:13061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.390155][ T29] audit: type=1326 audit(524633.986:13062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.413447][ T29] audit: type=1326 audit(524633.986:13063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.436769][ T29] audit: type=1326 audit(524633.996:13064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.460070][ T29] audit: type=1326 audit(524633.996:13065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.483434][ T29] audit: type=1326 audit(524633.996:13066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21821 comm="syz.0.7088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 344.515991][ T29] audit: type=1326 audit(524634.056:13067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21825 comm="syz.9.7091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 344.738646][T21842] __nla_validate_parse: 1 callbacks suppressed [ 344.738729][T21842] netlink: 16 bytes leftover after parsing attributes in process `syz.8.7095'. [ 345.076324][T21852] lo speed is unknown, defaulting to 1000 [ 345.734298][T21869] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7108'. [ 345.784422][T21869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 345.813995][T21869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 345.858423][T21872] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7109'. [ 345.886599][T21871] lo speed is unknown, defaulting to 1000 [ 346.037240][T21868] netlink: 'syz.8.7107': attribute type 1 has an invalid length. [ 346.045060][T21868] netlink: 224 bytes leftover after parsing attributes in process `syz.8.7107'. [ 346.124104][T21877] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7112'. [ 346.269125][T21884] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7111'. [ 346.564451][T21902] netlink: 'syz.1.7123': attribute type 3 has an invalid length. [ 346.608002][T21902] netlink: 14520 bytes leftover after parsing attributes in process `syz.1.7123'. [ 346.948816][T21924] loop8: detected capacity change from 0 to 1024 [ 346.977063][T21924] EXT4-fs: Ignoring removed oldalloc option [ 346.983183][T21924] EXT4-fs: Ignoring removed bh option [ 347.013086][T21924] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.950522][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.064134][T21941] netlink: 'syz.1.7135': attribute type 4 has an invalid length. [ 348.226637][T21954] lo speed is unknown, defaulting to 1000 [ 348.881616][T21962] netlink: 277 bytes leftover after parsing attributes in process `syz.8.7152'. [ 348.932400][T21962] futex_wake_op: syz.8.7152 tries to shift op by -1; fix this program [ 349.055483][T21972] netlink: 'syz.9.7142': attribute type 3 has an invalid length. [ 349.130316][T21972] netlink: 14520 bytes leftover after parsing attributes in process `syz.9.7142'. [ 349.269082][ T29] kauditd_printk_skb: 1173 callbacks suppressed [ 349.269101][ T29] audit: type=1400 audit(524638.971:14241): avc: denied { write } for pid=21977 comm="gtp" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 349.424209][T21986] loop8: detected capacity change from 0 to 512 [ 349.461835][T21986] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.657884][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.704241][ T29] audit: type=1326 audit(524639.411:14242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.778725][ T29] audit: type=1326 audit(524639.411:14243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.802303][ T29] audit: type=1326 audit(524639.411:14244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.825636][ T29] audit: type=1326 audit(524639.411:14245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.848960][ T29] audit: type=1326 audit(524639.411:14246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.872304][ T29] audit: type=1326 audit(524639.411:14247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.895546][ T29] audit: type=1326 audit(524639.411:14248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.918911][ T29] audit: type=1326 audit(524639.411:14249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 349.942333][ T29] audit: type=1326 audit(524639.411:14250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21992 comm="syz.1.7161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 350.717381][T22007] lo speed is unknown, defaulting to 1000 [ 350.951483][T22013] lo speed is unknown, defaulting to 1000 [ 351.735232][T22027] loop8: detected capacity change from 0 to 1024 [ 351.742806][T22027] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 351.752974][T22027] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 351.763530][T22027] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 351.773913][T22027] EXT4-fs error (device loop8): ext4_get_journal_inode:5800: inode #32: comm syz.8.7158: iget: special inode unallocated [ 351.787081][T22027] EXT4-fs (loop8): no journal found [ 351.792470][T22027] EXT4-fs (loop8): can't get journal size [ 351.803452][T22027] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 351.827493][T22030] bond_slave_1: mtu less than device minimum [ 352.493715][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.570893][T22050] netlink: 