last executing test programs: 2.742081962s ago: executing program 3 (id=834): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x80003, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x400, 0x0, 0xf}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000001c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000010000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r6}, 0x10) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x21, "d33ab9b6a16ef2f907bdd992eb6293f057e52ce630a2d7bd40b4e745257f2f6f4f"}, &(0x7f0000000280)=0x29) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000002c0)=r10, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 2.380557317s ago: executing program 3 (id=837): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) unshare(0x20000400) r1 = io_uring_setup(0x7de, 0x0) r2 = eventfd2(0x7, 0x80800) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000040)=r2, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r4 = open(0x0, 0x20000, 0x3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x4, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@generic={0x4, 0x8, 0x5, 0x40, 0x5e9dd649}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x79, &(0x7f00000006c0)=""/121, 0x0, 0x39, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x2, 0x8}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f00000007c0)=[{0x2, 0x4, 0x8, 0x9}, {0x4, 0x1, 0x7, 0x3}, {0x0, 0x1, 0xc, 0x9}, {0x0, 0x4, 0x0, 0x7}, {0x0, 0x1, 0x9, 0xb}, {0x3, 0x2, 0xb, 0x2}, {0x4, 0x2, 0x2, 0xa}, {0x2, 0x5, 0x10, 0x7}], 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x2, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x6b}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x85db, 0xee, &(0x7f0000000400)=""/238, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x1, r4, 0x8, &(0x7f0000000540)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x4, 0x800, 0x7}, 0x10, 0xffffffffffffffff, r5, 0x8, 0x0, &(0x7f0000000900)=[{0x3, 0x3, 0x1, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x2, 0x9}, {0x1, 0x1, 0x5, 0x7}, {0x4, 0x1, 0x4, 0xc}, {0x4, 0x5, 0x4}, {0x4, 0x3, 0x3, 0x8}, {0x3, 0x2, 0xd, 0xb}], 0x10, 0xfff, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000a80)={0x5, &(0x7f0000000a40)=[{0x0, 0x10, 0x7, 0x7cab}, {0x8, 0xe7, 0x7, 0x4}, {0xff, 0x4, 0x3, 0xffffff00}, {0x200, 0x5, 0x8, 0x4}, {0x9, 0x4, 0xd, 0x81}]}) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = dup2(r7, r7) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 1.868153664s ago: executing program 2 (id=840): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xc8f}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x20004000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = creat(&(0x7f0000000880)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@ocfs2={0xc}, 0x0, 0x1200) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@fuse={0xc, 0x81, {0x503, 0x81, 0xdbd}}, 0x0, 0x200) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='io_uring_req_failed\x00', r3}, 0x18) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)=""/209, 0xd1) r4 = syz_io_uring_setup(0x10e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x222}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000440)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x2d, 0x9, 0x70bd27, 0x25dfdbfe, {0x5}}, 0x14}}, 0x20000086) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000000)=ANY=[], 0x114}], 0x1, 0x0, 0x0, 0x800}, 0x48010) io_uring_enter(r4, 0x47f9, 0x0, 0x0, 0x0, 0x0) pause() r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)}, 0x402c814) 1.867704704s ago: executing program 3 (id=841): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018680000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) fcntl$getown(r0, 0x9) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_clone3(&(0x7f0000000680)={0x180, 0x0, &(0x7f0000000180), &(0x7f00000001c0), {0xd}, 0x0, 0x0, &(0x7f0000000340)=""/108, 0x0, 0x0, {r1}}, 0x58) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r8}, 0x18) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) getitimer(0x0, &(0x7f0000000080)) futex_waitv(0x0, 0x0, 0x200000000000000, 0x0, 0x1) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000f000000050030000000000005002f00a005000008000300", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x3c}, 0x1, 0xba01, 0x0, 0x20000000}, 0x0) 1.866451334s ago: executing program 0 (id=849): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x213, 0x1}}) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) ioperm(0x0, 0x6, 0x2da3b9f3) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000640)="b9a4139164b187d42b587197bd92", 0x0, 0x3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x50) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r5, 0xc058671e, &(0x7f0000000400)={{'\x00', 0x2}, {0x1f2}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)="9ff3ccfd831b40dbd2c383ca5fa30646331b15757cde875530ad24cd57ba3a57f6ad297c1bd4f4a97da882582f3f2f10634b6dc46c5a9a2ec384f005b3adf9744613b082b6757a2b95d235e9e725cdc64c1a352ceb7a01174796e4037a3a9fa706790490c0c7e0c2130cf982bafbeeb082952fc922a73832c3b9541aa84d4d4bb87a12dd96d4636316f7f84d74", 0x8d, 0x0, &(0x7f0000000680)={0x2, 0x1b6, {0x1, 0xc, 0xae, "c2b0badc010a93f1a73da7594a037f8a269df3c3bb6cbaf4f96361d792c7e7de969c0b9658186bb9fed5625a3d8897d14657f3330ad4665a654e06c66041157bbaa6521dbc8bcf5a5bf5acceddafdb450a0b2ff025961f6dd1f64c0e8f461ea83d333fc5d70799ecb62cfbd95f9b225fe47ff54e97a60e2475eafc266d6f89ad6bab17e87d9228d06199d9918619338a9d3e565189ef1a1c50eab6b30a4dba9c41f4566ce2167d0ba0d8caf07945", 0xfb, "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"}, 0x63, "74c37950e5ddd7716bee170c2a4013bdec6a95a50d2f8aeccd508e80fd6f44fcc753b8d45ef3d1c71182866c60d98435cefdee6847e042f0dff10aa93c0599d068114949ba696bae05a58a433da9ddb6ed95e9bc520f77501124302b16b5df82c12af9"}, 0x225}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, @perf_config_ext={0xc, 0x9}, 0x4008, 0x1000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_script(r4, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x20000000, 0x0, 0x5}, 0x2}) 1.812386274s ago: executing program 3 (id=843): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xa26}, 0x18) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tc']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000014c0)={{0x1, 0x1, 0x18, r1, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) accept4$vsock_stream(r3, 0x0, 0x0, 0x80c00) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid={'resuid', 0x3d, r2}}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2a0, 0x258, 0x258, 0x2a0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'wlan1\x00', '\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e21, 0x4e23]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x5, 0x3, 0x7}}}, {{@ipv6={@private0, @empty, [0x0, 0x0, 0xff], [], 'lo\x00', 'erspan0\x00', {}, {}, 0x0, 0x0, 0x6, 0x4a}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x6}, {0x2}}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x3a0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r8, &(0x7f0000001500)='t', 0x1) sendfile(r4, r0, &(0x7f00000002c0)=0x8, 0x5) openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) sendfile(r8, r7, 0x0, 0x3ffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) r9 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r9, 0x2007ffc) sendfile(r9, r9, 0x0, 0x800000009) 1.474437669s ago: executing program 0 (id=844): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x420080, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) mlockall(0x5) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d000000180100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000000c0)={0x1d, r5}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000290b0000ffffffff00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="00000000010000000000000027020100009000030000005f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"], 0x80}}, 0x0) 1.42382832s ago: executing program 4 (id=845): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000001dc76dcd00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100626f6e6400000000340002800500010004000000050016000000000008001c000000000005000c00000000000a001a"], 0xc3}, 0x1, 0x100000000000000}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9feb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd27, 0x4000000, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff}, 0x0, 0x1}}, @TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1ff, 0x0, 0xfffffc80, 0x4, 0x6, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xa97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0xfffffffd, 0x400000, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0xb484, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2dfd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x72, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xf20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x100, 0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x3ff, 0xfffffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd]}]}}]}, 0x45c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000340)=""/4083, 0x0, 0xff3, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2708"], 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYBLOB="002918d910d46be7099c66b02010b1f0b7c3dc1dabe625969fb0adc922385af53d57a1d35dd71c90d9dd649b53142dd3d4108b4c7db82e8475d5bb6fa2fa626cd92c7326ce1ba2f33b0aef2b2164e01d910058b51684696959ea7f5a607a6572d2640cf9312a07000000260e3651a0cbfd2c080990fb4c76e9e613a759863734a70d0600ec77e8ba76aacbb21e4b903aa4873a9951f269a9c0f87805a1a0cbdf6b8644a1de05a8d9dd9687d67c8af7f68cb59e60d1fbefb49b93d6b72cce4162edc4468a13987d94d428df36915621aeff6dc1358a7331fa69e05c417c2e1e6b8dc29c496c76d02dfc2d7b48616fb3f01b221f4f8f484a00090964922de8909a1f9f7ef655a12a68a56cb341a8fba4cd81cedec9cb518d13d2a2564427b63b037494748a24daa21fe1256df68d000b2778bf0437cc642cd83c5a1b34eeffdf93ecbd85bb340eeef68dd60101769c74f94d217264c171feea0305bfc87c36247d90b129a9973f00000001d99b195d2f75653a0193672783c6dbca5d1445110621d8095064f0a034f492cf5aa4767a772d6f4967722546bfd83d3202f76c20a9d7f40f9e7818d77129df7fd072804e0227ecaa03dddd303a318d6f7763ce011543587e6a306780ca2f37db7e8a5b64a5059ac91ff2110e40ea13d70e1504653ba9eebcf61b427797fb3fd79d2bb9aaa13c9729fe323c4ac222991981381e004684fb200b17d2f6ede181067662ad8a31f45b613869ca8fc5b1dbe62407a1f6dcb86a4c430210e9bcfca9b83283b87316c4d17f388e0bab0500000092a82e12f8e5348f11e7739033e9081bfc598746cf032fa55d0300470000000019ac65f89ca7d96da3ca2db52f8ec80462fddf42dbbca24b720000000000000000000000000000005214e7febdbc0033d6402c34aa96940474", @ANYRESDEC], 0x1, 0x1221, &(0x7f0000002300)="$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") statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=""/127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) 1.4211155s ago: executing program 0 (id=846): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/13], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x3, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x60080, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/400], 0x190) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'nq\x00', 0x15, 0x80000088, 0xc000067}, 0x2c) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000280)={0x4000, 0x1}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r5, 0x8947, &(0x7f0000000100)={'bond0\x00', @ifru_mtu=0x6}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) r7 = gettid() process_vm_writev(r7, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r8 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r8, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1.200900763s ago: executing program 1 (id=847): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000040000000400", @ANYBLOB], 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg(0xffffffffffffffff, 0x0, 0xc040) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) sendto$packet(r1, &(0x7f0000000180)="a6bea8a120e5f8320c", 0x9, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) read$msr(r0, &(0x7f0000000180)=""/174, 0xae) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @empty}], 0x1c) sendto$inet6(r6, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000540)=ANY=[], 0xed) 1.116839694s ago: executing program 1 (id=848): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x80003, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x400, 0x0, 0xf}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000001c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000010000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r6}, 0x10) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x21, "d33ab9b6a16ef2f907bdd992eb6293f057e52ce630a2d7bd40b4e745257f2f6f4f"}, &(0x7f0000000280)=0x29) close_range(r1, 0xffffffffffffffff, 0x0) 1.108978674s ago: executing program 0 (id=850): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x100000f, 0x13, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) close_range(r1, r0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, 0x0, 0x0) r3 = socket(0x1e, 0x805, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf6548723c4611f33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r4, 0x0, 0x4}, 0x18) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) close_range(r5, r5, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001500000000000000000000000200000000000000000008"], 0x1c}}, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 1.034756866s ago: executing program 1 (id=851): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000240)={{0x3, 0x100, 0x5, 0xb7a4, 0x1, 0xffff}, 0x341, [0x7, 0x40, 0xcd6, 0x4, 0x6, 0x0, 0x3, 0x7, 0x9, 0x7a18fde9, 0x9, 0xf12, 0x4, 0x3, 0x378, 0x350bae1a, 0x4, 0x0, 0x1, 0xffff06bd, 0x0, 0xd4f, 0x7, 0xf2, 0x10, 0x5, 0x8, 0x10001, 0x401, 0x80000000, 0x2401, 0x2, 0x1, 0x0, 0xff, 0x4, 0x4, 0x3, 0x0, 0x0, 0x40000000, 0x80000000, 0x7fff, 0x7, 0x3, 0xa, 0x0, 0x10000, 0x401, 0x8, 0xffff, 0x91ba, 0x7, 0x9, 0x1, 0xb6, 0x24, 0xcb, 0x5, 0x7f, 0x5, 0x311, 0x66d1, 0xfffffffd, 0xa7d6, 0xb6eb, 0xc74, 0x77, 0x1, 0xff, 0x5cb5, 0xfffffffe, 0x401, 0xedf4, 0x4, 0x93de, 0x6, 0xfffffffe, 0x8001, 0x0, 0x3, 0x8, 0x1, 0x32, 0x98, 0x7f, 0x2, 0x401, 0x2, 0x2, 0x4680, 0x7, 0xe665, 0x3c6e, 0x3, 0x40, 0x80, 0x4b, 0x8000, 0x2, 0xb, 0x6, 0x4fa4, 0x80000002, 0x1, 0xb, 0x0, 0xfffffffa, 0x3, 0x9, 0xfd, 0x101, 0x4, 0x40, 0xa, 0x1b, 0x1ff, 0x7ff, 0x2, 0x80000000, 0xffff, 0x9, 0x0, 0x6, 0x2, 0x1, 0x3, 0xa0, 0xf, 0x1ff, 0x9, 0x7, 0x6, 0x400, 0x8, 0xff2, 0x6, 0x0, 0x6, 0x0, 0x9, 0x1, 0xf1a, 0x664, 0x4, 0x9, 0x9, 0x2, 0x4, 0xfffffffd, 0x10, 0x0, 0x9, 0x10000, 0x1, 0x9, 0xf7a, 0xc6, 0x1, 0x4, 0x6, 0xffffffff, 0x6, 0x10001, 0x8, 0x68, 0x7, 0x1, 0x5, 0x3, 0x9a3f, 0x400000, 0xfffffffe, 0x80000067, 0xffffff7e, 0x7, 0x10000000, 0x10001, 0x7, 0x3, 0x10, 0x10a, 0x2, 0x40, 0x1c, 0x80, 0xb5f8, 0x8bc, 0x3, 0x101, 0x5, 0x63, 0x4, 0x8001, 0x10, 0x1000, 0x288c, 0x1ffe, 0x73ee, 0x1, 0x5, 0x9, 0x7fffffff, 0x73, 0x7, 0x8, 0x401, 0x400, 0x40, 0x0, 0x0, 0x0, 0x546c, 0x981, 0x5aa, 0x7fff, 0x7, 0x4, 0x8, 0x6688, 0x45e3, 0x5, 0x7, 0x1, 0x5, 0x3, 0x0, 0x1, 0x2, 0x3, 0x4, 0xce, 0xf, 0x0, 0x1, 0x667, 0x3, 0x0, 0x9, 0x9, 0x37d, 0x10001, 0xc, 0x1, 0xc, 0x2, 0x6, 0x4, 0x6, 0x1, 0x9, 0x6, 0xfffffffa, 0x3, 0x0, 0x9, 0x5, 0x2, 0x7, 0x3, 0xffffff1b, 0x9, 0x2, 0xd, 0x34ea, 0xc, 0x0, 0x80000001, 0x8, 0x8000, 0x3a, 0x10, 0x8, 0x9, 0x5, 0x1, 0x6, 0x10001, 0x0, 0x4, 0x10000, 0x4, 0xffff, 0xe, 0x89, 0x2, 0x7, 0x1, 0x73, 0x1, 0x9, 0x4, 0x1, 0x9, 0x0, 0x8, 0x0, 0x2, 0x80000004, 0x29, 0x9, 0x0, 0x4, 0x4, 0x101, 0x1, 0x4, 0x5, 0x4, 0x10001, 0xf, 0x9, 0x100, 0x4, 0x59b, 0x7, 0x8, 0x9, 0x3, 0x2, 0x4, 0xbf, 0x0, 0x8, 0x40, 0xd3, 0x7, 0x1, 0x89aa, 0x8, 0x0, 0xf0ce, 0x4, 0x1, 0x0, 0x2, 0xc6, 0x1000, 0x1, 0x937, 0xa, 0x6, 0x3, 0xffffffff, 0x5, 0x9, 0x5, 0xffffffff, 0xbe, 0x4fe, 0x7, 0x0, 0xffffffff, 0x0, 0x3d6, 0x0, 0xc, 0x6, 0x7, 0xfffffeff, 0x4, 0x2, 0x7fff, 0x101, 0x7, 0x6, 0x706, 0x2, 0x49, 0x10, 0xfffffff7, 0xfffff772, 0x6, 0x80000000, 0x5, 0x1, 0xa9c, 0x9, 0x9, 0x1, 0x2, 0x5, 0x1000, 0x5, 0x1ff, 0x9, 0x3, 0x3, 0x10001, 0xffff0000, 0xf, 0x1, 0xffffa5ba, 0xffffa9b4, 0x1, 0x4, 0x5, 0x3, 0x4b5f, 0x6, 0x8, 0xffffffff, 0x1, 0x80000000, 0xb, 0x0, 0xc90, 0x1, 0x7, 0x8, 0x1, 0x10000, 0x57dc, 0x818a, 0x10, 0x8, 0x10, 0xfffffffc, 0xfffff001, 0xa, 0x5, 0x5, 0x4, 0x100fff, 0x9, 0x10, 0xfffffffd, 0x4, 0xc2, 