last executing test programs: 8m20.37155934s ago: executing program 32 (id=288): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100006, 0x220104, 0xe2a4, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r1}, 0x38) 8m7.86667353s ago: executing program 33 (id=644): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="02000000040000000814000001"], 0x50) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000540)={0x7, 0x3, 0x10, 0x0, 0xa, 0x2}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e00000000"], 0x50) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, 0x0, &(0x7f0000000180)}, 0x20) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 7m21.650943098s ago: executing program 34 (id=2161): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 7m9.899820485s ago: executing program 6 (id=2602): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 7m8.937014723s ago: executing program 6 (id=2616): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 7m8.07784597s ago: executing program 6 (id=2641): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) 7m7.985950161s ago: executing program 6 (id=2657): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbca, &(0x7f0000000600)="$eJzs3N1rXGUaAPDnnEymaZvdSZdl2e7NZlmWFpadJl1SbBFspSKCF4LeCg3ppIRMP0giNWkuJvoPiHoteCOoRfHCXvdG0VtvtL1VvBCKxEZBRCNnPpKxmUlbO8mJ6e8Hb877nudk3uc5h+ScF2YmgIfWcPYjjTgYEWeSiFJzfxoRxXpvIKLWOG5leXHih+XFiSRWV5/9NokkIm4vL060Xitpbvc3BwMR8dnjSfzl5Y3zzs4vTI9Xq5WZ5vjI3PlLR2bnF/43dX78XOVc5cLosUfGjo4dGzk+1rNaf/zy5LXv//Xk17Wf3vn56nevvZXEyRhsxtrr6JXhGF47J+0KETHe68ly0tesp73OpNA2WO1wBtLtyAwAgE7Stme4v0Up+mL94a0UH32ea3IAAABAT6z2RawCAAAAu1xi/Q8AAAC7XOt9ALeXFydaLd93JGyvW6ciYqhR/0qzNSKFqNW3A9EfEftuJ9H+sdak8WsPbDgivrp5/P2sxRZ9DnkztaWI+Hun65/U6x+qf4p7Y/1pRIz0YP7hO8Y7vf6B5u9l9Z/swfx51w/Aw+n6qcaNbOP9L117/okO9/9Ch3vX75H3/a/1/Ley4flvvf6+Ls9/z9zjHFfefuNyt1hW/6PXnniv1bL5s+0DFXUfbi1F/KPQqf5krf6kS/1n7nGO0i+XK91iede/+mbEoehcf0uy+fcTHZmcqlZGGj87zrH06di73ebPu/7s+u/rUn/r+5+6Xf9Lm71w33r3+dOnP9gQv7ne3bz+9Jti8ly9V2zueXF8bm5mNKKYPL1x/9HN620d03qNrP7D/27U/1SXv/9O9Wfl1ZrnIVsLLDW32filO+Z87OqVD7vl01r/5Xn9z3a5/u31f1LYeP1fucc5/vPxq4e7xdrXv1nL5m+thQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgJY2IwUjS8lo/TcvliP0R8dfYl1Yvzs79d/LiCxfOZrGIoehPJ6eqlZGIKDXGSTYerffXx0fvGP8/Ig5ExOulvfVxeeJi9WzexQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALBmf0QMRpKWIyKNiJVSmpbLeWcFAAAA9NxQ3gkAAAAAW876HwAAAHY/638AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC22IF/Xr+RRETtxN56yxSbsf5cMwO2Wpp3AkBu+vJOAMhNIe8EgNzc5xrf4wLsQsld4gNdI3vu41gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/ugOHbx+I4mI2om99ZYpNmP9uWYGbLU07wSA3PRtFixsXx7A9vMnDg8va3wguUt8YP2Y2m8je7YsJwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB2nsF6S9JyRBSb+8rliD9FxFD0J5NT1cpIRPw5Ir4o9e/JxqM55wwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDvzc4vTI9Xq5WZrJNGs7O2R2e9kzTOWG2n5KPzgJ1i7Ig0dmgn7/9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADkYXZ+YXq8Wq3MzOadCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJC32fmF6fFqtTKzhZ28awQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID+/BgAA///pcwrc") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x4002011, r0, 0x3000) syz_clone(0x100, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 7m7.751783356s ago: executing program 6 (id=2666): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 7m7.100629018s ago: executing program 6 (id=2664): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) shutdown(r1, 0x1) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000054) 7m7.100353398s ago: executing program 35 (id=2664): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) shutdown(r1, 0x1) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000054) 3m56.846402996s ago: executing program 4 (id=9794): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x846}, 0x18) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r2, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0xfffffffd}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 3m56.802298957s ago: executing program 4 (id=9796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r4, 0x7}}, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 3m56.734607939s ago: executing program 4 (id=9798): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40100, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x5}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004842}, 0x2000c004) 3m56.486848724s ago: executing program 4 (id=9806): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m56.430754714s ago: executing program 4 (id=9808): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x9, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x54}, 0x0) sendto$packet(r0, &(0x7f00000003c0)="0203", 0x2, 0x6044810, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) 3m55.899165335s ago: executing program 4 (id=9826): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 3m55.868434155s ago: executing program 36 (id=9826): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 1m39.734787883s ago: executing program 9 (id=14023): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/109, 0x6d) lseek(r0, 0x3, 0x1) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) renameat2(r1, &(0x7f0000000480)='./file0\x00', r1, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) getdents64(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") 1m39.673976004s ago: executing program 9 (id=14027): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3}, &(0x7f0000000080), &(0x7f0000000180)=r2}, 0x20) 1m39.657306374s ago: executing program 9 (id=14028): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) close(r2) 1m39.631704105s ago: executing program 9 (id=14030): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") timer_create(0x3, 0x0, &(0x7f0000001b40)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x3ffffffe]}, 0x8, 0x80000) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/144, 0x90}], 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x18) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) rt_sigaction(0xe, &(0x7f00000000c0)={&(0x7f0000000180)="f30f1efc6645f10f0808c482adbcaf07000000c4e1fd5aa13c9c43713ef2400f1ed3c4c2e93be7f2262e669f8f88a4a2e100430f12957b2c0000653ed9fa", 0x80000004, 0x0, {[0x7ffc]}}, 0x0, 0x8, &(0x7f0000000200)) 