24 bytes leftover after parsing attributes in process `syz.9.7167'. [ 352.609822][T22053] loop8: detected capacity change from 0 to 512 [ 352.641193][T22053] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 352.678938][T22053] EXT4-fs (loop8): 1 truncate cleaned up [ 352.685074][T22053] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.912562][T22065] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7176'. [ 352.946454][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.969778][T22065] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7176'. [ 353.006607][T22069] loop8: detected capacity change from 0 to 2048 [ 353.030244][T22069] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.194800][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.282933][T22088] lo speed is unknown, defaulting to 1000 [ 353.494578][T22099] : renamed from wg2 [ 353.759551][T22107] random: crng reseeded on system resumption [ 353.799547][T22109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7192'. [ 353.840342][T22109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7192'. [ 354.034418][T22121] netlink: 'syz.0.7197': attribute type 12 has an invalid length. [ 354.337601][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 354.337621][ T29] audit: type=1326 audit(524644.044:14400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.367491][ T29] audit: type=1326 audit(524644.044:14401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.474172][ T29] audit: type=1326 audit(524644.044:14402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.497767][ T29] audit: type=1326 audit(524644.054:14403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.521048][ T29] audit: type=1326 audit(524644.054:14404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.544484][ T29] audit: type=1326 audit(524644.054:14405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.567863][ T29] audit: type=1326 audit(524644.054:14406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.591123][ T29] audit: type=1326 audit(524644.054:14407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.614393][ T29] audit: type=1326 audit(524644.054:14408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.637743][ T29] audit: type=1326 audit(524644.054:14409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22126 comm="syz.2.7198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 354.705919][T22136] : renamed from wg2 [ 354.833342][T22144] bridge0: entered promiscuous mode [ 354.839154][T22144] macsec0: entered promiscuous mode [ 354.845222][T22144] bridge0: port 1(macsec0) entered blocking state [ 354.851944][T22144] bridge0: port 1(macsec0) entered disabled state [ 354.858839][T22144] macsec0: entered allmulticast mode [ 354.864166][T22144] bridge0: entered allmulticast mode [ 354.877745][T22144] macsec0: left allmulticast mode [ 354.882841][T22144] bridge0: left allmulticast mode [ 354.889815][T22144] bridge0: left promiscuous mode [ 354.982574][T22156] lo speed is unknown, defaulting to 1000 [ 355.058824][T22163] netlink: 24 bytes leftover after parsing attributes in process `syz.9.7212'. [ 355.095649][T22163] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22163 comm=syz.9.7212 [ 355.219094][T22169] tipc: Enabling of bearer rejected, failed to enable media [ 355.595419][T22184] loop8: detected capacity change from 0 to 4096 [ 355.617385][T22184] EXT4-fs: Ignoring removed nomblk_io_submit option [ 355.637549][T22184] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.875141][T22200] tipc: Enabling of bearer rejected, failed to enable media [ 355.985902][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.022209][T22213] lo speed is unknown, defaulting to 1000 [ 356.026236][T22215] pim6reg1: entered promiscuous mode [ 356.033520][T22215] pim6reg1: entered allmulticast mode [ 356.516384][T22230] netlink: 'syz.8.7237': attribute type 1 has an invalid length. [ 356.545491][T22230] 8021q: adding VLAN 0 to HW filter on device bond2 [ 356.570547][T22230] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 356.579829][T22230] bond2: (slave batadv1): making interface the new active one [ 356.588981][T22230] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 356.599169][T22237] tipc: Enabling of bearer rejected, failed to enable media [ 356.648139][T22238] lo speed is unknown, defaulting to 1000 [ 356.682651][T22245] netlink: 172 bytes leftover after parsing attributes in process `syz.9.7249'. [ 357.075174][T22270] tipc: Enabling of bearer rejected, failed to enable media [ 357.115616][T22273] netlink: 'syz.0.7252': attribute type 1 has an invalid length. [ 357.130377][T22273] 8021q: adding VLAN 0 to HW filter on device bond3 [ 357.147217][T22273] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 357.156312][T22273] bond3: (slave batadv1): making interface the new active one [ 357.165351][T22273] bond3: (slave batadv1): Enslaving as an active interface with an up link [ 357.305554][T22285] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7258'. [ 357.323939][T22285] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7258'. [ 357.658517][T22295] 0X: left