0x400, 0x4, 0x2, 0x80000000, 0xd, 0x3, 0x1, 0x0, 0x5, 0xb6, 0x101, 0x401, 0x2, 0x7, 0xc, 0x6623258, 0xf2, 0x741, 0xae6, 0x9, 0xffffa0ae, 0x100, 0x6, 0x2, 0x8, 0x9, 0x1, 0x7f, 0x0, 0x9, 0xb, 0x800, 0x4, 0x3ff, 0x5, 0x7, 0x7, 0x8, 0xfe, 0x7f, 0x9, 0x4, 0x2, 0x20000000, 0x2, 0x8000, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x8000001, 0x0, 0xfff, 0x101, 0x4, 0x0, 0x96c6, 0xc, 0x5, 0xfff, 0x100, 0xffff, 0x1, 0x401, 0xf0, 0x0, 0xfffff53d, 0x9, 0x2, 0x6, 0x0, 0x6, 0x4b15, 0x10000, 0x1, 0x9, 0x1, 0xd, 0x9, 0x8, 0xfffffe01, 0x1, 0x6, 0x0, 0x7, 0x10001, 0x1, 0x7, 0x1, 0x5, 0x8, 0xffffc487, 0x200, 0x10001, 0x37c, 0x7, 0x6, 0x6, 0x8, 0xfffffe00, 0x1, 0x1, 0x8, 0xe, 0x0, 0x2, 0x4, 0x80000000, 0xb46d, 0x3, 0x1000, 0x1eb4bce6, 0x10, 0x8, 0x1, 0x5, 0x1, 0x5, 0x9, 0x1000, 0x7, 0x62f2f805, 0x9, 0x3, 0xffffffff, 0x9, 0x7f, 0x6, 0x8, 0x40, 0x5, 0x2, 0xa, 0x5, 0x6, 0x80000000, 0x25, 0x8, 0x7, 0x7, 0x1, 0x5, 0x9, 0x6709, 0x80000001, 0x0, 0x80, 0x8, 0x6, 0x0, 0xa95a, 0xff, 0x5, 0x2, 0x2, 0x4, 0x10000, 0x80000001, 0x5, 0x8001, 0x9, 0x0, 0xb7, 0x3, 0xff, 0x9, 0xffff, 0x80, 0xfea5, 0x7fff, 0x7, 0x7, 0x7, 0x7485, 0x9, 0x8, 0x0, 0x5, 0xf, 0x5, 0xe, 0x8, 0x1000, 0x3, 0x7, 0x382d, 0x9, 0xcad, 0x9, 0x0, 0x2, 0x9, 0x6, 0x20000a4, 0xe0, 0xfffffffb, 0x5, 0xffffffff, 0x2, 0x7, 0xa05a, 0x0, 0x0, 0x0, 0x35, 0x8, 0x1, 0x1, 0x30, 0xffffff7e, 0x1, 0x2, 0x4000009, 0x3, 0x7, 0x8, 0x8, 0x4000, 0x1, 0x4, 0x15294b70, 0x3, 0x3, 0x2, 0x43, 0x3, 0x9, 0x5, 0x80000000, 0x9, 0x0, 0x5, 0x81, 0x1, 0x2, 0x3fd, 0x1df, 0x6, 0x6, 0xfffffffa, 0x1a, 0x9, 0x2, 0x9, 0x1, 0x9, 0x7, 0x2c1, 0x9e95, 0x2, 0xf90, 0x30c8, 0x2, 0x38a0, 0x7b, 0x0, 0x8, 0x9, 0x6, 0x9, 0x9, 0x8, 0x5, 0x8, 0x1ff, 0x7fff, 0x3, 0x2, 0x8, 0x2b, 0x200006, 0x4, 0x7, 0x2, 0xfb4, 0xbf8, 0x7, 0x405, 0x6, 0x4, 0x8001, 0x9, 0x8, 0x3, 0x6ae574d2, 0x6, 0xfffffe00, 0x1000, 0x5, 0x92, 0x3, 0x7fffffff, 0xd7, 0x8001, 0x905, 0x3, 0x6, 0xfffffb31, 0xb, 0x4, 0x7, 0x9, 0x1, 0x6, 0x1, 0xff, 0x100, 0x4, 0x2, 0x6, 0x80000000, 0x0, 0x100a, 0x7fffffff, 0x7fff, 0x2, 0xfffffff8, 0x2, 0x9af, 0x10001, 0x8, 0x4, 0x8, 0x6, 0x7742348d, 0x5, 0x5, 0x1f, 0x40, 0x0, 0x6, 0x7fffffff, 0x7, 0x7, 0x8, 0x17f, 0x6, 0x2, 0x5, 0x6, 0x1, 0xb, 0x1000000e, 0x40000005, 0x1, 0xfe7, 0xfffffffc, 0x8, 0x7ff, 0x3e9, 0x0, 0x3, 0x2000, 0xd, 0x3, 0x4, 0x3, 0x81, 0x8, 0x14, 0x8, 0x9, 0x6, 0xa2ab, 0xf28c, 0x30, 0x6, 0x4, 0x7fffffff, 0xffff, 0x7fffffff, 0xc9, 0x2, 0x0, 0x924, 0x6, 0x100, 0x1, 0x5, 0xffff351b, 0x8, 0xfffffffb, 0x7, 0x9, 0x2, 0x5, 0x4, 0x1, 0x4, 0xff, 0xee, 0x2, 0x4, 0x8, 0x2, 0x7, 0x3, 0x9, 0xc9, 0x1, 0x1, 0x1, 0xfffffff7, 0x0, 0x5, 0x5, 0x6, 0x400, 0x51, 0x7, 0xefb, 0xb8, 0x8, 0x5, 0xfffffff7, 0x7, 0x7, 0x5, 0x6330, 0x0, 0x6, 0xea, 0x0, 0xfff, 0x809, 0x6, 0x0, 0x6, 0xffff, 0xfffffffa, 0x3, 0x0, 0x1, 0x6, 0xfffffc00, 0x5, 0x7, 0x2ec, 0x9, 0x6, 0x3ff, 0x6, 0xfff, 0x0, 0xa7b, 0x62cc, 0xfffffff7, 0x7, 0x40, 0xa, 0x99, 0x3, 0xe, 0x1, 0x1, 0xc, 0x40, 0x3, 0x4, 0x5, 0x5, 0x7ff, 0x5, 0x8, 0x5, 0x3, 0x9, 0x2, 0x80000001, 0x54, 0x400, 0x1, 0x8, 0xa, 0x9, 0xc0, 0x3, 0x72, 0x80, 0x1000, 0x7, 0x800, 0x6, 0xd19, 0x3, 0x93c, 0x6, 0x0, 0x0, 0xe, 0x5, 0x3, 0xfffffffa, 0xa01, 0xf3, 0xffffff00, 0x8, 0xe, 0x3, 0x3ff, 0x5, 0x2, 0x6, 0xfffffff8, 0xffff, 0xfffffff9, 0x9, 0x5, 0x62, 0x8, 0x1, 0xfffffffb, 0x1af88, 0x2, 0x9, 0x7, 0x0, 0x7, 0x8, 0x10000, 0x40, 0x8, 0x7, 0x2b, 0x6, 0x10, 0x5, 0x200, 0x7fff, 0x6, 0x3, 0x8, 0x10, 0x4, 0x6, 0x633, 0xf05, 0x0, 0x101, 0x200, 0x7, 0x7ff, 0x0, 0x1, 0x1, 0x10000, 0x9, 0x40, 0x9, 0x0, 0x7f, 0x8, 0x6, 0xe, 0x3, 0x80000001, 0x0, 0x8, 0x8, 0x7, 0xdd, 0x8, 0x89, 0x0, 0x100, 0x1, 0x9, 0xe75, 0x400, 0x1, 0x0, 0x200, 0xe9ab, 0xfffffff8, 0x51, 0x13, 0x2, 0x2, 0x43, 0x3ff, 0x0, 0x7, 0x9, 0x3, 0x6, 0x7, 0xa, 0xf, 0xf39d, 0x71, 0xfff, 0x5, 0x8]}) connect$inet(0xffffffffffffffff, &(0x7f0000001400)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x211000, 0x1000}, 0x20) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfe3a) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x2250) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1e, 0x6, 0xb0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000021899da500"/32], 0x50) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/63) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r0) r4 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000300)=ANY=[@ANYRES8, @ANYRES8=r3, @ANYBLOB="01002bbd700003dcdf25010537e8061a", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000) syz_genetlink_get_family_id$batadv(0x0, r0) 1.024939755s ago: executing program 0 (id=852): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x50) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) getrusage(0x0, &(0x7f0000000440)) unshare(0x68040200) 1.011247206s ago: executing program 2 (id=853): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x40c0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) syz_open_dev$mouse(&(0x7f0000000000), 0x9, 0x101002) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x25) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) bind$bt_hci(r4, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x14}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 1.008681296s ago: executing program 4 (id=854): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x8, &(0x7f0000000440)=[{0x100, 0x4, 0xcc, 0x4d}, {0x9, 0x5, 0x4, 0x8}, {0x5, 0xb3, 0x4, 0x80000000}, {0xf5cf, 0x43, 0x0, 0xff}, {0x1, 0x9, 0x7, 0x7}, {0x2, 0xa3, 0xe, 0x5}, {0xfffa, 0x7, 0x1b, 0x2}, {0x8c9, 0x1, 0x1, 0xfcd4}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) get_mempolicy(0x0, 0x0, 0x8, &(0x7f0000a03000/0x1000)=nil, 0x3) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x57e, &(0x7f0000000980)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x143) pwritev2(r3, 0x0, 0x0, 0xe7b, 0x0, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8000003d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x180000000) 923.438597ms ago: executing program 1 (id=855): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) lgetxattr(0x0, &(0x7f0000000040)=@known='system.advise\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x6, 0x8003, 0x1, 0x0, 0xffffffff, 0x91b1}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000400}, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x1000000, 0x0, 0x0) socket(0x10, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0), 0x8) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[], 0x44}}, 0x0) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYRESHEX], &(0x7f0000000300)='GPL\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="92", 0x1}], 0x1}, 0x1000000}], 0x2, 0x0) 833.363869ms ago: executing program 2 (id=856): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) removexattr(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r2 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000004000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000140)=""/67) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) syz_read_part_table(0x5f8, &(0x7f0000000bc0)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) capget(&(0x7f0000000200)={0x20071026}, &(0x7f0000000300)={0x1, 0x80000000, 0x47f, 0x81, 0x6, 0x8}) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x200000ffc000) 826.252788ms ago: executing program 4 (id=857): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0xd5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000600), &(0x7f00000006c0), 0x8, 0x6a, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x92, 0x92, 0x8, [@typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @restrict={0xa, 0x0, 0x0, 0xb, 0x1}, @volatile={0x3, 0x0, 0x0, 0x9, 0x5}, @datasec={0x4, 0x7, 0x0, 0xf, 0x2, [{0x1, 0x6, 0xe}, {0x2, 0x4, 0x10}, {0x1, 0x4, 0x1}, {0x2, 0x4, 0x3}, {0x5, 0x7f, 0x5}, {0x4, 0xc, 0xc}, {0x1, 0x3, 0x5}], "b63a"}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x5f, 0x0, 0x5f, 0xc2, 0x5f, 0x5f]}}, &(0x7f00000008c0)=""/16, 0xb4, 0x10, 0x0, 0x20, 0x10000, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1e00000007000000ffffff7f0800000092290000", @ANYRES32=r0, @ANYBLOB='\t\x00'/20, @ANYRES32=r1, @ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000e40)='qgroup_update_counters\x00'}, 0x18) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000fff9000008004500"], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008001000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x60, 0x1, 0x0, 0x1}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x29d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x50) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r5, 0x0, 0x14, &(0x7f0000000640)=0x100, 0x4) r6 = dup(r5) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000000)="be39", 0x2}, {&(0x7f0000000680)="0d474edeee95", 0x6}], 0x2, &(0x7f0000000f40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}], 0x20}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESHEX=r6], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) creat(&(0x7f0000000e80)='./file1\x00', 0x10) 472.083304ms ago: executing program 3 (id=858): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c5902, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000003280)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) sendfile(r4, r3, 0x0, 0x7ffff000) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x80000000, 0x0, 0x0, r4}]) io_getevents(r2, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = getpgid(r0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x29) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x6, 0x5, 0x7, 0x9, 0x0, 0x3, 0x24444, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffff99, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x7ed, 0x0, 0x8, 0x1, 0x1000, 0x0, 0x0, 0x101, 0x0, 0x5}, r0, 0x8, r4, 0x1) ioprio_set$pid(0x2, r5, 0x4000) 419.318094ms ago: executing program 2 (id=859): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000040000000400", @ANYBLOB], 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) sendmsg(0xffffffffffffffff, 0x0, 0xc040) close(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) sendto$packet(r1, &(0x7f0000000180)="a6bea8a120e5f8320c", 0x9, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) read$msr(r0, &(0x7f0000000180)=""/174, 0xae) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @empty}], 0x1c) sendto$inet6(r6, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000540)=ANY=[], 0xed) 367.472025ms ago: executing program 2 (id=860): r0 = socket(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000008500"], &(0x7f0000000600)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) semtimedop(0xffffffffffffffff, &(0x7f0000000040)=[{0x2, 0x4, 0x800}, {0x4, 0xd80, 0x1800}, {0x2, 0x1, 0x1000}, {0x0, 0xf324, 0x1800}, {0x2, 0x4f77, 0x1800}, {0x0, 0x5c}, {0x3, 0x4, 0x1800}], 0x7, &(0x7f00000000c0)={0x77359400}) r3 = socket(0x80000000000000a, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x4000000, {0x2, 0x4e22}, {0x2, 0x0, @local}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x170, 0x0, 0x0, 0x0, 0xfff5, 0x0, 0x0, 0x80000000}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) r6 = semget$private(0x0, 0x0, 0x90) semctl$GETVAL(r6, 0x0, 0xc, &(0x7f0000000980)=""/194) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x4) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000700)=""/137, 0x89}], 0x1, 0xb8, 0x0) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000400)={0x2, 0x1, 0x10, 0x0, 0x2}, 0xc) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'rr\x00', 0x2a, 0x84, 0x47}, 0x2c) 329.255295ms ago: executing program 2 (id=861): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) syz_mount_image$vfat(&(0x7f0000001400), &(0x7f0000000040)='./file1\x00', 0x10, &(0x7f0000003a00)=ANY=[], 0x9, 0x2b4, &(0x7f00000001c0)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x105042, 0x1f9) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b"], &(0x7f0000000080)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r4}, 0x10) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x200, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x1fd) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unshare(0x6020400) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000400)=[{&(0x7f0000000080)='|', 0x1}], 0x1, 0xc) 289.687496ms ago: executing program 4 (id=862): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x80003, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xfffffdef}], 0x4000095, 0x401eb94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x0, 0x6, 0x400, 0x0, 0xf}) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan0\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r5, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000001c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000010000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r6}, 0x10) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r8, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x21, "d33ab9b6a16ef2f907bdd992eb6293f057e52ce630a2d7bd40b4e745257f2f6f4f"}, &(0x7f0000000280)=0x29) close_range(r1, 0xffffffffffffffff, 0x0) 222.623867ms ago: executing program 4 (id=863): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000040), &(0x7f0000000080)=@v3={0x3000000, [{0x6, 0x1}, {0x100, 0xfffff60c}], 0xffffffffffffffff}, 0x18, 0x3) r5 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x7fff, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r5, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r5, 0x627, 0x4c1, 0x43, 0x0, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000f80)={'gre0\x00', 0x0}) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2000) truncate(&(0x7f0000000200)='./file2\x00', 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000001400048008000140000000000800024000000b002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xb4}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0xfffffffffffffffc}, 0x103200, 0x1, 0x840000, 0xc, 0x1, 0x1, 0x0, 0x0, 0xed000000, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 87.445559ms ago: executing program 4 (id=864): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xc8f}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x20004000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = creat(&(0x7f0000000880)='./file0\x00', 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@ocfs2={0xc}, 0x0, 0x1200) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=@fuse={0xc, 0x81, {0x503, 0x81, 0xdbd}}, 0x0, 0x200) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='io_uring_req_failed\x00', r3}, 0x18) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)=""/209, 0xd1) r4 = syz_io_uring_setup(0x10e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x222}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000440)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x2d, 0x9, 0x70bd27, 0x25dfdbfe, {0x5}}, 0x14}}, 0x20000086) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000000)=ANY=[], 0x114}], 0x1, 0x0, 0x0, 0x800}, 0x48010) io_uring_enter(r4, 0x47f9, 0x0, 0x0, 0x0, 0x0) pause() r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)}, 0x402c814) 86.467129ms ago: executing program 0 (id=874): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read(r3, &(0x7f0000005480)=""/213, 0xd5) socket$netlink(0x10, 0x3, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x18) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_config_ext={0x2, 0x1}, 0x115428, 0x1, 0x0, 0x7, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r7 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r7, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, 0x0}, 0x8b) write$selinux_load(r6, &(0x7f0000000000)=ANY=[], 0x2000) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syslog(0x2, &(0x7f0000000180)=""/4096, 0x1000) 49.920789ms ago: executing program 1 (id=865): socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x26}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x111840, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}}, 0x0) 24.95117ms ago: executing program 1 (id=866): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) r7 = timerfd_create(0x7, 0x0) timerfd_gettime(r7, &(0x7f0000001200)) r8 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r8, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) shutdown(r0, 0x0) clock_getres(0x9158dbb7b5d2d6d6, 0x0) 0s ago: executing program 3 (id=867): r0 = syz_io_uring_setup(0x31c7, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f00000012c0), &(0x7f00000005c0)) syz_io_uring_setup(0x624, &(0x7f0000000440)={0x0, 0xb8da, 0x186a, 0x0, 0x423a, 0x0, r0}, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000a00)={[{@noblock_validity}, {}, {@jqfmt_vfsv1}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@nolazytime}, {@nomblk_io_submit}]}, 0x1, 0x57b, &(0x7f0000000d40)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key(&(0x7f0000000480)='asymmetric\x00', 0x0, &(0x7f00000007c0)="1082", 0x1a, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) r4 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xff00000000000000, 0xac14140c}, 0xff000000}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000000c0)) syz_io_uring_setup(0x3c5f, &(0x7f0000000240)={0x0, 0x0, 0x27, 0x0, 0x0, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000300)) kernel console output (not intermixed with test programs): 138/0x160 [ 63.343368][ T4277] mem_cgroup_out_of_memory+0x13d/0x190 [ 63.343413][ T4277] try_charge_memcg+0x5e2/0x870 [ 63.343521][ T4277] charge_memcg+0x51/0xc0 [ 63.343549][ T4277] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 63.343666][ T4277] __read_swap_cache_async+0x1df/0x350 [ 63.343774][ T4277] swap_cluster_readahead+0x277/0x3e0 [ 63.343807][ T4277] shmem_swapin_folio+0x722/0xe50 [ 63.343898][ T4277] ? __rcu_read_unlock+0x4f/0x70 [ 63.343929][ T4277] shmem_get_folio_gfp+0x26c/0xd40 [ 63.343958][ T4277] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 63.343998][ T4277] shmem_write_begin+0xa8/0x190 [ 63.344067][ T4277] generic_perform_write+0x184/0x490 [ 63.344105][ T4277] shmem_file_write_iter+0xc5/0xf0 [ 63.344160][ T4277] lo_rw_aio+0x5fa/0x7c0 [ 63.344196][ T4277] ? enqueue_timer+0xef/0x280 [ 63.344266][ T4277] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 63.344307][ T4277] loop_process_work+0x52d/0xa60 [ 63.344351][ T4277] ? __rcu_read_unlock+0x4f/0x70 [ 63.344376][ T4277] ? __perf_event_task_sched_in+0xa37/0xaa0 [ 63.344412][ T4277] ? sched_clock+0x3f/0x60 [ 63.344442][ T4277] ? perf_cgroup_switch+0x132/0x450 [ 63.344476][ T4277] ? update_load_avg+0x1da/0x820 [ 63.344518][ T4277] ? __list_add_valid_or_report+0x38/0xe0 [ 63.344549][ T4277] loop_rootcg_workfn+0x22/0x30 [ 63.344633][ T4277] process_scheduled_works+0x4ce/0x9d0 [ 63.344722][ T4277] worker_thread+0x582/0x770 [ 63.344759][ T4277] kthread+0x489/0x510 [ 63.344779][ T4277] ? finish_task_switch+0xad/0x2b0 [ 63.344804][ T4277] ? __pfx_worker_thread+0x10/0x10 [ 63.344876][ T4277] ? __pfx_kthread+0x10/0x10 [ 63.344901][ T4277] ret_from_fork+0x4b/0x60 [ 63.344923][ T4277] ? __pfx_kthread+0x10/0x10 [ 63.344947][ T4277] ret_from_fork_asm+0x1a/0x30 [ 63.345005][ T4277] [ 63.581667][ T4277] memory: usage 307200kB, limit 307200kB, failcnt 287 [ 63.585691][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 63.585708][ T29] audit: type=1400 audit(1747150337.955:1802): avc: denied { create } for pid=4495 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.588461][ T4277] memory+swap: usage 308420kB, limit 9007199254740988kB, failcnt 0 [ 63.604689][ T29] audit: type=1400 audit(1747150337.965:1803): avc: denied { prog_load } for pid=4495 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.614919][ T4277] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 63.622063][ T29] audit: type=1400 audit(1747150337.965:1804): avc: denied { bpf } for pid=4495 comm="syz.3.188" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.641755][ T4277] Memory cgroup stats for [ 63.648480][ T29] audit: type=1400 audit(1747150337.965:1805): avc: denied { perfmon } for pid=4495 comm="syz.3.188" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.668789][ T4277] /syz4: [ 63.694253][ T29] audit: type=1400 audit(1747150337.965:1806): avc: denied { prog_run } for pid=4495 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.716434][ T29] audit: type=1400 audit(1747150337.965:1807): avc: denied { open } for pid=4495 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.735689][ T29] audit: type=1400 audit(1747150337.965:1808): avc: denied { kernel } for pid=4495 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.842525][ T4277] cache 8192 [ 63.845832][ T4277] rss 0 [ 63.848607][ T4277] shmem 0 [ 63.851554][ T4277] mapped_file 0 [ 63.855114][ T4277] dirty 0 [ 63.858062][ T4277] writeback 4096 [ 63.861626][ T4277] workingset_refault_anon 84 [ 63.867038][ T4277] workingset_refault_file 128 [ 63.869300][ T29] audit: type=1400 audit(1747150338.065:1809): avc: denied { ioctl } for pid=4495 comm="syz.3.188" path="socket:[6832]" dev="sockfs" ino=6832 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 63.871726][ T4277] swap 1249280 [ 63.896313][ T29] audit: type=1326 audit(1747150338.065:1810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4495 comm="syz.3.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 63.896355][ T29] audit: type=1326 audit(1747150338.065:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4495 comm="syz.3.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 63.924291][ T4501] loop1: detected capacity change from 0 to 512 [ 63.947886][ T4277] swapcached 4096 [ 63.955603][ T4501] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.957060][ T4277] pgpgin 20807 [ 63.967098][ T4277] pgpgout 20803 [ 63.970573][ T4277] pgfault 23110 [ 63.974040][ T4277] pgmajfault 51 [ 63.978292][ T4277] inactive_anon 4096 [ 63.982222][ T4277] active_anon 0 [ 63.985802][ T4277] inactive_file 4096 [ 63.989724][ T4277] active_file 8192 [ 63.993503][ T4277] unevictable 0 [ 63.997026][ T4277] hierarchical_memory_limit 314572800 [ 64.002563][ T4277] hierarchical_memsw_limit 9223372036854771712 [ 64.009451][ T4277] total_cache 8192 [ 64.013191][ T4277] total_rss 0 [ 64.016553][ T4277] total_shmem 0 [ 64.020037][ T4277] total_mapped_file 0 [ 64.023035][ T4501] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 64.024014][ T4277] total_dirty 0 [ 64.024024][ T4277] total_writeback 4096 [ 64.024034][ T4277] total_workingset_refault_anon 84 [ 64.024044][ T4277] total_workingset_refault_file 128 [ 64.032753][ T4501] EXT4-fs (loop1): orphan cleanup on readonly fs [ 64.036201][ T4277] total_swap 1249280 [ 64.041201][ T4501] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 64.044637][ T4277] total_swapcached 4096 [ 64.044649][ T4277] total_pgpgin 20807 [ 64.044658][ T4277] total_pgpgout 20803 [ 64.050727][ T4501] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 64.056266][ T4277] total_pgfault 23110 [ 64.072372][ T4501] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.189: bg 0: block 40: padding at end of block bitmap is not set [ 64.075504][ T4277] total_pgmajfault 51 [ 64.089477][ T4501] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.093564][ T4277] total_inactive_anon 4096 [ 64.099524][ T4501] EXT4-fs (loop1): 1 truncate cleaned up [ 64.112424][ T4277] total_active_anon 0 [ 64.116534][ T4501] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.124408][ T4277] total_inactive_file 4096 [ 64.124420][ T4277] total_active_file 8192 [ 64.160422][ T4277] total_unevictable 0 [ 64.165142][ T4277] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.186,pid=4486,uid=0 [ 64.179752][ T4277] Memory cgroup out of memory: Killed process 4486 (syz.4.186) total-vm:95796kB, anon-rss:936kB, file-rss:22472kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 64.231922][ T4522] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.189: corrupted xattr block 31: invalid header [ 64.266162][ T4522] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 64.306047][ T4524] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4524 comm=syz.3.191 [ 64.334467][ T4522] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.189: corrupted xattr block 31: invalid header [ 64.402695][ T4520] lo speed is unknown, defaulting to 1000 [ 64.405211][ T4522] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 64.425474][ T4522] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.189: bad symlink. [ 64.428553][ T4501] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.189: corrupted xattr block 31: invalid header [ 64.455133][ T4501] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 64.489379][ T4501] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.189: bad symlink. [ 64.541463][ T4530] netlink: 'syz.3.193': attribute type 4 has an invalid length. [ 64.558583][ T10] lo speed is unknown, defaulting to 1000 [ 64.564430][ T10] syz0: Port: 1 Link DOWN [ 64.606212][ T4436] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 64.680225][ T4532] loop3: detected capacity change from 0 to 256 [ 64.699001][ T4532] FAT-fs (loop3): Directory bread(block 64) failed [ 64.715687][ T4532] FAT-fs (loop3): Directory bread(block 65) failed [ 64.750028][ T4532] FAT-fs (loop3): Directory bread(block 66) failed [ 64.757455][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.771420][ T4532] FAT-fs (loop3): Directory bread(block 67) failed [ 64.784458][ T4532] FAT-fs (loop3): Directory bread(block 68) failed [ 64.810879][ T4532] FAT-fs (loop3): Directory bread(block 69) failed [ 64.833249][ T3454] Process accounting resumed [ 64.847777][ T4532] FAT-fs (loop3): Directory bread(block 70) failed [ 64.874401][ T4532] FAT-fs (loop3): Directory bread(block 71) failed [ 64.892678][ T4532] FAT-fs (loop3): Directory bread(block 72) failed [ 64.919712][ T4532] FAT-fs (loop3): Directory bread(block 73) failed [ 64.957762][ T4540] loop2: detected capacity change from 0 to 512 [ 65.015521][ T4540] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.197: bg 0: block 248: padding at end of block bitmap is not set [ 65.092142][ T4540] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.197: Failed to acquire dquot type 1 [ 65.163901][ T4540] EXT4-fs (loop2): 1 truncate cleaned up [ 65.180217][ T4540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.212281][ T4540] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.335071][ T4540] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.387024][ T4487] syz.4.186 (4487) used greatest stack depth: 6208 bytes left [ 65.452041][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.666865][ T4553] netlink: 'syz.4.201': attribute type 27 has an invalid length. [ 65.674284][ T4556] loop2: detected capacity change from 0 to 1024 [ 65.688620][ T4556] EXT4-fs: Ignoring removed bh option [ 65.714378][ T4553] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.721718][ T4553] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.748474][ T4556] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.751827][ T4553] bond0: left promiscuous mode [ 65.766057][ T4553] bond_slave_0: left promiscuous mode [ 65.771836][ T4553] bond_slave_1: left promiscuous mode [ 65.957891][ T4553] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.968084][ T4567] loop3: detected capacity change from 0 to 2048 [ 65.986461][ T4567] EXT4-fs: Ignoring removed bh option [ 65.999786][ T4567] EXT4-fs: Mount option(s) incompatible with ext2 [ 66.008994][ T4553] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.067562][ T4553] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.076171][ T4553] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.084821][ T4553] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.093187][ T4553] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.128177][ T4568] smc: net device bond0 applied user defined pnetid SYZ0 [ 66.151004][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.269026][ T4577] loop2: detected capacity change from 0 to 2048 [ 66.286354][ T4582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.313194][ T4582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.330232][ T4582] loop4: detected capacity change from 0 to 512 [ 66.342501][ T4582] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.343433][ T4584] loop1: detected capacity change from 0 to 512 [ 66.390761][ T4577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.403488][ T4577] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.414074][ T4582] EXT4-fs (loop4): 1 truncate cleaned up [ 66.420753][ T4582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.443609][ T4584] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.208: bg 0: block 248: padding at end of block bitmap is not set [ 66.495564][ T4591] netlink: 28 bytes leftover after parsing attributes in process `syz.0.209'. [ 66.517876][ T4584] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.208: Failed to acquire dquot type 1 [ 66.536644][ T4584] EXT4-fs (loop1): 1 truncate cleaned up [ 66.546350][ T4584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.584484][ T4584] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.664040][ T4597] netlink: 4 bytes leftover after parsing attributes in process `syz.1.211'. [ 66.763140][ T4607] loop1: detected capacity change from 0 to 512 [ 66.776961][ T4607] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.811427][ T4607] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 66.848026][ T4607] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.854864][ T4607] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.863080][ T4618] loop2: detected capacity change from 0 to 256 [ 66.878858][ T4607] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 66.887130][ T4607] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.216: bg 0: block 40: padding at end of block bitmap is not set [ 66.903709][ T4607] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 66.931771][ T4607] EXT4-fs (loop1): 1 truncate cleaned up [ 66.940372][ T4621] ip6t_rpfilter: unknown options [ 66.951020][ T4607] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.216: corrupted xattr block 31: invalid header [ 66.966656][ T4607] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 66.977243][ T4607] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.216: corrupted xattr block 31: invalid header [ 66.990852][ T4607] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 67.000065][ T4607] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.216: bad symlink. [ 67.010515][ T4626] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #16: comm syz.1.216: corrupted xattr block 31: invalid header [ 67.011343][ T4626] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 67.034965][ T4626] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.216: bad symlink. [ 67.384537][ T4637] hub 2-0:1.0: USB hub found [ 67.389462][ T4637] hub 2-0:1.0: 8 ports detected [ 68.172160][ T4648] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 68.187046][ T3394] IPVS: starting estimator thread 0... [ 68.251573][ T4643] $H: (slave bond_slave_0): Releasing backup interface [ 68.284427][ T4650] IPVS: using max 2448 ests per chain, 122400 per kthread [ 68.302948][ T4643] bond_slave_0: left promiscuous mode [ 68.314689][ T4657] loop3: detected capacity change from 0 to 256 [ 68.372317][ T4643] $H: (slave bond_slave_1): Releasing backup interface [ 68.399667][ T4643] bond_slave_1: left promiscuous mode [ 68.444200][ T4643] team0: Port device team_slave_0 removed [ 68.476462][ T4643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.483973][ T4643] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.527882][ T4643] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.535420][ T4643] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.597469][ T4643] team0: Port device bond1 removed [ 68.614099][ T4306] tipc: Resetting bearer [ 68.679499][ T4640] lo speed is unknown, defaulting to 1000 [ 68.847346][ T4668] loop3: detected capacity change from 0 to 2048 [ 68.919429][ T29] kauditd_printk_skb: 312 callbacks suppressed [ 68.919444][ T29] audit: type=1400 audit(1747150343.285:2118): avc: denied { bind } for pid=4671 comm="syz.1.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.948355][ T4672] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.967685][ T4678] netlink: 88 bytes leftover after parsing attributes in process `syz.4.239'. [ 68.976664][ T4678] netlink: 88 bytes leftover after parsing attributes in process `syz.4.239'. [ 68.987591][ T4668] EXT4-fs mount: 4 callbacks suppressed [ 68.987604][ T4668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.006160][ T29] audit: type=1400 audit(1747150343.285:2119): avc: denied { setopt } for pid=4671 comm="syz.1.