1m39.285960511s ago: executing program 8 (id=14049): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r2, 0x0, r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x20000001}) close(r3) 1m39.262692742s ago: executing program 8 (id=14050): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) write$qrtrtun(r2, &(0x7f0000000340)="66bb0b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) 1m39.174630563s ago: executing program 8 (id=14052): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0xf, 0x9211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x9, 0x0, 0x8, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 1m39.117619485s ago: executing program 8 (id=14054): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) fdatasync(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r2, 0x0, 0x12001) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 1m38.87730795s ago: executing program 8 (id=14058): socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1m38.809891991s ago: executing program 9 (id=14059): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x410, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x8, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfeac, 0x8) 1m38.698176433s ago: executing program 9 (id=14060): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1m38.697936523s ago: executing program 37 (id=14060): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1m38.099054094s ago: executing program 8 (id=14062): syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={[{@sbsector={'sbsector', 0x3d, 0x7}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@check_strict}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0x80000000}}, {@check_relaxed}, {@map_acorn}, {@map_off}, {@overriderock}, {@gid}, {@mode={'mode', 0x3d, 0xfe8}}, {@uid}, {@dmode={'dmode', 0x3d, 0x7}}]}, 0x3f, 0x563, &(0x7f0000001240)="$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") r0 = syz_usb_connect$uac1(0x2, 0xb8, &(0x7f0000000100)=ANY=[@ANYBLOB="12010103000000106b1d01014000010203010902a600030156c0020904000000010100000a24010101bb02010211240601040507000a0008000300020005052405060f0f2406020504020002200a000a00040c24020203020250800009010d2406050203078887000a00000924030101010505"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000000000000046}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000980)=ANY=[@ANYBLOB="201532"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000001000)={0x0, 0x10, 0x6, "11a15a842493"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1m38.098799234s ago: executing program 38 (id=14062): syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={[{@sbsector={'sbsector', 0x3d, 0x7}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@check_strict}, {@map_acorn}, {@dmode={'dmode', 0x3d, 0x80000000}}, {@check_relaxed}, {@map_acorn}, {@map_off}, {@overriderock}, {@gid}, {@mode={'mode', 0x3d, 0xfe8}}, {@uid}, {@dmode={'dmode', 0x3d, 0x7}}]}, 0x3f, 0x563, &(0x7f0000001240)="$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") r0 = syz_usb_connect$uac1(0x2, 0xb8, &(0x7f0000000100)=ANY=[@ANYBLOB="12010103000000106b1d01014000010203010902a600030156c0020904000000010100000a24010101bb02010211240601040507000a0008000300020005052405060f0f2406020504020002200a000a00040c24020203020250800009010d2406050203078887000a00000924030101010505"], &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2000000000000046}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="208101000000d6838e96c01036d41a21d730a0941df0f5f439ad71d39c0b6751834b45d74ba6a0c3c5c80e6989af37723ef739000000e4ff00000000000000000000000000000000000000668d5ee031d0113f1c3ae3dde01bc725ccbb89638185a3a67b445195557f103fb3e1a55f0e7d75766f4427b7221c972336aa8aec21a068f8aa3773bcafb4259ea0aac9fc248b52d0e7f6e148844a7c76f2d80e00e0c32941d882218437b0c6059977d60b8a0572a06940af42a5a0ea738d21fe228e9b2b168c66299e6f0020e3b6b77570fa2f13f233a6136d9c390f9bf24fb70eeb9f3ba010a418915a34d14b00aabd68ccaa66bf106e0930131a24c5ef08abf2a5e2d67f2d23fd9ca51ee094a6376bdec257eb"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000980)=ANY=[@ANYBLOB="201532"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000001000)={0x0, 0x10, 0x6, "11a15a842493"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1m21.415690995s ago: executing program 3 (id=14649): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000380)={0x1, 0x0, 0x103ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000140)={0x1, 0x2, 0x78, 0x10}) 1m20.610151271s ago: executing program 3 (id=14679): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) 1m20.530117912s ago: executing program 3 (id=14684): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 1m20.481217753s ago: executing program 3 (id=14687): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) 1m20.386659815s ago: executing program 3 (id=14689): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000200), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="940000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c0002800500010000000000080007"], 0x94}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="14000000020105"], 0x14}, 0x1, 0x0, 0x0, 0x24040091}, 0x40040) 1m20.219888998s ago: executing program 3 (id=14691): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a6970"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a9d000105000100079d"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1m20.200958548s ago: executing program 39 (id=14691): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a6970"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a9d000105000100079d"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1.960694023s ago: executing program 5 (id=16935): inotify_add_watch(0xffffffffffffffff, 0x0, 0x400017e) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.470002732s ago: executing program 5 (id=16946): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000600)="5f0efc3e1792a50972d2eb21bdff9ca4ac804c2847689e7fd3f3fe7bf05ddc63ff512d4074687760a5fbd1fc97777a6e55123f04cc8437b15f4b2c6f5027dcea15b6658d", 0xffffff3d, 0x0, 0x0, 0xffffffffffffff10) recvmsg$unix(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/96, 0x60}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/74, 0xffffff78}], 0x1}, 0x10012) 1.326001455s ago: executing program 2 (id=16955): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setreuid(0x0, 0xee01) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x3, @empty, 0x2}, 0x1c) 1.278924146s ago: executing program 2 (id=16956): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000380)='./file0\x00', 0x2000044) 1.07496177s ago: executing program 2 (id=16958): socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x6, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x210500, 0x0) write$cgroup_type(r1, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0x1c}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x800448d2, &(0x7f0000000100)) 993.113041ms ago: executing program 2 (id=16960): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002280)=ANY=[@ANYBLOB="100a"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x20040040) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1e8}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r1 = syz_open_pts(r0, 0x900) r2 = dup3(r1, r0, 0x80000) read(r2, &(0x7f00000000c0)=""/226, 0xe2) read$watch_queue(r2, &(0x7f0000001d40)=""/4071, 0xfe7) 886.646763ms ago: executing program 2 (id=16962): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r2}, 0x10) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 704.046987ms ago: executing program 1 (id=16968): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x40000000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 656.328298ms ago: executing program 5 (id=16970): r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, &(0x7f00000000c0), &(0x7f0000000480)='%pi6 \x00'}, 0x20) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 636.359698ms ago: executing program 1 (id=16971): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f00000001c0), &(0x7f0000000280)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 597.619259ms ago: executing program 1 (id=16973): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000600)="17463f59af", 0x5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x2, 0x0, 0x1, 0xfffffffd}, 0x10) sendto$inet6(r1, &(0x7f0000000200)='x', 0x1, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) 552.93541ms ago: executing program 1 (id=16974): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x50, r3, 0x1, 0x4, 0x1, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) 505.877041ms ago: executing program 5 (id=16975): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2(&(0x7f0000001cc0), 0x800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) fallocate(r1, 0x0, 0x0, 0x8800000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 505.328491ms ago: executing program 1 (id=16976): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/address_bits', 0x122942, 0xd5) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000001f00)=ANY=[@ANYRES64=0x0, @ANYRES16], 0x2, 0x2c1, &(0x7f00000003c0)="$eJzs3T9rJGUYAPBnNpvZjSK7hZUcOKCF1XG51maD5OBwK2ULtdDg7YFkF2EPAv7B9SorwcbSTyAIdn4JG7+BYCvYecXByMzOuH+cS24lG73w+zV58s7zvO8zs28IKebNBzemp/eyuP/w81+j202iNYiDeJREP1pR+zLWDL4JAOBZ9ijP4498YZu6JCK6u2sLANihrX///7jzlgCAHXv7nXffPBoOj9/Ksm7cmX51Nir+si++Lq4f3Y+PYhLjuBW9eByR/20R38nzfN7OCv14dTo/GxWV0/d/ruY/+j2irD+MXvTLofX6u8Pjw2xhpX5e9PFctf6gqL8dvXixYf27w+Pb6/VfF/UxSuO1V1b6vxm9+OXD+Dgmca9sYln/xWGWvZF/++dn7xXtFesn87NRp8xbyveu+KMBAAAAAAAAAAAAAAAAAAAAAOAau1mdndOJ8vyeYqg6f2fvcfHNfmS1/vr5PIv6pJ5o43ygeR7f1efr3MqyLK8Sl/XteKkd7f/mrgEAAAAAAAAAAAAAAAAAAOD/5cEnn56eTCbj2aUE9WkA9Wv9J+1/N89gZeTlOD+5U681mbSqsCH5oApir85JIs5to7iJS3osFwUHzT2PZ9//sO2E3QtyXtjJ574Z1Lvr9CRpfoadqEe6UQU/reak8ZRrpZsjafEsJ+PZjbKBenNcNE/aeKm39b2nz5fBfPXSftVDNRJJxJPnef23teQkNpLT8qk2lu9XwUr5xt540n7urHdY/aT8Q+K0DgAAAAAAAAAAAAAAAAAA2Knla8ANFx+eW9rKOztrCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACu1PL//28RzKvip0hOY/ageeX2Vd4mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA19xfAQAA//95RFER") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=@framed={{}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) 492.553621ms ago: executing program 0 (id=16977): socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x5331, 0x10100, 0x1000006, 0xfffefffe}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0xec84, 0x0, 0x0, 0x0) 492.048061ms ago: executing program 7 (id=16978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x44}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r2, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r3 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r3, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f00000005c0)="9f", 0x1}], 0x1}, 0x3e8) 461.403642ms ago: executing program 7 (id=16979): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x6000, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x40) 433.237552ms ago: executing program 7 (id=16980): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a310000000008000240000000011400000011000100"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 426.073472ms ago: executing program 1 (id=16981): socket(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1802007ffd2f20b1dd156c00000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 365.174884ms ago: executing program 0 (id=16982): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r2, 0xffffffffffffffff, 0x0) 364.695413ms ago: executing program 7 (id=16983): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x8, 0x1, 0x40000334}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffffffff, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/207, 0xcf}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) 284.320815ms ago: executing program 0 (id=16984): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfffa}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x58, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0xfff, 0x0, 0x5, 0xb}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}]}}]}, 0x88}}, 0x24000000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 266.415395ms ago: executing program 0 (id=16985): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, 0x0, 0x40080) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpgrp(0x0) close(r0) 194.021167ms ago: executing program 0 (id=16986): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 185.969807ms ago: executing program 5 (id=16987): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000380), &(0x7f00000005c0)=r1}, 