allmulticast mode [ 357.664419][T22295] veth0_to_team: left promiscuous mode [ 357.670085][T22295] veth0_to_team: left allmulticast mode [ 357.678115][T22295] vxlan0: left promiscuous mode [ 357.683675][T22295] ip6gre1: left allmulticast mode [ 357.689190][T22295] ip6gre2: left allmulticast mode [ 357.700786][T22295] team0: left promiscuous mode [ 357.705724][T22295] team0: left allmulticast mode [ 357.775412][T22301] loop8: detected capacity change from 0 to 4096 [ 357.787720][T22301] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.849587][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.916611][T22316] ip6gretap0: left allmulticast mode [ 357.923063][T22316] ip6erspan0: left promiscuous mode [ 357.927004][T22317] netlink: 'syz.9.7267': attribute type 1 has an invalid length. [ 357.946576][T22317] 8021q: adding VLAN 0 to HW filter on device bond5 [ 357.969708][T22317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.979704][T22317] bond5: (slave batadv0): making interface the new active one [ 357.989144][T22317] bond5: (slave batadv0): Enslaving as an active interface with an up link [ 358.031700][T22324] netlink: 'syz.9.7270': attribute type 30 has an invalid length. [ 358.224009][T22329] netlink: 'syz.1.7284': attribute type 1 has an invalid length. [ 358.246509][T22329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.402955][T22329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.444990][T22329] bond0: (slave batadv0): making interface the new active one [ 358.485329][T22329] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 358.498938][T22340] macsec0: entered promiscuous mode [ 358.504230][T22340] bridge0: entered promiscuous mode [ 358.510265][T22340] bridge0: port 1(macsec0) entered blocking state [ 358.516764][T22340] bridge0: port 1(macsec0) entered disabled state [ 358.523464][T22340] macsec0: entered allmulticast mode [ 358.528885][T22340] bridge0: entered allmulticast mode [ 358.535598][T22340] macsec0: left allmulticast mode [ 358.540768][T22340] bridge0: left allmulticast mode [ 358.546613][T22340] bridge0: left promiscuous mode [ 358.861937][T22354] 1X: left allmulticast mode [ 358.867390][T22354] : left promiscuous mode [ 358.872297][T22354] : left allmulticast mode [ 358.879053][T22354] vlan0: left promiscuous mode [ 358.883889][T22354] vlan0: left allmulticast mode [ 358.888803][T22354] veth0_vlan: left allmulticast mode [ 358.894752][T22354] macsec0: left allmulticast mode [ 359.243834][T22373] netlink: 84 bytes leftover after parsing attributes in process `syz.9.7286'. [ 359.401241][T22378] netlink: 96 bytes leftover after parsing attributes in process `syz.9.7288'. [ 359.415340][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 359.415358][ T29] audit: type=1326 audit(524649.106:14716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22364 comm="syz.1.7285" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd733a3eec9 code=0x0 [ 360.103256][T22385] netlink: 'syz.1.7290': attribute type 1 has an invalid length. [ 360.115541][ T29] audit: type=1326 audit(524649.826:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.146839][ T29] audit: type=1326 audit(524649.836:14718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.159849][T22385] 8021q: adding VLAN 0 to HW filter on device bond2 [ 360.170279][ T29] audit: type=1326 audit(524649.836:14719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.200172][ T29] audit: type=1326 audit(524649.836:14720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.223573][ T29] audit: type=1326 audit(524649.836:14721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.249216][ T29] audit: type=1326 audit(524649.866:14722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.272538][ T29] audit: type=1326 audit(524649.896:14723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.295916][ T29] audit: type=1326 audit(524649.916:14724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.319094][ T29] audit: type=1326 audit(524649.916:14725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22388 comm="syz.0.7289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 360.464516][T22407] lo speed is unknown, defaulting to 1000 [ 360.498181][T22411] lo speed is unknown, defaulting to 1000 [ 360.966438][T22431] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7307'. [ 360.993983][T22431] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7307'. [ 361.410090][T22449] tipc: New replicast peer: 255.255.255.83 [ 361.416044][T22449] tipc: Enabled bearer , priority 10 [ 361.452162][T22453] netlink: 'syz.1.7314': attribute type 21 has an invalid length. [ 361.461798][T22453] netlink: 156 bytes leftover after parsing attributes in process `syz.1.7314'. [ 361.471184][T22453] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7314'. [ 361.653683][T22466] lo speed is unknown, defaulting to 1000 [ 361.689459][T22468] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7319'. [ 361.748125][T22472] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7321'. [ 363.226572][ T3761] tipc: Node number set to 4269801488 [ 364.362345][T22532] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.407730][T22538] loop8: detected capacity change from 0 to 1024 [ 364.411738][T22534] lo speed is unknown, defaulting to 1000 [ 364.489802][T22532] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.514267][T22538] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 364.539460][T22532] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.552239][T22538] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 364.578842][T22538] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 364.591204][T22538] EXT4-fs (loop8): This should not happen!! Data will be lost [ 364.591204][T22538] [ 364.600987][T22538] EXT4-fs (loop8): Total free blocks count 0 [ 364.607197][T22538] EXT4-fs (loop8): Free/Dirty block details [ 364.613114][T22538] EXT4-fs (loop8): free_blocks=4293918720 [ 364.618909][T22538] EXT4-fs (loop8): dirty_blocks=64 [ 364.624088][T22538] EXT4-fs (loop8): Block reservation details [ 364.630097][T22538] EXT4-fs (loop8): i_reserved_data_blocks=4 [ 364.686637][T22532] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 364.718639][T22549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7351'. [ 364.757715][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 364.757735][ T29] audit: type=1326 audit(524654.478:14832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22540 comm="syz.0.7350" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x0 [ 364.788366][ T4145] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:32: lblock 40 mapped to illegal pblock 8 (length 8) [ 364.809614][ T4145] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 364.830272][ T4145] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.844623][ T4145] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.860498][ T4145] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.893030][ T4145] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 364.904511][ T29] audit: type=1400 audit(524654.628:14833): avc: denied { connect } for pid=22554 comm="syz.2.7353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 365.141793][ T29] audit: type=1326 audit(524654.758:14834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.165644][ T29] audit: type=1326 audit(524654.758:14835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.240362][ T29] audit: type=1326 audit(524654.888:14836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.263950][ T29] audit: type=1326 audit(524654.888:14837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.287486][ T29] audit: type=1326 audit(524654.888:14838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.310931][ T29] audit: type=1326 audit(524654.918:14839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.334323][ T29] audit: type=1326 audit(524654.918:14840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 365.358052][ T29] audit: type=1326 audit(524654.918:14841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22566 comm="syz.8.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 366.173866][T22570] Set syz1 is full, maxelem 65536 reached [ 366.241797][T22599] netlink: 'syz.2.7370': attribute type 1 has an invalid length. [ 366.281647][T22599] 8021q: adding VLAN 0 to HW filter on device bond2 [ 366.319416][T22605] 8021q: adding VLAN 0 to HW filter on device bond2 [ 366.335681][T22605] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 366.365856][T22605] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 366.404714][T22599] ip6erspan0: entered promiscuous mode [ 366.412068][T22599] bond2: (slave ip6erspan0): making interface the new active one [ 366.442482][T22599] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 366.454492][T22611] macvlan2: entered promiscuous mode [ 366.460220][T22611] bond2: entered promiscuous mode [ 366.473430][T22611] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 366.503520][T22611] bond2: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 366.527962][T22611] bond2: left promiscuous mode [ 366.721112][T22620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7373'. [ 367.507970][T22661] netlink: 72 bytes leftover after parsing attributes in process `syz.0.7389'. [ 367.530580][T22661] netlink: 56 bytes leftover after parsing attributes in process `syz.0.7389'. [ 367.560883][T22668] netlink: '+}[@': attribute type 2 has an invalid length. [ 367.568211][T22668] netlink: '+}[@': attribute type 1 has an invalid length. [ 367.575504][T22668] netlink: 179948 bytes leftover after parsing attributes in process `+}[@'. [ 368.131917][T22689] syzkaller0: entered promiscuous mode [ 368.137560][T22689] syzkaller0: entered allmulticast mode [ 368.169835][T22693] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7400'. [ 369.847765][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 369.847782][ T29] audit: type=1326 audit(524659.569:15011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 369.897455][ T29] audit: type=1326 audit(524659.599:15012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 369.921143][ T29] audit: type=1326 audit(524659.599:15013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 369.944706][ T29] audit: type=1326 audit(524659.599:15014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 369.968046][ T29] audit: type=1326 audit(524659.599:15015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 369.991331][ T29] audit: type=1326 audit(524659.599:15016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 370.014779][ T29] audit: type=1326 audit(524659.599:15017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 370.038037][ T29] audit: type=1326 audit(524659.599:15018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 370.061690][ T29] audit: type=1326 audit(524659.599:15019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 370.085377][ T29] audit: type=1326 audit(524659.599:15020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22717 comm="syz.9.7410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 370.615416][T22738] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7416'. [ 370.816454][T22751] netlink: 'syz.9.7421': attribute type 1 has an invalid length. [ 370.851455][T22751] 8021q: adding VLAN 0 to HW filter on device bond6 [ 370.899440][T22751] 8021q: adding VLAN 0 to HW filter on device bond6 [ 370.910590][T22751] bond6: (slave vxcan3): The slave device specified does not support setting the MAC address [ 370.922846][T22751] bond6: (slave vxcan3): Error -95 calling set_mac_address [ 370.945373][T22756] ip6erspan0: entered promiscuous mode [ 370.953071][T22756] bond6: (slave ip6erspan0): making interface the new active one [ 370.961406][T22756] bond6: (slave ip6erspan0): Enslaving as an active interface with an up link [ 370.977351][T22756] macvlan2: entered promiscuous mode [ 370.983650][T22756] bond6: entered promiscuous mode [ 370.989171][T22756] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 371.003472][T22756] bond6: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 371.032639][T22756] bond6: left promiscuous mode [ 372.197319][T22788] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7432'. [ 372.266318][T22792] lo speed is unknown, defaulting to 1000 [ 372.603512][T22803] netlink: 'syz.1.7436': attribute type 1 has an invalid length. [ 372.753536][T22803] 8021q: adding VLAN 0 to HW filter on device bond3 [ 372.775042][T22809] 8021q: adding VLAN 0 to HW filter on device bond3 [ 372.782718][T22809] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 372.796378][T22809] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 372.887749][T22817] macvlan2: entered promiscuous mode [ 372.899370][T22817] bond3: entered promiscuous mode [ 372.906584][T22817] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 372.915880][T22817] bond3: left promiscuous mode [ 372.955007][T22803] ip6erspan0: entered promiscuous mode [ 372.965899][T22803] bond3: (slave ip6erspan0): making interface the new active one [ 372.983836][T22803] bond3: (slave ip6erspan0): Enslaving as an active interface with an up link [ 373.408026][T22828] loop8: detected capacity change from 0 to 512 [ 373.413556][T22829] netlink: '+}[@': attribute type 2 has an invalid length. [ 373.415040][T22828] EXT4-fs: Ignoring removed orlov option [ 373.421606][T22829] netlink: '+}[@': attribute type 1 has an invalid length. [ 373.435176][T22829] netlink: 179948 bytes leftover after parsing attributes in process `+}[@'. [ 373.457348][T22830] netlink: 72 bytes leftover after parsing attributes in process `syz.1.7442'. [ 373.469639][T22828] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 373.527639][T22828] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 373.535819][T22830] netlink: 56 bytes leftover after parsing attributes in process `syz.1.7442'. [ 373.552767][T22828] EXT4-fs error (device loop8): ext4_iget_extra_inode:5104: inode #15: comm syz.8.7441: corrupted in-inode xattr: e_value size too large [ 373.582126][T22828] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.7441: couldn't read orphan inode 15 (err -117) [ 373.612570][T22828] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.688304][T22838] lo speed is unknown, defaulting to 1000 [ 373.875287][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.883435][T22850] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22850 comm=syz.0.7449 [ 373.930107][T22848] lo speed is unknown, defaulting to 1000 [ 374.417542][T22868] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 374.441871][T22868] ip6erspan0: entered promiscuous mode [ 375.056058][T22876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 375.091238][T22876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 375.521289][T22885] tipc: New replicast peer: 255.255.255.255 [ 375.527478][T22885] tipc: Enabled bearer , priority 10 [ 375.599719][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 375.599736][ T29] audit: type=1326 audit(524665.310:15124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 375.630497][ T29] audit: type=1326 audit(524665.310:15125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 375.770972][ T29] audit: type=1326 audit(524665.370:15126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 375.794289][ T29] audit: type=1326 audit(524665.370:15127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 376.005871][T22895] loop8: detected capacity change from 0 to 512 [ 376.032491][ T29] audit: type=1326 