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.102720][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.125137][ T29] audit: type=1400 audit(1747150343.455:2120): avc: denied { write } for pid=4676 comm="syz.4.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 69.196208][ T4672] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.240753][ T29] audit: type=1326 audit(1747150343.605:2121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.4.241" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff2614ce969 code=0x0 [ 69.353937][ T4672] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.369677][ T29] audit: type=1400 audit(1747150343.665:2122): avc: denied { write } for pid=4688 comm="syz.4.241" name="icmp6" dev="proc" ino=4026532700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 69.371539][ T4675] xt_hashlimit: size too large, truncated to 1048576 [ 69.392364][ T29] audit: type=1400 audit(1747150343.685:2123): avc: denied { unmount } for pid=4692 comm="syz.3.240" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 69.541942][ T4672] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.671940][ T4672] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.683849][ T4672] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.698390][ T4672] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.714916][ T4672] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.748188][ T29] audit: type=1326 audit(1747150344.115:2124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.3.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 69.772544][ T29] audit: type=1326 audit(1747150344.115:2125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.3.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 69.796501][ T29] audit: type=1326 audit(1747150344.115:2126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.3.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 69.819861][ T29] audit: type=1326 audit(1747150344.115:2127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4703 comm="syz.3.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4ecf2ae969 code=0x7ffc0000 [ 70.085016][ T4711] Falling back ldisc for ttyS3. [ 70.137827][ T4714] loop4: detected capacity change from 0 to 512 [ 70.176719][ T4714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 70.213452][ T4714] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.253924][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 70.286896][ T4739] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 70.432286][ T4749] loop4: detected capacity change from 0 to 8192 [ 70.626444][ T4772] loop4: detected capacity change from 0 to 256 [ 70.821289][ T4786] Illegal XDP return value 4294967262 on prog (id 200) dev N/A, expect packet loss! [ 70.831985][ T4762] netlink: 172 bytes leftover after parsing attributes in process `syz.2.258'. [ 70.848956][ T4762] netlink: 172 bytes leftover after parsing attributes in process `syz.2.258'. [ 70.978331][ T4800] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 71.399215][ T4810] loop4: detected capacity change from 0 to 512 [ 71.410312][ T4810] ext4: Unknown parameter 'euid' [ 71.674681][ T4820] netlink: 172 bytes leftover after parsing attributes in process `syz.3.281'. [ 71.684524][ T4820] netlink: 172 bytes leftover after parsing attributes in process `syz.3.281'. [ 71.750520][ T4830] vlan2: entered promiscuous mode [ 71.755952][ T4830] vlan2: entered allmulticast mode [ 71.761088][ T4830] hsr_slave_1: entered allmulticast mode [ 71.811853][ T4830] netlink: 4 bytes leftover after parsing attributes in process `syz.1.283'. [ 71.991204][ T4839] loop2: detected capacity change from 0 to 256 [ 73.009290][ T4857] loop2: detected capacity change from 0 to 2048 [ 73.055583][ T4853] loop4: detected capacity change from 0 to 2048 [ 73.077367][ T4853] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.096247][ T4853] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.173516][ T4866] loop2: detected capacity change from 0 to 256 [ 73.213995][ T4869] loop4: detected capacity change from 0 to 128 [ 73.297016][ T4877] lo speed is unknown, defaulting to 1000 [ 73.509759][ T4899] lo speed is unknown, defaulting to 1000 [ 73.637878][ T4899] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 73.653650][ T4899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.297'. [ 73.662594][ T4899] netlink: 12 bytes leftover after parsing attributes in process `syz.4.297'. [ 74.042381][ T29] kauditd_printk_skb: 768 callbacks suppressed [ 74.042395][ T29] audit: type=1400 audit(1747150348.405:2896): avc: denied { firmware_load } for pid=4936 comm="syz.2.301" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 74.081383][ T4937] loop2: detected capacity change from 0 to 512 [ 74.095784][ T4937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.175251][ T4937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.189187][ T4937] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.214049][ T4937] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 74.223798][ T29] audit: type=1400 audit(1747150348.595:2897): avc: denied { relabelto } for pid=4936 comm="syz.2.301" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 74.256772][ T4937] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 74.294818][ T29] audit: type=1326 audit(1747150348.625:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.318921][ T29] audit: type=1326 audit(1747150348.625:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.342207][ T29] audit: type=1326 audit(1747150348.625:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.366324][ T29] audit: type=1326 audit(1747150348.625:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.389656][ T29] audit: type=1326 audit(1747150348.625:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.413678][ T29] audit: type=1326 audit(1747150348.625:2903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.437705][ T29] audit: type=1326 audit(1747150348.625:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.461346][ T29] audit: type=1326 audit(1747150348.625:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.1.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 74.499651][ T4963] loop1: detected capacity change from 0 to 2048 [ 74.516094][ T4937] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.572960][ T4970] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 74.626777][ T4981] netlink: 'syz.0.316': attribute type 13 has an invalid length. [ 74.679772][ T4978] loop1: detected capacity change from 0 to 2048 [ 74.703610][ T4981] tipc: Resetting bearer [ 74.757366][ T4978] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.771581][ T4978] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.815274][ T4981] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.824273][ T4981] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.833556][ T4981] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.842701][ T4981] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.947476][ T5028] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 75.455223][ T5065] lo speed is unknown, defaulting to 1000 [ 75.478270][ T5068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=5068 comm=syz.4.321 [ 75.582922][ T5069] loop2: detected capacity change from 0 to 2048 [ 75.607831][ T5069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.709494][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.738541][ T5075] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.748268][ T5075] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.764065][ T5075] loop2: detected capacity change from 0 to 512 [ 75.779794][ T5075] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.796740][ T5075] EXT4-fs (loop2): 1 truncate cleaned up [ 75.803686][ T5075] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.022653][ T5084] lo speed is unknown, defaulting to 1000 [ 76.348623][ T5086] lo speed is unknown, defaulting to 1000 [ 76.383122][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.433987][ T5104] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.460245][ T5102] netlink: 'syz.2.333': attribute type 13 has an invalid length. [ 76.501253][ T5102] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 76.519952][ T5110] loop2: detected capacity change from 0 to 512 [ 76.520320][ T5104] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.566985][ T5110] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.333: Failed to acquire dquot type 1 [ 76.581584][ T5110] EXT4-fs (loop2): 1 truncate cleaned up [ 76.590003][ T5104] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.592490][ T5110] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.612732][ T5110] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.669210][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.687772][ T5104] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.762873][ T5104] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.801137][ T5104] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.813269][ T5104] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.833402][ T5104] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.186557][ T5200] No such timeout policy "syz0" [ 77.425498][ T5233] loop2: detected capacity change from 0 to 128 [ 77.438397][ T5233] EXT4-fs: Ignoring removed nobh option [ 77.448738][ T3310] udevd[3310]: incorrect ext4 checksum on /dev/loop2 [ 77.529160][ T5233] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 78.295454][ T5264] serio: Serial port ptm0 [ 78.387776][ T5264] infiniband syz2: set active [ 78.392545][ T5264] infiniband syz2: added veth0_to_bond [ 78.412677][ T5264] RDS/IB: syz2: added [ 78.417796][ T5264] smc: adding ib device syz2 with port count 1 [ 78.424130][ T5264] smc: ib device syz2 port 1 has pnetid [ 78.655843][ T5275] hub 2-0:1.0: USB hub found [ 78.660852][ T5275] hub 2-0:1.0: 8 ports detected [ 78.998713][ T5279] xt_hashlimit: size too large, truncated to 1048576 [ 79.159315][ T29] kauditd_printk_skb: 612 callbacks suppressed [ 79.159330][ T29] audit: type=1326 audit(1747150353.485:3516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.189559][ T29] audit: type=1326 audit(1747150353.485:3517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.213668][ T29] audit: type=1326 audit(1747150353.485:3518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.237659][ T29] audit: type=1326 audit(1747150353.485:3519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.719737][ T29] audit: type=1326 audit(1747150353.905:3520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.744309][ T29] audit: type=1326 audit(1747150353.905:3521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.768513][ T29] audit: type=1326 audit(1747150354.025:3522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.791839][ T29] audit: type=1326 audit(1747150354.025:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.816108][ T29] audit: type=1326 audit(1747150354.025:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 79.839452][ T29] audit: type=1326 audit(1747150354.025:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 80.240455][ T5298] loop1: detected capacity change from 0 to 512 [ 80.248328][ T5300] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.276294][ T5298] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.368: bg 0: block 248: padding at end of block bitmap is not set [ 80.291573][ T5298] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.368: Failed to acquire dquot type 1 [ 80.303981][ T5298] EXT4-fs (loop1): 1 truncate cleaned up [ 80.308428][ T5300] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.310235][ T5298] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.332662][ T5298] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.344075][ T5298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.403217][ T5306] loop1: detected capacity change from 0 to 1024 [ 80.418425][ T5300] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.436765][ T5306] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.359: Failed to acquire dquot type 0 [ 80.449737][ T5306] EXT4-fs (loop1): 1 truncate cleaned up [ 80.455948][ T5306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.470294][ T5306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.492488][ T5300] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.576813][ T5300] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.590922][ T5300] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.607260][ T5300] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.623484][ T5300] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.787240][ T5324] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 81.469169][ T5339] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.478001][ T5339] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.494426][ T5339] loop1: detected capacity change from 0 to 512 [ 81.507613][ T5339] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 81.526463][ T5339] EXT4-fs (loop1): 1 truncate cleaned up [ 81.532739][ T5339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.837173][ T5313] loop4: detected capacity change from 0 to 512 [ 81.863584][ T5349] lo speed is unknown, defaulting to 1000 [ 82.072921][ T5349] netlink: 12 bytes leftover after parsing attributes in process `syz.3.371'. [ 82.081917][ T5349] netlink: 12 bytes leftover after parsing attributes in process `syz.3.371'. [ 82.260755][ T5355] loop2: detected capacity change from 0 to 512 [ 82.289400][ T5313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.304015][ T5313] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.369705][ T5355] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.372: bg 0: block 248: padding at end of block bitmap is not set [ 82.424686][ T5355] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.372: Failed to acquire dquot type 1 [ 82.436750][ T5355] EXT4-fs (loop2): 1 truncate cleaned up [ 82.442841][ T5355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.457558][ T5355] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.543320][ T5362] lo speed is unknown, defaulting to 1000 [ 82.936615][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.946939][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.011795][ T5369] loop1: detected capacity change from 0 to 512 [ 83.019270][ T5369] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.024448][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.049291][ T5369] EXT4-fs (loop1): 1 truncate cleaned up [ 83.055806][ T5369] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.087481][ T5373] loop4: detected capacity change from 0 to 512 [ 83.091672][ T5363] xt_hashlimit: size too large, truncated to 1048576 [ 83.140962][ T5374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.375'. [ 83.169103][ T5373] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.377: bg 0: block 248: padding at end of block bitmap is not set [ 83.234365][ T5373] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.377: Failed to acquire dquot type 1 [ 83.268292][ T5373] EXT4-fs (loop4): 1 truncate cleaned up [ 83.284624][ T5373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.301876][ T5373] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.313677][ T5373] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.365559][ T5383] netlink: 8 bytes leftover after parsing attributes in process `syz.4.380'. [ 83.388592][ T5383] loop4: detected capacity change from 0 to 764 [ 83.421697][ T5383] iso9660: Unknown parameter './file1' [ 83.519685][ T5387] loop4: detected capacity change from 0 to 512 [ 83.576861][ T5387] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.382: bg 0: block 248: padding at end of block bitmap is not set [ 83.591657][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.609144][ T5387] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.382: Failed to acquire dquot type 1 [ 83.630928][ T5387] EXT4-fs (loop4): 1 truncate cleaned up [ 83.637906][ T5387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.651846][ T5387] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.665639][ T5387] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.679179][ T5391] netlink: 4 bytes leftover after parsing attributes in process `syz.0.381'. [ 83.738480][ T5393] IPv6: Can't replace route, no match found [ 83.862141][ T5396] netlink: 4 bytes leftover after parsing attributes in process `syz.1.384'. [ 83.919177][ T5396] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.926736][ T5396] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.063008][ T5396] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.068769][ T5400] netlink: 'syz.4.386': attribute type 4 has an invalid length. [ 84.071841][ T5396] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.078669][ T5400] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.386'. [ 84.109195][ T5400] netlink: 'syz.4.386': attribute type 7 has an invalid length. [ 84.116942][ T5400] netlink: 'syz.4.386': attribute type 8 has an invalid length. [ 84.133085][ T5400] loop4: detected capacity change from 0 to 512 [ 84.166684][ T5400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.180266][ T5400] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.191932][ T5400] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.203120][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 84.203134][ T29] audit: type=1326 audit(1747150358.565:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff2614cd2d0 code=0x7ffc0000 [ 84.286151][ T29] audit: type=1326 audit(1747150358.575:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff2614ce56b code=0x7ffc0000 [ 84.309521][ T29] audit: type=1326 audit(1747150358.575:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff2614cd5ca code=0x7ffc0000 [ 84.333287][ T29] audit: type=1326 audit(1747150358.575:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2614ce969 code=0x7ffc0000 [ 84.356673][ T29] audit: type=1326 audit(1747150358.575:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2614ce969 code=0x7ffc0000 [ 84.380042][ T29] audit: type=1326 audit(1747150358.585:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7ff2614ce969 code=0x7ffc0000 [ 84.403471][ T29] audit: type=1326 audit(1747150358.585:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2614ce969 code=0x7ffc0000 [ 84.426880][ T29] audit: type=1326 audit(1747150358.585:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5399 comm="syz.4.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2614ce969 code=0x7ffc0000 [ 84.426985][ T5413] netlink: 36 bytes leftover after parsing attributes in process `syz.4.390'. [ 84.517386][ T29] audit: type=1400 audit(1747150358.885:3894): avc: denied { read } for pid=5415 comm="syz.1.391" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 84.541025][ T29] audit: type=1400 audit(1747150358.885:3895): avc: denied { open } for pid=5415 comm="syz.1.391" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 84.566496][ T5416] sd 0:0:1:0: device reset [ 85.039202][ T5437] loop4: detected capacity change from 0 to 1024 [ 85.053438][ T5439] SET target dimension over the limit! [ 85.077960][ T5437] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.396: Failed to acquire dquot type 0 [ 85.086979][ T5446] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 85.101993][ T5437] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 85.118252][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.396: corrupted inode contents [ 85.130503][ T5437] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.396: mark_inode_dirty error [ 85.143005][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.396: corrupted inode contents [ 85.156235][ T5437] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.396: mark_inode_dirty error [ 85.168093][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.396: corrupted inode contents [ 85.181244][ T5437] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 85.190053][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.396: corrupted inode contents [ 85.202967][ T5437] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.396: mark_inode_dirty error [ 85.245025][ T5437] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 85.298348][ T5437] EXT4-fs (loop4): 1 truncate cleaned up [ 85.368789][ T5437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.419802][ T5437] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 85.472011][ T5468] vlan2: entered allmulticast mode [ 85.477227][ T5468] batadv0: entered allmulticast mode [ 85.486787][ T5469] netlink: 'syz.1.403': attribute type 13 has an invalid length. [ 85.583038][ T5470] netlink: 4 bytes leftover after parsing attributes in process `syz.2.404'. [ 86.419969][ T5476] loop1: detected capacity change from 0 to 512 [ 86.438759][ T5476] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.403: Failed to acquire dquot type 1 [ 86.455592][ T5479] netlink: 56 bytes leftover after parsing attributes in process `syz.3.406'. [ 86.510299][ T5476] EXT4-fs (loop1): 1 truncate cleaned up [ 86.517324][ T5476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.530406][ T5476] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.702638][ T5469] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 86.721213][ T5472] lo speed is unknown, defaulting to 1000 [ 86.802573][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.112702][ T5523] 9pnet_fd: Insufficient options for proto=fd [ 87.286729][ T5541] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.336002][ T5541] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.386907][ T5541] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.446334][ T5541] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.502331][ T5541] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.514655][ T5541] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.526454][ T5541] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.539080][ T5541] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.754287][ T5600] tipc: Enabled bearer , priority 0 [ 87.776642][ T5600] tipc: Disabling bearer [ 87.867226][ T5612] netlink: 'syz.0.419': attribute type 13 has an invalid length. [ 87.903073][ T5612] 8021q: adding VLAN 0 to HW filter on device $H [ 87.936012][ T5612] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.949484][ T5612] tipc: Resetting bearer [ 87.956982][ T5612] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 87.975750][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.030085][ T5632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.047268][ T5632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.084890][ T5635] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 88.092396][ T23] IPVS: starting estimator thread 0... [ 88.154774][ T5642] Falling back ldisc for ttyS3. [ 88.168996][ T5645] 9pnet_fd: Insufficient options for proto=fd [ 88.187777][ T5642] loop4: detected capacity change from 0 to 2048 [ 88.223700][ T5640] IPVS: using max 2400 ests per chain, 120000 per kthread [ 88.634505][ T5687] __nla_validate_parse: 4 callbacks suppressed [ 88.634521][ T5687] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.432'. [ 88.714792][ T5689] Falling back ldisc for ttyS3. [ 88.723597][ T5693] loop1: detected capacity change from 0 to 256 [ 88.751970][ T5689] loop4: detected capacity change from 0 to 2048 [ 88.989514][ T5725] loop2: detected capacity change from 0 to 512 [ 89.051338][ T5725] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.440: bg 0: block 248: padding at end of block bitmap is not set [ 89.129110][ T5725] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.440: Failed to acquire dquot type 1 [ 89.192446][ T5725] EXT4-fs (loop2): 1 truncate cleaned up [ 89.213957][ T5725] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.227326][ T5725] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.238940][ T5725] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.331345][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 89.331358][ T29] audit: type=1400 audit(1747150363.695:4093): avc: denied { read } for pid=5745 comm="syz.1.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.359236][ T29] audit: type=1326 audit(1747150363.735:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.382825][ T29] audit: type=1326 audit(1747150363.735:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.415186][ T29] audit: type=1326 audit(1747150363.785:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.438630][ T29] audit: type=1326 audit(1747150363.785:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.462019][ T29] audit: type=1326 audit(1747150363.785:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.485440][ T29] audit: type=1326 audit(1747150363.785:4099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.508709][ T29] audit: type=1326 audit(1747150363.785:4100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.532123][ T29] audit: type=1326 audit(1747150363.785:4101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.555541][ T29] audit: type=1326 audit(1747150363.785:4102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 89.634595][ T5749] Falling back ldisc for ttyS3. [ 89.639748][ T5758] netlink: 4 bytes leftover after parsing attributes in process `syz.2.444'. [ 89.704932][ T5763] netlink: 4 bytes leftover after parsing attributes in process `&'. [ 89.760123][ T5770] 9pnet_fd: Insufficient options for proto=fd [ 89.786632][ T5773] loop1: detected capacity change from 0 to 512 [ 89.797281][ T5770] loop4: detected capacity change from 0 to 512 [ 89.865971][ T5780] infiniband syz!: set active [ 89.870728][ T5780] infiniband syz!: added team_slave_0 [ 89.917439][ T5770] EXT4-fs warning (device loop4): dx_probe:848: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 89.929773][ T5770] EXT4-fs warning (device loop4): dx_probe:851: Enable large directory feature to access it [ 89.939948][ T5770] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.446: Corrupt directory, running e2fsck is recommended [ 89.956397][ T5773] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.448: bg 0: block 248: padding at end of block bitmap is not set [ 89.973283][ T5780] RDS/IB: syz!: added [ 89.974587][ T5770] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 89.977555][ T5780] smc: adding ib device syz! with port count 1 [ 89.992464][ T5780] smc: ib device syz! port 1 has pnetid [ 89.993141][ T5773] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.448: Failed to acquire dquot type 1 [ 90.012196][ T5770] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.446: corrupted in-inode xattr: invalid ea_ino [ 90.056238][ T5773] EXT4-fs (loop1): 1 truncate cleaned up [ 90.080479][ T5770] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.446: couldn't read orphan inode 15 (err -117) [ 90.094761][ T5773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.129926][ T5773] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.141150][ T5770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.172901][ T5770] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.189300][ T5808] netlink: 'syz.0.452': attribute type 10 has an invalid length. [ 90.200622][ T5808] tipc: Resetting bearer [ 90.208514][ T5808] tipc: Disabling bearer [ 90.246837][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.556182][ T5820] netlink: 36 bytes leftover after parsing attributes in process `syz.0.455'. [ 90.565143][ T5820] netlink: 16 bytes leftover after parsing attributes in process `syz.0.455'. [ 90.574055][ T5820] netlink: 36 bytes leftover after parsing attributes in process `syz.0.455'. [ 90.599260][ T5820] netlink: 36 bytes leftover after parsing attributes in process `syz.0.455'. [ 90.815652][ T5819] xt_hashlimit: size too large, truncated to 1048576 [ 90.834484][ T5829] Falling back ldisc for ttyS3. [ 90.859670][ T5833] loop4: detected capacity change from 0 to 1024 [ 90.868802][ T5829] loop2: detected capacity change from 0 to 2048 [ 90.942156][ T5833] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.967954][ T5833] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.016087][ T5833] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 91.035415][ T5833] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.461: lblock 2 mapped to illegal pblock 2 (length 1) [ 91.058979][ T5840] netlink: 'syz.2.463': attribute type 4 has an invalid length. [ 91.066958][ T5833] EXT4-fs (loop4): Remounting filesystem read-only [ 91.073558][ T5833] EXT4-fs (loop4): 1 orphan inode deleted [ 91.080580][ T5833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.092790][ T5837] Falling back ldisc for ttyS3. [ 91.110951][ T5833] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.256172][ T5833] loop4: detected capacity change from 0 to 512 [ 91.436696][ T5833] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.461: Failed to acquire dquot type 1 [ 91.475639][ T5833] EXT4-fs (loop4): 1 truncate cleaned up [ 91.482663][ T5833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.516157][ T5849] lo speed is unknown, defaulting to 1000 [ 91.779932][ T5849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.464'. [ 91.788873][ T5849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.464'. [ 91.872685][ T5833] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.908048][ T5833] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.091139][ T5854] loop4: detected capacity change from 0 to 512 [ 92.195950][ T5854] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.465: bg 0: block 248: padding at end of block bitmap is not set [ 92.230314][ T5857] siw: device registration error -23 [ 92.236450][ T5854] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.465: Failed to acquire dquot type 1 [ 92.261483][ T5854] EXT4-fs (loop4): 1 truncate cleaned up [ 92.268748][ T5854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.282512][ T5854] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.294588][ T5854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.309822][ T5857] loop2: detected capacity change from 0 to 512 [ 92.316713][ T5857] ext4: Unknown parameter 'nouser_xattr' [ 92.383165][ T5863] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 92.531184][ T5868] netlink: 4 bytes leftover after parsing attributes in process `syz.4.470'. [ 93.670538][ T5902] loop2: detected capacity change from 0 to 512 [ 93.683890][ T5906] siw: device registration error -23 [ 93.740601][ T5902] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.479: bg 0: block 248: padding at end of block bitmap is not set [ 94.130709][ T5902] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.479: Failed to acquire dquot type 1 [ 94.194288][ T5902] EXT4-fs (loop2): 1 truncate cleaned up [ 94.255191][ T5913] Falling back ldisc for ttyS3. [ 94.265592][ T5902] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.278319][ T5913] loop4: detected capacity change from 0 to 2048 [ 94.285164][ T5902] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.298724][ T5902] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.351794][ T29] kauditd_printk_skb: 444 callbacks suppressed [ 94.351810][ T29] audit: type=1326 audit(1747150368.705:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.4.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff2614cd5ca code=0x7ffc0000 [ 94.381331][ T29] audit: type=1326 audit(1747150368.705:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.4.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff2614ce56b code=0x7ffc0000 [ 94.404949][ T29] audit: type=1326 audit(1747150368.705:4539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5912 comm="syz.4.