audit(524665.600:15128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 376.055949][ T29] audit: type=1326 audit(524665.600:15129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 376.079257][ T29] audit: type=1326 audit(524665.600:15130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22888 comm="syz.0.7475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99ce8deec9 code=0x7ffc0000 [ 376.124413][T22895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 376.175032][T22895] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 376.183060][T22895] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e119, mo2=0002] [ 376.213335][T22895] System zones: 0-1, 15-15, 18-18, 34-34 [ 376.231011][T22895] EXT4-fs (loop8): orphan cleanup on readonly fs [ 376.246769][T22895] Quota error (device loop8): v2_read_header: Failed header read: expected=8 got=0 [ 376.281452][T22895] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 376.296090][T22895] EXT4-fs (loop8): Cannot turn on quotas: error -22 [ 376.353633][T22895] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7462: bg 0: block 40: padding at end of block bitmap is not set [ 376.370046][T22895] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 376.379417][T22895] EXT4-fs (loop8): 1 truncate cleaned up [ 376.387510][T22895] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 376.644107][T22901] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 376.652084][T22901] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e119, mo2=0002] [ 376.695575][T22895] netlink: 72 bytes leftover after parsing attributes in process `syz.8.7462'. [ 376.704644][T22895] netlink: 56 bytes leftover after parsing attributes in process `syz.8.7462'. [ 376.762646][ T29] audit: type=1326 audit(524666.470:15131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22904 comm="syz.1.7479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 376.786203][ T29] audit: type=1326 audit(524666.480:15132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22904 comm="syz.1.7479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd733a3eec9 code=0x7ffc0000 [ 376.820123][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.857520][T22910] loop8: detected capacity change from 0 to 1024 [ 376.891120][T22910] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.916596][T22913] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7469'. [ 376.959970][T22910] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.7467: Allocating blocks 449-513 which overlap fs metadata [ 377.008482][T22909] EXT4-fs (loop8): pa ffff888105d16d90: logic 48, phys. 177, len 21 [ 377.016581][T22909] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 377.045921][T22925] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7474'. [ 377.060219][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.176936][T22934] netlink: 100 bytes leftover after parsing attributes in process `syz.0.7480'. [ 378.556556][T22969] netlink: 100 bytes leftover after parsing attributes in process `syz.9.7494'. [ 378.624905][T22973] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=22973 comm=syz.2.7495 [ 378.972637][T22995] loop8: detected capacity change from 0 to 128 [ 379.373056][T23001] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7518'. [ 379.847474][T23015] netlink: 100 bytes leftover after parsing attributes in process `syz.8.7508'. [ 379.863846][T23007] lo speed is unknown, defaulting to 1000 [ 380.652597][T23037] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7519'. [ 380.667065][T23037] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7519'. [ 380.831575][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 380.831592][ T29] audit: type=1326 audit(524670.540:15231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.861214][ T29] audit: type=1326 audit(524670.540:15232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.903898][ T29] audit: type=1326 audit(524670.600:15233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.927371][ T29] audit: type=1326 audit(524670.600:15234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.950947][ T29] audit: type=1326 audit(524670.600:15235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.974411][ T29] audit: type=1326 audit(524670.600:15236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.983592][T23054] netlink: 'syz.9.7526': attribute type 4 has an invalid length. [ 380.997736][ T29] audit: type=1326 audit(524670.600:15237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.997777][ T29] audit: type=1326 audit(524670.600:15238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 380.997812][ T29] audit: type=1326 audit(524670.600:15239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 381.012128][T23054] netlink: 'syz.9.7526': attribute type 4 has an invalid length. [ 381.029481][ T29] audit: type=1326 audit(524670.600:15240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23045 comm="syz.9.7525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26f733eec9 code=0x7ffc0000 [ 381.110080][T23052] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 381.115505][T14740] lo speed is unknown, defaulting to 1000 [ 381.123167][T14740] syz2: Port: 