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff2614ce56b code=0x7ffc0000 [ 94.428734][ T29] audit: type=1326 audit(1747150368.715:4540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.452107][ T29] audit: type=1326 audit(1747150368.715:4541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.475573][ T29] audit: type=1326 audit(1747150368.715:4542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.498879][ T29] audit: type=1326 audit(1747150368.715:4543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.522298][ T29] audit: type=1326 audit(1747150368.715:4544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.545692][ T29] audit: type=1326 audit(1747150368.715:4545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.569021][ T29] audit: type=1326 audit(1747150368.715:4546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5923 comm="syz.1.484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 94.735601][ T5939] netlink: 'syz.1.484': attribute type 27 has an invalid length. [ 95.180428][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.187692][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.332984][ T5939] 0X: left allmulticast mode [ 95.403561][ T5939] geneve0: left allmulticast mode [ 95.410540][ T5939] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.419053][ T5939] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.428292][ T5939] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.436718][ T5939] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.464799][ T5940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.472864][ T5940] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.482363][ T5940] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 95.508355][ T5949] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.567005][ T5949] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.626150][ T5949] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.649553][ T5965] __nla_validate_parse: 9 callbacks suppressed [ 95.649572][ T5965] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.487'. [ 95.712587][ T5971] netlink: 24 bytes leftover after parsing attributes in process `syz.1.487'. [ 95.736325][ T5958] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.487'. [ 95.799271][ T5949] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.820363][ T36] syz2: Port: 1 Link DOWN [ 95.828892][ T5975] netlink: 8 bytes leftover after parsing attributes in process `syz.3.490'. [ 95.840355][ T5975] netlink: 48 bytes leftover after parsing attributes in process `syz.3.490'. [ 95.866483][ T5949] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.897928][ T5949] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.909768][ T5949] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.932225][ T5949] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.240256][ T5987] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 96.264672][ T5987] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 96.307659][ T5987] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 96.329953][ T5987] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 96.369648][ T5987] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 96.993643][ T6012] tipc: Failed to remove unknown binding: 66,1,1/0:3414106907/3414106908 [ 97.008700][ T6012] tipc: Failed to remove unknown binding: 66,1,1/0:3414106907/3414106908 [ 97.271929][ T6025] loop2: detected capacity change from 0 to 256 [ 97.467430][ T6032] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 97.586942][ T6033] netlink: 'syz.2.507': attribute type 4 has an invalid length. [ 97.770186][ T6039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.826344][ T6039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.937828][ T6045] loop2: detected capacity change from 0 to 512 [ 97.948761][ T6045] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.972374][ T6045] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 97.991290][ T6045] EXT4-fs (loop2): 1 truncate cleaned up [ 97.998172][ T6045] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.264564][ T6069] bridge0: entered promiscuous mode [ 98.270086][ T6069] macvlan2: entered promiscuous mode [ 98.276626][ T6069] bridge0: port 3(macvlan2) entered blocking state [ 98.283191][ T6069] bridge0: port 3(macvlan2) entered disabled state [ 98.292739][ T6069] macvlan2: entered allmulticast mode [ 98.298303][ T6069] bridge0: entered allmulticast mode [ 98.305358][ T6069] macvlan2: left allmulticast mode [ 98.310528][ T6069] bridge0: left allmulticast mode [ 98.317579][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.327012][ T6069] bridge0: left promiscuous mode [ 98.357905][ T6074] loop2: detected capacity change from 0 to 256 [ 98.465514][ T6080] Falling back ldisc for ttyS3. [ 98.480910][ T6080] loop2: detected capacity change from 0 to 2048 [ 98.640318][ T6095] xt_CT: You must specify a L4 protocol and not use inversions on it [ 98.640436][ T6094] netlink: 'syz.4.523': attribute type 4 has an invalid length. [ 98.667895][ T6087] loop2: detected capacity change from 0 to 512 [ 98.707023][ T6087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.719839][ T6087] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.803113][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.950666][ T6114] loop2: detected capacity change from 0 to 128 [ 99.124652][ T6123] Falling back ldisc for ttyS3. [ 99.157254][ T6123] loop1: detected capacity change from 0 to 2048 [ 99.666774][ T6157] loop4: detected capacity change from 0 to 256 [ 99.934548][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 99.934575][ T29] audit: type=1326 audit(1747150374.305:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 99.999719][ T29] audit: type=1326 audit(1747150374.305:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.023199][ T29] audit: type=1326 audit(1747150374.305:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.047155][ T29] audit: type=1326 audit(1747150374.305:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.070439][ T29] audit: type=1326 audit(1747150374.305:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.094515][ T29] audit: type=1326 audit(1747150374.305:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm="syz.2.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.117947][ T29] audit: type=1326 audit(1747150374.305:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.141139][ T29] audit: type=1326 audit(1747150374.305:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.163755][ T29] audit: type=1326 audit(1747150374.305:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.187249][ T29] audit: type=1326 audit(1747150374.305:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6163 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 100.292012][ T6166] loop2: detected capacity change from 0 to 2048 [ 100.361946][ T6166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.388656][ T6169] tipc: New replicast peer: 255.255.255.255 [ 100.394944][ T6169] tipc: Enabled bearer , priority 10 [ 100.409310][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.886416][ T6199] loop1: detected capacity change from 0 to 1024 [ 100.893339][ T6199] EXT4-fs: Ignoring removed orlov option [ 100.915630][ T6199] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.041484][ T6210] netlink: 'syz.3.549': attribute type 4 has an invalid length. [ 101.049842][ T6210] netlink: 'syz.3.549': attribute type 4 has an invalid length. [ 101.060316][ T3394] lo speed is unknown, defaulting to 1000 [ 101.066133][ T3394] syz0: Port: 1 Link ACTIVE [ 101.162986][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.206732][ T6220] netlink: 'syz.3.552': attribute type 10 has an invalid length. [ 101.214781][ T6220] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.222109][ T6220] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.231670][ T6220] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.238771][ T6220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.246106][ T6220] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.253225][ T6220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.262924][ T6220] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 101.271761][ T6223] bridge_slave_1: left allmulticast mode [ 101.277530][ T6223] bridge_slave_1: left promiscuous mode [ 101.283228][ T6223] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.293075][ T6223] bridge_slave_0: left allmulticast mode [ 101.298827][ T6223] bridge_slave_0: left promiscuous mode [ 101.304603][ T6223] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.341106][ T6223] bond0: (slave bridge0): Releasing backup interface [ 101.380033][ T6220] ip6gretap1: entered promiscuous mode [ 101.385615][ T6220] ip6gretap1: entered allmulticast mode [ 101.391599][ T6228] __nla_validate_parse: 3 callbacks suppressed [ 101.391614][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.407111][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.417809][ T6227] loop1: detected capacity change from 0 to 512 [ 101.419649][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.446530][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.455469][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.472833][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.488629][ T6227] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.555: bg 0: block 248: padding at end of block bitmap is not set [ 101.522869][ T6227] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.555: Failed to acquire dquot type 1 [ 101.546534][ T6227] EXT4-fs (loop1): 1 truncate cleaned up [ 101.552638][ T6227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.567821][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.567927][ T6227] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.576752][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.596196][ T6228] netlink: 36 bytes leftover after parsing attributes in process `syz.3.552'. [ 101.607107][ T6227] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.669247][ T6241] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.717012][ T6241] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.783873][ T6241] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.858414][ T6241] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.892841][ T6241] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.906881][ T6241] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.920158][ T6241] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.979843][ T6241] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.219101][ T6265] loop4: detected capacity change from 0 to 128 [ 102.287346][ T6265] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.300527][ T6265] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.381948][ T6273] xt_hashlimit: size too large, truncated to 1048576 [ 103.528888][ T6289] loop1: detected capacity change from 0 to 512 [ 103.540925][ T6288] netlink: 4 bytes leftover after parsing attributes in process `syz.3.569'. [ 103.567761][ T6288] netlink: 'syz.3.569': attribute type 16 has an invalid length. [ 103.575585][ T6288] netlink: 'syz.3.569': attribute type 17 has an invalid length. [ 103.618548][ T6289] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.568: bg 0: block 248: padding at end of block bitmap is not set [ 103.648956][ T6289] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.568: Failed to acquire dquot type 1 [ 103.685048][ T6289] EXT4-fs (loop1): 1 truncate cleaned up [ 103.713827][ T6289] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.765627][ T6288] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 103.822882][ T6289] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.846103][ T6289] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.091670][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 104.160217][ T6299] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 104.227154][ T6305] capability: warning: `syz.2.572' uses 32-bit capabilities (legacy support in use) [ 104.273340][ T6305] loop2: detected capacity change from 0 to 512 [ 104.378547][ T6315] loop1: detected capacity change from 0 to 2048 [ 104.394517][ T6310] Falling back ldisc for ttyS3. [ 105.350450][ T6327] netlink: 'syz.1.582': attribute type 10 has an invalid length. [ 105.409124][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 105.409141][ T29] audit: type=1326 audit(1747150378.895:5313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fa58f5927 code=0x7ffc0000 [ 105.438795][ T29] audit: type=1326 audit(1747150378.895:5314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9fa589ab39 code=0x7ffc0000 [ 105.462911][ T29] audit: type=1326 audit(1747150378.895:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 105.487542][ T29] audit: type=1326 audit(1747150378.895:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fa58f5927 code=0x7ffc0000 [ 105.510804][ T29] audit: type=1326 audit(1747150378.895:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9fa589ab39 code=0x7ffc0000 [ 105.534052][ T29] audit: type=1326 audit(1747150378.895:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 105.557654][ T29] audit: type=1326 audit(1747150378.895:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fa58f5927 code=0x7ffc0000 [ 105.580997][ T29] audit: type=1326 audit(1747150378.895:5320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9fa589ab39 code=0x7ffc0000 [ 105.604961][ T29] audit: type=1326 audit(1747150378.895:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 105.628536][ T29] audit: type=1326 audit(1747150378.895:5322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6309 comm="syz.1.576" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9fa58f5927 code=0x7ffc0000 [ 105.762586][ T6327] team0 (unregistering): Port device team_slave_0 removed [ 105.797293][ T6341] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 105.820427][ T6327] team0 (unregistering): Port device bond1 removed [ 106.018099][ T6339] lo speed is unknown, defaulting to 1000 [ 106.312543][ T6353] loop1: detected capacity change from 0 to 256 [ 106.894544][ T6362] Falling back ldisc for ttyS3. [ 106.924064][ T6362] loop1: detected capacity change from 0 to 2048 [ 106.974540][ T6365] __nla_validate_parse: 2 callbacks suppressed [ 106.974555][ T6365] netlink: 12 bytes leftover after parsing attributes in process `syz.0.590'. [ 107.011905][ T6367] futex_wake_op: syz.4.594 tries to shift op by -1; fix this program [ 107.130554][ T6371] loop1: detected capacity change from 0 to 2048 [ 107.246701][ T6371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.356432][ T6371] netlink: 4 bytes leftover after parsing attributes in process `syz.1.595'. [ 107.381008][ T6374] loop2: detected capacity change from 0 to 8192 [ 107.413959][ T6374] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 107.446480][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.465843][ T6374] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.596'. [ 107.487453][ T6379] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 107.494692][ T6374] netlink: zone id is out of range [ 107.501982][ T10] IPVS: starting estimator thread 0... [ 107.527794][ T6374] netlink: zone id is out of range [ 107.541748][ T6374] netlink: zone id is out of range [ 107.554445][ T6374] netlink: del zone limit has 8 unknown bytes [ 107.594416][ T6381] IPVS: using max 2400 ests per chain, 120000 per kthread [ 107.753567][ T6395] loop2: detected capacity change from 0 to 2048 [ 107.859594][ T6399] hub 8-0:1.0: USB hub found [ 107.864600][ T6399] hub 8-0:1.0: 8 ports detected [ 108.285024][ T6407] Falling back ldisc for ttyS3. [ 108.376166][ T6417] netlink: 'syz.0.608': attribute type 21 has an invalid length. [ 108.421096][ T6417] netlink: 28 bytes leftover after parsing attributes in process `syz.0.608'. [ 108.430121][ T6417] netlink: 28 bytes leftover after parsing attributes in process `syz.0.608'. [ 108.439021][ T6417] netlink: 28 bytes leftover after parsing attributes in process `syz.0.608'. [ 108.694197][ T6430] netlink: 4 bytes leftover after parsing attributes in process `syz.0.613'. [ 108.704168][ T6430] netlink: 12 bytes leftover after parsing attributes in process `syz.0.613'. [ 108.720735][ T6430] netlink: 156 bytes leftover after parsing attributes in process `syz.0.613'. [ 108.731427][ T6430] netlink: 3 bytes leftover after parsing attributes in process `syz.0.613'. [ 108.741135][ T6430] 0X: renamed from caif0 [ 108.749893][ T6430] 0X: entered allmulticast mode [ 108.755175][ T6430] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 109.004750][ T6444] Falling back ldisc for ttyS3. [ 109.054432][ T6444] loop2: detected capacity change from 0 to 2048 [ 109.100019][ T3855] IPVS: starting estimator thread 0... [ 109.100070][ T6452] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 109.173581][ T6460] batman_adv: batadv0: Adding interface: dummy0 [ 109.180428][ T6460] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.206743][ T6460] batman_adv: batadv0: Interface activated: dummy0 [ 109.215234][ T6456] IPVS: using max 2160 ests per chain, 108000 per kthread [ 109.230063][ T6464] batadv0: mtu less than device minimum [ 109.236639][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.247900][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.259265][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.270470][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.281678][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.292948][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.304290][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.315590][ T6464] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 109.389204][ T6468] netlink: 'syz.0.624': attribute type 10 has an invalid length. [ 109.452589][ T6472] loop4: detected capacity change from 0 to 512 [ 109.464086][ T6472] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.487507][ T6474] SELinux: policydb version 179262298 does not match my version range 15-34 [ 109.498413][ T6474] SELinux: failed to load policy [ 109.518294][ T6472] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.626: invalid block [ 109.530824][ T6472] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.626: invalid indirect mapped block 4294967295 (level 1) [ 109.547100][ T6472] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.626: invalid indirect mapped block 4294967295 (level 1) [ 109.561895][ T6472] EXT4-fs (loop4): 2 truncates cleaned up [ 109.573275][ T6472] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.591864][ T6470] xt_hashlimit: max too large, truncated to 1048576 [ 109.622139][ T6472] netem: change failed [ 109.683825][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.709979][ T6485] loop4: detected capacity change from 0 to 512 [ 109.717235][ T6485] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 109.727760][ T6485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 109.735953][ T6485] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.630: corrupted in-inode xattr: e_value size too large [ 109.750877][ T6485] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.630: couldn't read orphan inode 15 (err -117) [ 109.764686][ T6485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.805315][ T6485] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.630: corrupted in-inode xattr: e_value size too large [ 109.820935][ T6485] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.630: corrupted in-inode xattr: e_value size too large [ 109.851107][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.992310][ T6499] netlink: 'syz.1.635': attribute type 4 has an invalid length. [ 110.004048][ T6499] netlink: 'syz.1.635': attribute type 4 has an invalid length. [ 110.226342][ T6505] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 110.510143][ T6508] loop4: detected capacity change from 0 to 512 [ 110.556583][ T6508] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.574050][ T6508] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.811584][ T6510] lo speed is unknown, defaulting to 1000 [ 110.854194][ T29] kauditd_printk_skb: 473 callbacks suppressed [ 110.854208][ T29] audit: type=1400 audit(1747150385.215:5796): avc: denied { create } for pid=6522 comm="syz.2.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 110.924548][ T29] audit: type=1400 audit(1747150385.225:5797): avc: denied { bind } for pid=6522 comm="syz.2.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 111.045757][ T6535] 1X: renamed from 60X [ 111.277887][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.294477][ T29] audit: type=1326 audit(1747150385.615:5798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.318609][ T29] audit: type=1326 audit(1747150385.615:5799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.342038][ T29] audit: type=1326 audit(1747150385.615:5800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.365983][ T29] audit: type=1326 audit(1747150385.615:5801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.389539][ T29] audit: type=1326 audit(1747150385.615:5802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.413636][ T29] audit: type=1326 audit(1747150385.615:5803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.437801][ T29] audit: type=1326 audit(1747150385.615:5804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.461066][ T29] audit: type=1326 audit(1747150385.615:5805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6536 comm="syz.2.645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 111.755913][ T6557] netlink: 'syz.4.647': attribute type 27 has an invalid length. [ 111.885000][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.893377][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.145311][ T6556] __nla_validate_parse: 9 callbacks suppressed [ 112.145331][ T6556] netlink: 596 bytes leftover after parsing attributes in process `syz.3.650'. [ 112.180000][ T6568] Q6\bY4: renamed from lo (while UP) [ 112.320891][ T6571] loop2: detected capacity change from 0 to 512 [ 112.378933][ T6567] lo speed is unknown, defaulting to 1000 [ 112.407900][ T6571] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.655: bg 0: block 248: padding at end of block bitmap is not set [ 112.446004][ T6571] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.655: Failed to acquire dquot type 1 [ 112.500425][ T6571] EXT4-fs (loop2): 1 truncate cleaned up [ 112.546281][ T6571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.603015][ T6571] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.626361][ T6575] loop4: detected capacity change from 0 to 512 [ 112.640072][ T6575] EXT4-fs: Ignoring removed nobh option [ 112.650110][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.721325][ T6575] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.656: corrupted inode contents [ 112.756900][ T6575] EXT4-fs (loop4): Remounting filesystem read-only [ 112.772836][ T6575] EXT4-fs (loop4): 1 truncate cleaned up [ 112.785012][ T4263] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 112.794870][ T6575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.795722][ T4263] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 112.818930][ T6575] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.831819][ T6586] loop2: detected capacity change from 0 to 512 [ 112.838696][ T6586] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 112.859464][ T6586] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 112.863723][ T4263] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 112.869254][ T6586] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.659: corrupted in-inode xattr: e_value size too large [ 112.892745][ T6586] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.659: couldn't read orphan inode 15 (err -117) [ 112.907578][ T6586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.908267][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.995675][ T6586] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.659: corrupted in-inode xattr: e_value size too large [ 113.089043][ T6604] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.659: corrupted in-inode xattr: e_value size too large [ 113.150794][ T6607] @: renamed from vlan0 [ 113.229195][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.281343][ T6616] netlink: 12 bytes leftover after parsing attributes in process `syz.2.668'. [ 113.330726][ T6613] vhci_hcd: invalid port number 65 [ 113.335950][ T6613] vhci_hcd: invalid port number 65 [ 113.370186][ T6623] loop2: detected capacity change from 0 to 2048 [ 113.397477][ T6623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.420165][ T6623] netlink: 4 bytes leftover after parsing attributes in process `syz.2.670'. [ 113.443512][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.475503][ T6627] loop2: detected capacity change from 0 to 1024 [ 113.482362][ T6627] EXT4-fs: Ignoring removed nobh option [ 113.496753][ T6627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.558412][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.909976][ T6637] loop1: detected capacity change from 0 to 1024 [ 113.918016][ T6637] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.926998][ T6637] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 113.940199][ T6637] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 113.956068][ T6637] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.684: lblock 2 mapped to illegal pblock 2 (length 1) [ 113.974256][ T6643] netlink: 'syz.2.674': attribute type 13 has an invalid length. [ 113.996209][ T6637] EXT4-fs (loop1): Remounting filesystem read-only [ 114.046430][ T6637] EXT4-fs (loop1): 1 orphan inode deleted [ 114.076728][ T6637] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.089688][ T6637] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.124923][ T6647] net_ratelimit: 14 callbacks suppressed [ 114.125021][ T6647] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 114.144075][ T6643] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.151409][ T6643] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.210273][ T6643] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.231419][ T6643] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.240205][ T6643] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.248720][ T6643] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.257383][ T6643] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.338515][ T6655] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 114.475100][ T6664] netlink: 44 bytes leftover after parsing attributes in process `syz.3.679'. [ 114.484767][ T6664] netlink: 43 bytes leftover after parsing attributes in process `syz.3.679'. [ 114.494004][ T6637] loop1: detected capacity change from 0 to 512 [ 114.500920][ T6664] netlink: 'syz.3.679': attribute type 5 has an invalid length. [ 114.509223][ T6664] netlink: 43 bytes leftover after parsing attributes in process `syz.3.679'. [ 114.520186][ T6664] 9pnet_virtio: no channels available for device 127.0.0.1 [ 114.531549][ T6637] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.684: Failed to acquire dquot type 1 [ 114.544017][ T6637] EXT4-fs (loop1): 1 truncate cleaned up [ 114.550839][ T6637] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.564328][ T6637] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.576033][ T6637] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.790188][ T6672] netlink: 4 bytes leftover after parsing attributes in process `syz.1.680'. [ 114.932626][ T6695] loop4: detected capacity change from 0 to 256 [ 114.940393][ T6695] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 114.949518][ T6695] FAT-fs (loop4): bogus number of directory entries (1) [ 114.956540][ T6695] FAT-fs (loop4): Can't find a valid FAT filesystem [ 115.028039][ T6695] lo speed is unknown, defaulting to 1000 [ 115.370285][ T6709] netlink: 'syz.1.696': attribute type 1 has an invalid length. [ 115.378234][ T6709] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.696'. [ 115.541882][ T6713] loop2: detected capacity change from 0 to 512 [ 115.592288][ T6713] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.698: bg 0: block 248: padding at end of block bitmap is not set [ 115.607694][ T6713] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.698: Failed to acquire dquot type 1 [ 115.619504][ T6713] EXT4-fs (loop2): 1 truncate cleaned up [ 115.626869][ T6713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.640106][ T6713] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.651312][ T6713] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.688656][ T6720] netlink: 'syz.0.700': attribute type 1 has an invalid length. [ 115.815646][ T6726] netlink: 72 bytes leftover after parsing attributes in process `syz.4.702'. [ 115.878892][ T6735] loop4: detected capacity change from 0 to 512 [ 115.935549][ T6735] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.706: bg 0: block 248: padding at end of block bitmap is not set [ 115.959853][ T6735] __quota_error: 516 callbacks suppressed [ 115.959873][ T6735] Quota error (device loop4): write_blk: dquota write failed [ 115.973085][ T6735] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 115.984176][ T6735] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.706: Failed to acquire dquot type 1 [ 116.012355][ T29] audit: type=1326 audit(1747150390.375:6308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.036412][ T6735] EXT4-fs (loop4): 1 truncate cleaned up [ 116.042454][ T6735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.060597][ T29] audit: type=1326 audit(1747150390.375:6309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.061182][ T6750] lo speed is unknown, defaulting to 1000 [ 116.084040][ T29] audit: type=1326 audit(1747150390.375:6310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.113225][ T29] audit: type=1326 audit(1747150390.375:6311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.122250][ T6735] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.136645][ T29] audit: type=1326 audit(1747150390.375:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.136729][ T29] audit: type=1326 audit(1747150390.375:6313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.136760][ T29] audit: type=1326 audit(1747150390.375:6314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.136805][ T29] audit: type=1326 audit(1747150390.375:6315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6741 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7615cbe969 code=0x7ffc0000 [ 116.307075][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.434697][ T6756] Falling back ldisc for ttyS3. [ 116.454778][ T6760] loop1: detected capacity change from 0 to 2048 [ 116.483553][ T6763] loop2: detected capacity change from 0 to 512 [ 116.490527][ T6763] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.564193][ T6767] netlink: 4 bytes leftover after parsing attributes in process `syz.4.712'. [ 116.647066][ T6770] loop4: detected capacity change from 0 to 1024 [ 116.654114][ T6770] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 116.685073][ T6767] block device autoloading is deprecated and will be removed. [ 116.692664][ T6767] syz.4.712: attempt to access beyond end of device [ 116.692664][ T6767] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 116.730685][ T6772] loop1: detected capacity change from 0 to 512 [ 116.866158][ T6763] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.714: invalid block [ 116.880848][ T6772] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.716: bg 0: block 248: padding at end of block bitmap is not set [ 116.927351][ T6763] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.714: invalid indirect mapped block 4294967295 (level 1) [ 116.963047][ T6772] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.716: Failed to acquire dquot type 1 [ 116.976918][ T6779] @: renamed from vlan0 (while UP) [ 116.982880][ T6763] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.714: invalid indirect mapped block 4294967295 (level 1) [ 117.001104][ T6772] EXT4-fs (loop1): 1 truncate cleaned up [ 117.015015][ T6772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.032563][ T6763] EXT4-fs (loop2): 2 truncates cleaned up [ 117.033975][ T6772] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.050783][ T6772] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.062237][ T6763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.119554][ T6789] loop1: detected capacity change from 0 to 512 [ 117.153393][ T6763] netem: change failed [ 117.179335][ T6789] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.722: bg 0: block 248: padding at end of block bitmap is not set [ 117.195458][ T6789] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.722: Failed to acquire dquot type 1 [ 117.208406][ T6789] EXT4-fs (loop1): 1 truncate cleaned up [ 117.214525][ T6789] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.227449][ T6789] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.268392][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.280592][ T6795] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.313035][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.325524][ T6797] netlink: 'syz.4.725': attribute type 3 has an invalid length. [ 117.336461][ T6795] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.379097][ T6799] bond_slave_1: entered promiscuous mode [ 117.385756][ T6799] __nla_validate_parse: 138 callbacks suppressed [ 117.385769][ T6799] netlink: 4 bytes leftover after parsing attributes in process `syz.1.724'. [ 117.401995][ T6799] bond0: (slave bond_slave_1): Releasing backup interface [ 117.410614][ T6799] bond_slave_1 (unregistering): left