1 Link ACTIVE [ 381.532664][T23095] lo speed is unknown, defaulting to 1000 [ 381.923899][T23102] bond7: entered promiscuous mode [ 381.929041][T23102] bond7: entered allmulticast mode [ 381.934746][T23102] 8021q: adding VLAN 0 to HW filter on device bond7 [ 381.946514][T23102] bond7 (unregistering): Released all slaves [ 382.044755][T23107] netlink: 'syz.1.7544': attribute type 12 has an invalid length. [ 382.199028][T23121] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7550'. [ 382.211524][T23119] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7549'. [ 382.216716][T23121] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7550'. [ 382.298101][T23126] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7549'. [ 382.874070][T23144] netlink: 'syz.0.7558': attribute type 10 has an invalid length. [ 382.882076][T23144] netlink: 55 bytes leftover after parsing attributes in process `syz.0.7558'. [ 383.187953][T23154] netlink: 'syz.8.7562': attribute type 10 has an invalid length. [ 383.499172][T23170] tipc: Enabling of bearer rejected, failed to enable media [ 383.881318][T23187] netlink: 'syz.9.7575': attribute type 1 has an invalid length. [ 383.889234][T23187] netlink: 'syz.9.7575': attribute type 2 has an invalid length. [ 383.915743][T23186] lo speed is unknown, defaulting to 1000 [ 383.952470][T23187] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7575'. [ 384.614927][T23220] macvtap0: entered promiscuous mode [ 384.620343][T23220] batadv0: entered promiscuous mode [ 384.626181][T23220] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 384.634991][T23220] batadv0: left promiscuous mode [ 384.662637][T23224] netlink: 'syz.0.7587': attribute type 3 has an invalid length. [ 384.671193][T23222] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7586'. [ 384.681882][T23224] netlink: 'syz.0.7587': attribute type 3 has an invalid length. [ 384.708088][T23226] netlink: 8 bytes leftover after parsing attributes in process `syz.9.7588'. [ 384.726015][T23226] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7588'. [ 384.850243][T23239] loop8: detected capacity change from 0 to 512 [ 384.864955][T23239] EXT4-fs: Ignoring removed nobh option [ 384.892111][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.7593: corrupted inode contents [ 384.918694][T23239] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #3: comm syz.8.7593: mark_inode_dirty error [ 384.953812][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #3: comm syz.8.7593: corrupted inode contents [ 384.992301][T23239] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #3: comm syz.8.7593: mark_inode_dirty error [ 385.015190][T23239] EXT4-fs error (device loop8): ext4_acquire_dquot:6937: comm syz.8.7593: Failed to acquire dquot type 0 [ 385.041307][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.7593: corrupted inode contents [ 385.055605][T23239] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #16: comm syz.8.7593: mark_inode_dirty error [ 385.067708][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.7593: corrupted inode contents [ 385.081808][T23239] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #16: comm syz.8.7593: mark_inode_dirty error [ 385.094087][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.7593: corrupted inode contents [ 385.107953][T23239] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 385.117704][T23239] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.7593: corrupted inode contents [ 385.131542][T23239] EXT4-fs error (device loop8): ext4_truncate:4666: inode #16: comm syz.8.7593: mark_inode_dirty error [ 385.143711][T23239] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 385.165609][T23239] EXT4-fs (loop8): 1 truncate cleaned up [ 385.178256][T23239] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.223896][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.293127][T23264] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7600'. [ 385.353887][T23261] lo speed is unknown, defaulting to 1000 [ 385.375160][T23268] tipc: Enabled bearer , priority 0 [ 385.393241][T23268] syzkaller0: entered promiscuous mode [ 385.398796][T23268] syzkaller0: entered allmulticast mode [ 385.441180][T23268] tipc: Resetting bearer [ 385.454270][T23267] tipc: Resetting bearer [ 385.476858][T23267] tipc: Disabling bearer [ 385.724125][T23290] veth0: entered promiscuous mode [ 385.736365][T23290] veth0 (unregistering): left promiscuous mode [ 386.167073][T23295] lo speed is unknown, defaulting to 1000 [ 386.443883][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 386.443902][ T29] audit: type=1400 audit(524676.161:15579): avc: denied { setopt } for pid=23300 comm="syz.8.7614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 386.448151][T23301] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 386.589696][T23306] loop8: detected capacity change from 0 to 1024 [ 386.606691][T23306] ext4: Unknown parameter 'smackfshat' [ 386.706563][T23313] loop8: detected capacity change from 0 to 1024 [ 386.725102][T23313] EXT4-fs: Ignoring removed bh option [ 386.740164][T23313] EXT4-fs: Ignoring removed orlov option [ 386.746023][T23313] EXT4-fs: Ignoring removed