promiscuous mode [ 117.423787][ T6795] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.486733][ T6795] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.552993][ T6795] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.564651][ T6795] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.577638][ T6795] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.590407][ T6795] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.615942][ T6817] loop1: detected capacity change from 0 to 128 [ 117.627219][ T6819] loop2: detected capacity change from 0 to 512 [ 117.634503][ T6817] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.647088][ T6819] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.733: bg 0: block 248: padding at end of block bitmap is not set [ 117.647641][ T6817] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.662095][ T6819] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.733: Failed to acquire dquot type 1 [ 117.685863][ T6819] EXT4-fs (loop2): 1 truncate cleaned up [ 117.692114][ T6819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.706006][ T6819] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.737039][ T6819] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.049531][ T6835] lo speed is unknown, defaulting to 1000 [ 118.178234][ T6840] hub 8-0:1.0: USB hub found [ 118.183510][ T6840] hub 8-0:1.0: 8 ports detected [ 118.586431][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 118.614634][ T6847] @: renamed from vlan0 [ 118.622337][ T6848] loop1: detected capacity change from 0 to 512 [ 118.636114][ T6848] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.656774][ T6850] netlink: 12 bytes leftover after parsing attributes in process `syz.4.742'. [ 118.672036][ T6848] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.738: invalid block [ 118.692903][ T6848] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.738: invalid indirect mapped block 4294967295 (level 1) [ 118.707975][ T6848] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.738: invalid indirect mapped block 4294967295 (level 1) [ 118.726142][ T6848] EXT4-fs (loop1): 2 truncates cleaned up [ 118.732399][ T6848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.903872][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.926156][ T6870] siw: device registration error -23 [ 118.941070][ T6870] netlink: 40 bytes leftover after parsing attributes in process `syz.2.748'. [ 118.945739][ T6874] netlink: 232 bytes leftover after parsing attributes in process `syz.0.747'. [ 119.233381][ T6889] loop0: detected capacity change from 0 to 256 [ 119.804028][ T6912] netlink: 232 bytes leftover after parsing attributes in process `syz.2.762'. [ 119.840939][ T6914] lo speed is unknown, defaulting to 1000 [ 120.175331][ T6924] loop0: detected capacity change from 0 to 2048 [ 120.195781][ T6926] netlink: 'syz.2.766': attribute type 32 has an invalid length. [ 120.215765][ T6926] random: crng reseeded on system resumption [ 120.293194][ T6924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.325668][ T6934] loop1: detected capacity change from 0 to 2048 [ 120.344553][ T6932] Falling back ldisc for ttyS3. [ 120.377066][ T6926] loop2: detected capacity change from 0 to 1024 [ 120.401475][ T6926] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.766: Failed to acquire dquot type 0 [ 120.419331][ T6937] loop1: detected capacity change from 0 to 1024 [ 120.435988][ T6937] EXT4-fs: Ignoring removed nobh option [ 120.442181][ T6926] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 120.469870][ T6926] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.766: corrupted inode contents [ 120.493450][ T6937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.507380][ T6926] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.766: mark_inode_dirty error [ 120.543852][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.563169][ T6926] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.766: corrupted inode contents [ 120.593811][ T6926] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.766: mark_inode_dirty error [ 120.633376][ T6926] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.766: corrupted inode contents [ 120.678705][ T6926] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 120.722765][ T6926] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.766: corrupted inode contents [ 120.761268][ T3322] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.776940][ T6941] loop1: detected capacity change from 0 to 4096 [ 120.793873][ T6926] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.766: mark_inode_dirty error [ 120.824800][ T6926] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 120.844508][ T6926] EXT4-fs (loop2): 1 truncate cleaned up [ 120.862538][ T6926] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.876415][ T6941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.889280][ T6948] loop0: detected capacity change from 0 to 2048 [ 120.907166][ T6948] loop0: p1 < > p4 [ 120.911709][ T6948] loop0: p4 size 8388608 extends beyond EOD, truncated [ 120.972543][ T6953] loop0: detected capacity change from 0 to 128 [ 120.982272][ T29] kauditd_printk_skb: 343 callbacks suppressed [ 120.982289][ T29] audit: type=1326 audit(1747150395.355:6651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.035956][ T6953] netlink: 'syz.0.774': attribute type 8 has an invalid length. [ 121.041322][ T29] audit: type=1326 audit(1747150395.355:6652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.067092][ T29] audit: type=1326 audit(1747150395.355:6653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.090758][ T29] audit: type=1326 audit(1747150395.355:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.114108][ T29] audit: type=1326 audit(1747150395.355:6655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.137522][ T29] audit: type=1326 audit(1747150395.355:6656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.160979][ T29] audit: type=1326 audit(1747150395.355:6657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.184397][ T29] audit: type=1326 audit(1747150395.355:6658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.207771][ T29] audit: type=1326 audit(1747150395.355:6659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.231565][ T29] audit: type=1326 audit(1747150395.365:6660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6952 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8d17be969 code=0x7ffc0000 [ 121.262878][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.285068][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.320318][ T6968] netlink: 2 bytes leftover after parsing attributes in process `syz.2.779'. [ 121.336975][ T6970] vhci_hcd: invalid port number 15 [ 121.362069][ T6968] netlink: 'syz.2.779': attribute type 3 has an invalid length. [ 121.370598][ T6968] netlink: 132 bytes leftover after parsing attributes in process `syz.2.779'. [ 121.395542][ T6974] bond2: entered promiscuous mode [ 121.400647][ T6974] bond2: entered allmulticast mode [ 121.402636][ T6966] netlink: 'syz.0.778': attribute type 3 has an invalid length. [ 121.408162][ T6974] 8021q: adding VLAN 0 to HW filter on device bond2 [ 121.434738][ T6977] bond_slave_1: entered promiscuous mode [ 121.440872][ T6977] netlink: 4 bytes leftover after parsing attributes in process `syz.4.783'. [ 121.460371][ T6977] bond0: (slave bond_slave_1): Releasing backup interface [ 121.571817][ T6977] bond_slave_1 (unregistering): left allmulticast mode [ 121.592789][ T6980] tipc: Can't bind to reserved service type 1 [ 121.609114][ T6977] bond_slave_1 (unregistering): left promiscuous mode [ 121.689102][ T6991] netlink: 4 bytes leftover after parsing attributes in process `syz.3.784'. [ 121.697941][ T6991] netlink: 4 bytes leftover after parsing attributes in process `syz.3.784'. [ 121.739139][ T6991] ip6gretap1: left promiscuous mode [ 121.782534][ T6990] loop2: detected capacity change from 0 to 2048 [ 121.884501][ T6985] Falling back ldisc for ttyS3. [ 122.066191][ T7000] loop2: detected capacity change from 0 to 512 [ 122.098549][ T7000] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.788: bg 0: block 248: padding at end of block bitmap is not set [ 122.153514][ T7000] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.788: Failed to acquire dquot type 1 [ 122.172100][ T7000] EXT4-fs (loop2): 1 truncate cleaned up [ 122.178701][ T7000] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.215704][ T7000] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.238145][ T7000] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.524266][ T7033] @: renamed from vlan0 [ 122.926003][ T7041] loop4: detected capacity change from 0 to 512 [ 122.944351][ T7041] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.985104][ T7041] EXT4-fs (loop4): 1 truncate cleaned up [ 123.000002][ T7041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.045753][ T7044] Falling back ldisc for ttyS3. [ 123.097808][ T7044] loop2: detected capacity change from 0 to 2048 [ 123.165709][ T7048] Falling back ldisc for ttyS3. [ 123.308625][ T7051] loop2: detected capacity change from 0 to 1024 [ 123.346579][ T7051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.456293][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.473995][ T7060] lo speed is unknown, defaulting to 1000 [ 123.904385][ T7063] netlink: '+}[@': attribute type 4 has an invalid length. [ 123.930371][ T7063] netlink: '+}[@': attribute type 4 has an invalid length. [ 124.003142][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.224805][ T7081] Falling back ldisc for ttyS3. [ 124.294197][ T7090] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.295539][ T7092] loop1: detected capacity change from 0 to 512 [ 124.302490][ T7090] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.316913][ T7090] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.325153][ T7090] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.333387][ T7090] geneve2: entered promiscuous mode [ 124.336865][ T7092] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.807: bg 0: block 248: padding at end of block bitmap is not set [ 124.338708][ T7090] geneve2: entered allmulticast mode [ 124.354967][ T7092] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.807: Failed to acquire dquot type 1 [ 124.371003][ T7090] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.371286][ T7092] EXT4-fs (loop1): 1 truncate cleaned up [ 124.379419][ T7090] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.379451][ T7090] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.379483][ T7090] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.411861][ T7092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.424407][ T7092] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.439920][ T7095] vlan0: entered allmulticast mode [ 124.445267][ T7095] $H: entered allmulticast mode [ 124.455556][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.482336][ T7101] loop2: detected capacity change from 0 to 512 [ 124.510043][ T7104] loop1: detected capacity change from 0 to 1024 [ 124.533504][ T7101] EXT4-fs (loop2): 1 orphan inode deleted [ 124.541262][ T7101] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.544553][ T7104] EXT4-fs: Ignoring removed orlov option [ 124.557454][ T7104] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.564120][ T4297] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 1 [ 124.638522][ T7104] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 124.870188][ T7104] loop1: detected capacity change from 0 to 128 [ 124.888287][ T7104] ext4 filesystem being mounted at /149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 125.114430][ T7133] Falling back ldisc for ttyS3. [ 125.122290][ T7135] syzkaller0: entered promiscuous mode [ 125.127832][ T7135] syzkaller0: entered allmulticast mode [ 125.136147][ T7133] loop2: detected capacity change from 0 to 2048 [ 125.142662][ T7135] loop4: detected capacity change from 0 to 512 [ 125.179034][ T7135] ext4 filesystem being mounted at /142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.475612][ T7152] hub 8-0:1.0: USB hub found [ 125.480374][ T7152] hub 8-0:1.0: 8 ports detected [ 125.504448][ T7155] siw: device registration error -23 [ 126.328995][ T7185] loop4: detected capacity change from 0 to 256 [ 126.377647][ T29] kauditd_printk_skb: 689 callbacks suppressed [ 126.377661][ T29] audit: type=1326 audit(1747150400.745:7345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.408450][ T29] audit: type=1326 audit(1747150400.745:7346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.431856][ T29] audit: type=1326 audit(1747150400.745:7347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.455777][ T29] audit: type=1326 audit(1747150400.745:7348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.479143][ T29] audit: type=1326 audit(1747150400.745:7349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.503867][ T29] audit: type=1326 audit(1747150400.745:7350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.527836][ T29] audit: type=1326 audit(1747150400.745:7351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.561179][ T29] audit: type=1326 audit(1747150400.845:7352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.585247][ T29] audit: type=1326 audit(1747150400.845:7353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.608610][ T29] audit: type=1326 audit(1747150400.845:7354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz.1.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9fa58fe969 code=0x7ffc0000 [ 126.796023][ T7207] sch_tbf: burst 0 is lower than device lo mtu (16) ! [ 126.980431][ T7211] loop4: detected capacity change from 0 to 8192 [ 127.067662][ T7218] netlink: 'syz.0.850': attribute type 4 has an invalid length. [ 127.238440][ T7230] loop4: detected capacity change from 0 to 1024 [ 127.354578][ T7235] Falling back ldisc for ttyS3. [ 127.441823][ T7240] lo speed is unknown, defaulting to 1000 [ 127.659677][ T7235] loop2: detected capacity change from 0 to 2048 [ 127.735258][ T7242] loop4: detected capacity change from 0 to 512 [ 127.744260][ T7242] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 127.756662][ T7242] EXT4-fs (loop4): 1 truncate cleaned up [ 127.795056][ T7247] pim6reg: entered allmulticast mode [ 127.802853][ T7247] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 127.827350][ T7251] loop2: detected capacity change from 0 to 256 [ 127.836623][ T7251] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097162) [ 127.844528][ T7251] FAT-fs (loop2): Filesystem has been set read-only [ 127.986352][ T7260] SELinux: ebitmap start bit (1728054080) is beyond the end of the bitmap (1472) [ 127.996211][ T7260] SELinux: failed to load policy [ 128.160192][ T7269] SELinux: failed to load policy [ 128.194099][ T7275] ================================================================== [ 128.202225][ T7275] BUG: KCSAN: data-race in getrusage / vms_clear_ptes [ 128.209008][ T7275] [ 128.211337][ T7275] write to 0xffff888104ab5e80 of 8 bytes by task 7274 on cpu 1: [ 128.218978][ T7275] vms_clear_ptes+0x18c/0x2d0 [ 128.223669][ T7275] vms_complete_munmap_vmas+0x159/0x440 [ 128.229241][ T7275] do_vmi_align_munmap+0x383/0x3d0 [ 128.234371][ T7275] do_vmi_munmap+0x1db/0x220 [ 128.238987][ T7275] __vm_munmap+0x1a1/0x280 [ 128.243425][ T7275] __x64_sys_munmap+0x36/0x50 [ 128.248120][ T7275] x64_sys_call+0xa65/0x2fb0 [ 128.252730][ T7275] do_syscall_64+0xd0/0x1a0 [ 128.257246][ T7275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.263156][ T7275] [ 128.265485][ T7275] read to 0xffff888104ab5e80 of 8 bytes by task 7275 on cpu 0: [ 128.273045][ T7275] getrusage+0xa52/0xbb0 [ 128.277318][ T7275] io_sq_thread+0x5dd/0x1110 [ 128.281922][ T7275] ret_from_fork+0x4b/0x60 [ 128.286343][ T7275] ret_from_fork_asm+0x1a/0x30 [ 128.291115][ T7275] [ 128.293434][ T7275] value changed: 0x00000000000014ea -> 0x0000000000001954 [ 128.300538][ T7275] [ 128.302861][ T7275] Reported by Kernel Concurrency Sanitizer on: [ 128.309097][ T7275] CPU: 0 UID: 0 PID: 7275 Comm: iou-sqp-7274 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 128.321685][ T7275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.331820][ T7275] ==================================================================