nomblk_io_submit option [ 386.756778][ T29] audit: type=1326 audit(524676.481:15580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23311 comm="syz.2.7629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 386.780207][ T29] audit: type=1326 audit(524676.481:15581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23311 comm="syz.2.7629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64728beec9 code=0x7ffc0000 [ 386.821817][T23313] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 386.845046][ T29] audit: type=1326 audit(524676.561:15582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23309 comm="syz.9.7618" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f26f733eec9 code=0x0 [ 386.961250][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.983127][T23330] tipc: Enabled bearer , priority 0 [ 386.990343][T23330] syzkaller0: entered promiscuous mode [ 386.995942][T23330] syzkaller0: entered allmulticast mode [ 387.005009][T23330] tipc: Resetting bearer [ 387.012136][T23329] tipc: Resetting bearer [ 387.018603][T23329] tipc: Disabling bearer [ 387.097819][ T29] audit: type=1326 audit(524676.811:15583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.121316][ T29] audit: type=1326 audit(524676.811:15584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.144851][ T29] audit: type=1326 audit(524676.811:15585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.168136][ T29] audit: type=1326 audit(524676.811:15586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.191372][ T29] audit: type=1326 audit(524676.811:15587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.214997][ T29] audit: type=1326 audit(524676.811:15588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23333 comm="syz.8.7625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85536aeec9 code=0x7ffc0000 [ 387.374350][T23346] tipc: Enabling of bearer rejected, failed to enable media [ 387.443206][T23350] __nla_validate_parse: 4 callbacks suppressed [ 387.443223][T23350] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7631'. [ 387.468536][T23350] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7631'. [ 387.571139][T23364] loop8: detected capacity change from 0 to 512 [ 387.577893][T23364] EXT4-fs: Ignoring removed mblk_io_submit option [ 387.584962][T23364] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 387.596877][T23364] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 387.605403][T23364] System zones: 1-12 [ 387.610749][T23364] EXT4-fs (loop8): 1 truncate cleaned up [ 387.617325][T23364] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 387.729935][T23364] ================================================================== [ 387.738062][T23364] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 387.746062][T23364] [ 387.748397][T23364] write to 0xffffea0004d20418 of 8 bytes by task 23374 on cpu 1: [ 387.756227][T23364] __filemap_remove_folio+0x1a5/0x2a0 [ 387.761611][T23364] folio_unmap_invalidate+0x1dd/0x360 [ 387.767075][T23364] invalidate_inode_pages2_range+0x27c/0x3d0 [ 387.773248][T23364] filemap_invalidate_pages+0x16d/0x1a0 [ 387.778809][T23364] kiocb_invalidate_pages+0x6e/0x80 [ 387.784031][T23364] __iomap_dio_rw+0x5d4/0x1250 [ 387.788803][T23364] iomap_dio_rw+0x40/0x90 [ 387.793137][T23364] ext4_file_write_iter+0xad9/0xf00 [ 387.798351][T23364] iter_file_splice_write+0x666/0xa60 [ 387.803846][T23364] direct_splice_actor+0x156/0x2a0 [ 387.808966][T23364] splice_direct_to_actor+0x312/0x680 [ 387.814340][T23364] do_splice_direct+0xda/0x150 [ 387.819133][T23364] do_sendfile+0x380/0x650 [ 387.823574][T23364] __x64_sys_sendfile64+0x105/0x150 [ 387.828787][T23364] x64_sys_call+0x2bb0/0x2ff0 [ 387.833470][T23364] do_syscall_64+0xd2/0x200 [ 387.838073][T23364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 387.843966][T23364] [ 387.846288][T23364] read to 0xffffea0004d20418 of 8 bytes by task 23364 on cpu 0: [ 387.853912][T23364] folio_mapping+0xa1/0x120 [ 387.858422][T23364] lru_add+0x80/0x430 [ 387.862402][T23364] folio_batch_move_lru+0x1c2/0x280 [ 387.867609][T23364] lru_add_drain_cpu+0x77/0x250 [ 387.872468][T23364] __folio_batch_release+0x44/0xb0 [ 387.877591][T23364] filemap_splice_read+0x59e/0x740 [ 387.882714][T23364] ext4_file_splice_read+0x8f/0xb0 [ 387.887843][T23364] splice_direct_to_actor+0x26c/0x680 [ 387.893218][T23364] do_splice_direct+0xda/0x150 [ 387.898021][T23364] do_sendfile+0x380/0x650 [ 387.902465][T23364] __x64_sys_sendfile64+0x105/0x150 [ 387.907703][T23364] x64_sys_call+0x2bb0/0x2ff0 [ 387.912385][T23364] do_syscall_64+0xd2/0x200 [ 387.916937][T23364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 387.922893][T23364] [ 387.925237][T23364] value changed: 0xffff888119ddf6a0 -> 0x0000000000000000 [ 387.932382][T23364] [ 387.934724][T23364] Reported by Kernel Concurrency Sanitizer on: [ 387.941588][T23364] CPU: 0 UID: 0 PID: 23364 Comm: syz.8.7639 Not tainted syzkaller #0 PREEMPT(voluntary) [ 387.951504][T23364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 387.961580][T23364] ================================================================== [ 388.511534][T17251] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000.