0x20) io_uring_enter(0xffffffffffffffff, 0x47fa, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4f, @empty, @local, 0x10, 0x8, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 118.668829ms ago: executing program 0 (id=16988): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="09000000000000000dcf00000000000005"]) 49.26675ms ago: executing program 5 (id=16989): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000a00)={0xa, 0x4e20, 0x16e, @empty, 0x5}, 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_clone(0x48020000, 0x0, 0x0, 0x0, 0x0, 0x0) 44.45035ms ago: executing program 7 (id=16990): r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000000c0)={0x20000002}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x20000001}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x90000014}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000580)={0xa0000000}) 443.361µs ago: executing program 2 (id=16991): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fb}, 0x100002, 0x3, 0xfffffffc, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 0s ago: executing program 7 (id=16992): r0 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r1, 0x0, 0x1034}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 74.137545][ T7406] ip6gre1: entered allmulticast mode [ 474.243875][ T7418] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 474.382800][ T7433] IPv4: Oversized IP packet from 127.202.26.0 [ 474.733545][ T7458] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 474.994032][ T7486] team0: Port device dummy0 added [ 475.005407][ T7486] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 475.018515][ T7486] team0: Failed to send options change via netlink (err -105) [ 475.026230][ T7486] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 475.035560][ T7486] team0: Port device dummy0 removed [ 475.043132][ T7486] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 475.148259][ T7502] dummy0: entered promiscuous mode [ 475.177851][ T7506] rdma_op ffff88814d212580 conn xmit_rdma 0000000000000000 [ 475.198551][ T7504] 8021q: adding VLAN 0 to HW filter on device bond1 [ 475.225898][ T7504] bond1 (unregistering): Released all slaves [ 475.263252][ T7520] wireguard0: entered promiscuous mode [ 475.268808][ T7520] wireguard0: entered allmulticast mode [ 475.302186][ T7526] loop5: detected capacity change from 0 to 128 [ 475.312555][ T7526] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 475.313003][ T7527] dummy0: left promiscuous mode [ 475.340344][ T7527] team0: Port device dummy0 added [ 475.356803][ T7526] bio_check_eod: 83 callbacks suppressed [ 475.356820][ T7526] syz.5.15039: attempt to access beyond end of device [ 475.356820][ T7526] loop5: rw=0, sector=97, nr_sectors = 944 limit=128 [ 475.359201][ T7527] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 475.399974][ T7527] team0: Failed to send options change via netlink (err -105) [ 475.407519][ T7527] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 475.422898][ T7321] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 475.426531][ T7527] team0: Port device dummy0 removed [ 475.444460][ T7527] dummy0: entered promiscuous mode [ 475.462383][ T7527] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 475.463833][ T7536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 475.494868][ T7536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.512823][ T7536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 475.512892][ T7538] : renamed from bond0 (while UP) [ 475.531406][ T7536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.761662][ T7555] team0: Device ipvlan0 failed to register rx_handler [ 475.966444][ T7565] ip6gre3: entered allmulticast mode [ 476.574714][ T7585] __nla_validate_parse: 7 callbacks suppressed [ 476.574733][ T7585] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15062'. [ 476.595645][ T7585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.609214][ T7585] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15062'. [ 476.635040][ T7585] bond0 (unregistering): Released all slaves [ 476.906248][ T29] kauditd_printk_skb: 925 callbacks suppressed [ 476.906266][ T29] audit: type=1326 audit(485.195:17711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4456bc5b67 code=0x7ffc0000 [ 476.945413][ T29] audit: type=1326 audit(485.226:17712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4456b6ada9 code=0x7ffc0000 [ 476.968457][ T29] audit: type=1326 audit(485.226:17713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4456bc5b67 code=0x7ffc0000 [ 476.991575][ T29] audit: type=1326 audit(485.226:17714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4456b6ada9 code=0x7ffc0000 [ 477.014807][ T29] audit: type=1326 audit(485.226:17715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 477.037888][ T29] audit: type=1326 audit(485.237:17716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4456bc5b67 code=0x7ffc0000 [ 477.060913][ T29] audit: type=1326 audit(485.237:17717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4456b6ada9 code=0x7ffc0000 [ 477.084216][ T29] audit: type=1326 audit(485.237:17718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 477.108916][ T29] audit: type=1326 audit(485.289:17719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4456bc5b67 code=0x7ffc0000 [ 477.131816][ T29] audit: type=1326 audit(485.289:17720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.2.15068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4456b6ada9 code=0x7ffc0000 [ 477.741795][ T7682] wireguard0: entered promiscuous mode [ 477.747357][ T7682] wireguard0: entered allmulticast mode [ 477.871372][ T7699] loop7: detected capacity change from 0 to 512 [ 477.891677][ T7699] EXT4-fs: Ignoring removed nobh option [ 477.907235][ T7699] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 477.935864][ T7699] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.15076: iget: bad i_size value: 38620345925642 [ 477.964518][ T7699] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.15076: couldn't read orphan inode 15 (err -117) [ 477.977343][ T7699] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 478.064784][ T7723] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15081'. [ 478.076761][ T7725] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.15076: bg 0: block 5: invalid block bitmap [ 478.165476][ T134] EXT4-fs (loop7): Delayed block allocation failed for inode 21 at logical offset 0 with max blocks 1640 with error 28 [ 478.178049][ T134] EXT4-fs (loop7): This should not happen!! Data will be lost [ 478.178049][ T134] [ 478.187765][ T134] EXT4-fs (loop7): Total free blocks count 0 [ 478.193937][ T134] EXT4-fs (loop7): Free/Dirty block details [ 478.199850][ T134] EXT4-fs (loop7): free_blocks=0 [ 478.204839][ T134] EXT4-fs (loop7): dirty_blocks=1640 [ 478.210323][ T134] EXT4-fs (loop7): Block reservation details [ 478.216314][ T134] EXT4-fs (loop7): i_reserved_data_blocks=1640 [ 478.313152][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.594698][ T7770] -1: renamed from syzkaller0 [ 478.720020][ T7778] netlink: 96 bytes leftover after parsing attributes in process `syz.7.15094'. [ 478.850520][ T7794] netlink: 52 bytes leftover after parsing attributes in process `syz.5.15101'. [ 478.949860][ T7804] validate_nla: 10 callbacks suppressed [ 478.949940][ T7804] netlink: 'syz.7.15106': attribute type 30 has an invalid length. [ 479.153005][ T7820] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15114'. [ 479.411021][ T7835] netlink: 'syz.5.15120': attribute type 30 has an invalid length. [ 479.412022][ T7833] loop7: detected capacity change from 0 to 512 [ 479.427333][ T7833] EXT4-fs: Ignoring removed bh option [ 479.433180][ T7833] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 479.447076][ T7833] EXT4-fs (loop7): 1 truncate cleaned up [ 479.453950][ T7833] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.501979][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.546177][ T7840] loop5: detected capacity change from 0 to 4096 [ 479.553652][ T7840] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 479.568923][ T7840] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.604669][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.635081][ T7847] loop5: detected capacity change from 0 to 2048 [ 479.697625][ T7847] loop5: p1 < > p4 [ 479.702055][ T7847] loop5: p4 size 8388608 extends beyond EOD, truncated [ 479.723505][ T7853] loop7: detected capacity change from 0 to 1024 [ 479.739267][ T7853] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 480.002528][ T7873] netlink: 96 bytes leftover after parsing attributes in process `syz.0.15135'. [ 480.056575][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 480.128652][ T7890] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15142'. [ 480.176327][ T7890] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 480.183656][ T7890] IPv6: NLM_F_CREATE should be set when creating new route [ 480.214096][ T7890] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 480.221425][ T7890] IPv6: NLM_F_CREATE should be set when creating new route [ 480.331081][ T7911] netlink: 64 bytes leftover after parsing attributes in process `syz.7.15150'. [ 480.593803][ T7951] loop7: detected capacity change from 0 to 512 [ 480.600602][ T7951] EXT4-fs: Ignoring removed oldalloc option [ 480.611592][ T7951] EXT4-fs (loop7): 1 truncate cleaned up [ 480.617735][ T7951] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.657226][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.734035][ T7972] netlink: 360 bytes leftover after parsing attributes in process `syz.1.15176'. [ 481.233628][ T8034] loop5: detected capacity change from 0 to 128 [ 481.299783][ T8045] loop7: detected capacity change from 0 to 512 [ 481.331267][ T8045] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.365938][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.400870][ T8055] loop7: detected capacity change from 0 to 2048 [ 481.449618][ T8055] loop7: p1 < > p4 [ 481.454271][ T8055] loop7: p4 size 8388608 extends beyond EOD, truncated [ 481.502899][ T8059] __nla_validate_parse: 1 callbacks suppressed [ 481.502964][ T8059] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15212'. [ 481.727486][ T29] kauditd_printk_skb: 382 callbacks suppressed [ 481.727505][ T29] audit: type=1326 audit(490.255:18103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.772372][ T8078] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 481.781965][ T29] audit: type=1326 audit(490.255:18104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.805429][ T29] audit: type=1326 audit(490.286:18105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.828442][ T29] audit: type=1326 audit(490.286:18106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.851577][ T29] audit: type=1326 audit(490.286:18107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.874542][ T29] audit: type=1326 audit(490.286:18108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.897686][ T29] audit: type=1326 audit(490.286:18109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.920731][ T29] audit: type=1326 audit(490.286:18110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.943884][ T29] audit: type=1326 audit(490.297:18111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 481.966849][ T29] audit: type=1326 audit(490.297:18112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8075 comm="syz.5.15219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 482.174940][ T8097] loop7: detected capacity change from 0 to 1024 [ 482.225320][ T8097] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.251806][ T8097] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.15229: Allocating blocks 385-513 which overlap fs metadata [ 482.278447][ T8103] 9pnet: p9_errstr2errno: server reported unknown error [ 482.301406][ T8097] EXT4-fs (loop7): pa ffff888107284af0: logic 16, phys. 129, len 24 [ 482.309547][ T8097] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 482.328084][ T8107] netlink: 96 bytes leftover after parsing attributes in process `syz.2.15234'. [ 482.383796][ T8097] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 482.396256][ T8097] EXT4-fs (loop7): This should not happen!! Data will be lost [ 482.396256][ T8097] [ 482.406014][ T8097] EXT4-fs (loop7): Total free blocks count 0 [ 482.412068][ T8097] EXT4-fs (loop7): Free/Dirty block details [ 482.417965][ T8097] EXT4-fs (loop7): free_blocks=128 [ 482.423196][ T8097] EXT4-fs (loop7): dirty_blocks=0 [ 482.428230][ T8097] EXT4-fs (loop7): Block reservation details [ 482.434252][ T8097] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 482.543351][ T8125] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15241'. [ 482.577714][ T8123] netlink: 360 bytes leftover after parsing attributes in process `syz.0.15239'. [ 482.620766][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15252'. [ 482.629867][ T8129] netlink: 24 bytes leftover after parsing attributes in process `syz.7.15252'. [ 482.657962][ T8134] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15244'. [ 482.658358][ T8129] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15252'. [ 482.676050][ T8129] netlink: 24 bytes leftover after parsing attributes in process `syz.7.15252'. [ 483.111004][ T8155] netlink: 28 bytes leftover after parsing attributes in process `syz.5.15254'. [ 483.345905][ T8182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8182 comm=syz.1.15266 [ 483.493123][ T8202] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 483.719252][ T8225] netlink: zone id is out of range [ 483.963677][ T8244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.975915][ T8244] macvlan0: entered promiscuous mode [ 483.981251][ T8244] macvlan0: entered allmulticast mode [ 483.987709][ T8244] bond0: entered promiscuous mode [ 483.993369][ T8244] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 484.004246][ T8244] bond0: left promiscuous mode [ 484.036604][ T8251] loop5: detected capacity change from 0 to 1024 [ 484.043676][ T8251] EXT4-fs: Ignoring removed nomblk_io_submit option [ 484.058176][ T8251] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 484.090554][ T8251] System zones: 0-1, 3-36 [ 484.110618][ T8251] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.143844][ T8251] netlink: zone id is out of range [ 484.152615][ T8261] netlink: 'syz.7.15298': attribute type 13 has an invalid length. [ 484.179877][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.199142][ T8261] gretap0: refused to change device tx_queue_len [ 484.217868][ T8261] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 484.420267][ T8281] loop7: detected capacity change from 0 to 128 [ 484.427028][ T8281] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 484.460216][ T8281] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 484.474225][ T8284] tipc: Started in network mode [ 484.479257][ T8284] tipc: Node identity 72ec3356922, cluster identity 4711 [ 484.486337][ T8284] tipc: Enabled bearer , priority 0 [ 484.518177][ T8288] netlink: zone id is out of range [ 484.534361][ T8291] tipc: Disabling bearer [ 484.541964][ T7321] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 484.675720][ T8306] smc: net device bond0 applied user defined pnetid SYZ0 [ 484.691580][ T8306] smc: net device bond0 erased user defined pnetid SYZ0 [ 484.984286][ T8339] lo speed is unknown, defaulting to 1000 [ 485.571925][ T8382] netlink: 'syz.7.15351': attribute type 1 has an invalid length. [ 485.689024][ T8391] tipc: Started in network mode [ 485.693926][ T8391] tipc: Node identity 7e371d76d1aa, cluster identity 4711 [ 485.701144][ T8391] tipc: Enabled bearer , priority 0 [ 485.741411][ T8391] syzkaller0: entered promiscuous mode [ 485.747121][ T8391] syzkaller0: entered allmulticast mode [ 485.757774][ T8391] tipc: Resetting bearer [ 485.773640][ T8390] tipc: Resetting bearer [ 485.788070][ T8390] tipc: Disabling bearer [ 485.847424][ T8396] netlink: 'syz.2.15357': attribute type 32 has an invalid length. [ 486.582411][ T29] kauditd_printk_skb: 861 callbacks suppressed [ 486.582480][ T29] audit: type=1326 audit(495.346:18974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.611880][ T29] audit: type=1326 audit(495.346:18975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.634920][ T29] audit: type=1326 audit(495.346:18976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.657942][ T29] audit: type=1326 audit(495.346:18977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.681108][ T29] audit: type=1326 audit(495.346:18978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.704159][ T29] audit: type=1326 audit(495.346:18979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.727137][ T29] audit: type=1326 audit(495.346:18980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.750181][ T29] audit: type=1326 audit(495.346:18981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.773218][ T29] audit: type=1326 audit(495.346:18982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 486.796291][ T29] audit: type=1326 audit(495.346:18983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8474 comm="syz.0.15396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 487.200470][ T8493] netlink: 'syz.7.15392': attribute type 10 has an invalid length. [ 487.219960][ T8493] $Hÿ: (slave dummy0): Releasing backup interface [ 487.227206][ T8493] dummy0: left promiscuous mode [ 487.235668][ T8493] team0: Failed to send options change via netlink (err -105) [ 487.243210][ T8493] team0: Port device dummy0 added [ 487.249152][ T8496] netlink: 'syz.7.15392': attribute type 10 has an invalid length. [ 487.258216][ T8496] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 487.270606][ T8496] team0: Failed to send options change via netlink (err -105) [ 487.280420][ T8496] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 487.289403][ T8496] team0: Port device dummy0 removed [ 487.296338][ T8496] dummy0: entered promiscuous mode [ 487.302143][ T8496] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 488.676323][ T8561] __nla_validate_parse: 14 callbacks suppressed [ 488.676390][ T8561] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15421'. [ 488.691929][ T8561] netlink: 21 bytes leftover after parsing attributes in process `syz.0.15421'. [ 488.701038][ T8561] netlink: 'syz.0.15421': attribute type 2 has an invalid length. [ 488.708884][ T8561] netlink: 21 bytes leftover after parsing attributes in process `syz.0.15421'. [ 489.273297][ T8595] ref_ctr increment failed for inode: 0x3e16 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88817a830b80 [ 489.285365][ T8597] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 489.297941][ T8594] uprobe: syz.1.15435:8594 failed to unregister, leaking uprobe [ 489.327670][ T8597] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 489.351613][ T8601] tipc: Enabled bearer , priority 0 [ 489.359902][ T8601] tipc: Disabling bearer [ 489.375052][ T8597] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 489.533457][ T8597] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 489.614271][ T7330] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.634273][ T7330] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.655662][ T7330] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.672150][ T7330] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 489.742309][ T8635] netlink: 1276 bytes leftover after parsing attributes in process `syz.1.15450'. [ 489.755817][ T8634] netlink: zone id is out of range [ 489.761078][ T8634] netlink: zone id is out of range [ 489.776168][ T8634] netlink: zone id is out of range [ 489.781394][ T8634] netlink: zone id is out of range [ 489.800807][ T8616] loop7: detected capacity change from 0 to 1024 [ 489.802440][ T8634] netlink: zone id is out of range [ 489.812747][ T8616] EXT4-fs: Ignoring removed orlov option [ 489.819970][ T8634] netlink: zone id is out of range [ 489.819993][ T8616] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 489.841168][ T8634] netlink: zone id is out of range [ 489.846702][ T8634] netlink: zone id is out of range [ 489.852072][ T8634] netlink: zone id is out of range [ 489.857457][ T8634] netlink: zone id is out of range [ 489.936228][ T8644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8644 comm=syz.2.15454 [ 489.967605][ T8646] netlink: 'syz.2.15455': attribute type 12 has an invalid length. [ 490.125524][ T8653] lo speed is unknown, defaulting to 1000 [ 490.231392][T31371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=31371 comm=kworker/1:5 [ 490.291107][ T8660] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 490.328131][ T3398] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 490.401086][ T8663] SELinux: security_context_str_to_sid (Ö) failed with errno=-22 [ 490.455479][ T8667] netlink: 'syz.7.15463': attribute type 11 has an invalid length. [ 490.459244][ T8666] loop5: detected capacity change from 0 to 2048 [ 490.536566][ T8666] loop5: p1 p3 p4 [ 490.542155][ T8666] loop5: p4 size 589824 extends beyond EOD, truncated [ 490.595729][ T8675] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15470'. [ 490.634576][ T8675] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15470'. [ 490.728414][ T8693] loop7: detected capacity change from 0 to 512 [ 490.741285][ T8693] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 490.760755][ T8693] EXT4-fs (loop7): 1 truncate cleaned up [ 490.773585][ T8693] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 490.827001][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.840503][ T3398] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 491.058849][ T8713] loop7: detected capacity change from 0 to 1024 [ 491.065759][ T8713] EXT4-fs: Ignoring removed nomblk_io_submit option [ 491.074363][ T8713] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 491.084769][ T8713] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.122301][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.144156][ T8718] loop5: detected capacity change from 0 to 512 [ 491.151436][ T8718] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 491.163533][ T8718] EXT4-fs (loop5): 1 truncate cleaned up [ 491.170226][ T8718] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.217182][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.252416][ T8729] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.309329][ T8729] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.354830][ T29] kauditd_printk_skb: 917 callbacks suppressed [ 491.354846][ T29] audit: type=1326 audit(500.354:19901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78a2a65b67 code=0x7ffc0000 [ 491.386877][ T29] audit: type=1326 audit(500.396:19902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f78a2a0ada9 code=0x7ffc0000 [ 491.409892][ T29] audit: type=1326 audit(500.396:19903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78a2a65b67 code=0x7ffc0000 [ 491.432877][ T29] audit: type=1326 audit(500.396:19904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f78a2a0ada9 code=0x7ffc0000 [ 491.455866][ T29] audit: type=1326 audit(500.396:19905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 491.493971][ T8729] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.510594][ T29] audit: type=1326 audit(500.417:19906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78a2a65b67 code=0x7ffc0000 [ 491.533592][ T29] audit: type=1326 audit(500.417:19907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f78a2a0ada9 code=0x7ffc0000 [ 491.556497][ T29] audit: type=1326 audit(500.417:19908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 491.579589][ T29] audit: type=1326 audit(500.417:19909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f78a2a65b67 code=0x7ffc0000 [ 491.602612][ T29] audit: type=1326 audit(500.417:19910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.15472" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f78a2a0ada9 code=0x7ffc0000 [ 491.673783][ T8729] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.763436][ T7330] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.790764][ T7330] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.799367][ T7330] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.826058][ T7330] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.939791][ T8765] loop5: detected capacity change from 0 to 1024 [ 491.966489][ T8765] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 491.993736][ T8765] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.15502: Allocating blocks 385-513 which overlap fs metadata [ 492.035787][ T8765] EXT4-fs (loop5): pa ffff888107284af0: logic 16, phys. 129, len 24 [ 492.043908][ T8765] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 492.070774][ T8765] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 492.083263][ T8765] EXT4-fs (loop5): This should not happen!! Data will be lost [ 492.083263][ T8765] [ 492.092942][ T8765] EXT4-fs (loop5): Total free blocks count 0 [ 492.098969][ T8765] EXT4-fs (loop5): Free/Dirty block details [ 492.104957][ T8765] EXT4-fs (loop5): free_blocks=128 [ 492.110211][ T8765] EXT4-fs (loop5): dirty_blocks=0 [ 492.115289][ T8765] EXT4-fs (loop5): Block reservation details [ 492.121298][ T8765] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 492.481594][ T8779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8779 comm=syz.2.15508 [ 492.494319][ T8779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8779 comm=syz.2.15508 [ 492.626749][ T8781] tipc: Enabling of bearer rejected, failed to enable media [ 492.721789][ T8789] loop7: detected capacity change from 0 to 2048 [ 492.765207][ T8789] Alternate GPT is invalid, using primary GPT. [ 492.771517][ T8789] loop7: p1 p2 p3 [ 492.968137][ T8813] veth1_to_bond: entered allmulticast mode [ 492.974913][ T8813] veth1_to_bond: entered promiscuous mode [ 492.982153][ T8813] veth1_to_bond: left promiscuous mode [ 492.987858][ T8813] veth1_to_bond: left allmulticast mode [ 493.046643][ T8796] netlink: 4104 bytes leftover after parsing attributes in process `syz.0.15515'. [ 493.073750][ T8828] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15526'. [ 493.320562][ T8858] loop5: detected capacity change from 0 to 1024 [ 493.332434][ T8858] EXT4-fs: Ignoring removed orlov option [ 493.340407][ T8858] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 493.546474][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.568463][ T8865] loop5: detected capacity change from 0 to 512 [ 493.577774][ T8865] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 493.587149][ T8865] EXT4-fs (loop5): 1 truncate cleaned up [ 493.594915][ T8865] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 493.622226][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.120789][ T8898] netlink: 'syz.7.15557': attribute type 4 has an invalid length. [ 494.197804][ T8905] loop5: detected capacity change from 0 to 4096 [ 494.223236][ T8915] netlink: 456 bytes leftover after parsing attributes in process `syz.2.15563'. [ 494.233949][ T8916] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15562'. [ 494.242347][ T8915] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15563'. [ 494.262637][ T8905] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 494.381816][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.061793][ T8927] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15569'. [ 495.114093][ T8936] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15571'. [ 495.141996][ T8938] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.152520][ T8938] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.173876][ T8941] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15571'. [ 495.210675][ T8936] 8021q: adding VLAN 0 to HW filter on device bond1 [ 495.231503][ T8941] bond1 (unregistering): Released all slaves [ 495.364227][ T8938] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.374548][ T8938] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.434975][ T8966] net_ratelimit: 3 callbacks suppressed [ 495.434993][ T8966] IPv4: Oversized IP packet from 127.202.26.0 [ 495.442475][ T8964] ip6gre1: entered allmulticast mode [ 495.474848][ T8938] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.485217][ T8938] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.530424][ T8977] dummy0: entered allmulticast mode [ 495.535888][ T8977] dummy0: left allmulticast mode [ 495.565608][ T8982] loop7: detected capacity change from 0 to 1024 [ 495.566589][ T8938] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 495.572420][ T8982] EXT4-fs: Ignoring removed orlov option [ 495.582348][ T8938] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.590151][ T8982] EXT4-fs: Ignoring removed nobh option [ 495.604168][ T8982] EXT4-fs: Ignoring removed bh option [ 495.661937][ T8982] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 495.696490][ T7347] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 495.704762][ T7347] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.725859][ T8982] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.15592: Allocating blocks 481-513 which overlap fs metadata [ 495.743752][ T7347] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 495.752043][ T7347] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.760585][ T7347] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 495.768786][ T7347] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.777069][ T7347] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 495.785287][ T7347] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.795591][ T8982] EXT4-fs (loop7): pa ffff8881058f9690: logic 352, phys. 465, len 3 [ 495.803711][ T8982] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 495.852603][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 496.003157][ T9014] netlink: 388 bytes leftover after parsing attributes in process `syz.7.15604'. [ 496.017224][ T9016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15605'. [ 496.037943][ T9016] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15605'. [ 496.066161][ T9023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15607'. [ 496.690628][ T29] kauditd_printk_skb: 535 callbacks suppressed [ 496.690698][ T29] audit: type=1326 audit(505.960:20446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.719948][ T29] audit: type=1326 audit(505.960:20447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.759730][ T29] audit: type=1326 audit(506.023:20448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.782786][ T29] audit: type=1326 audit(506.023:20449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.805777][ T29] audit: type=1326 audit(506.023:20450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.828768][ T29] audit: type=1326 audit(506.023:20451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.851712][ T29] audit: type=1326 audit(506.023:20452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.874706][ T29] audit: type=1326 audit(506.023:20453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.897767][ T29] audit: type=1326 audit(506.023:20454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.920723][ T29] audit: type=1326 audit(506.023:20455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9037 comm="syz.5.15614" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 496.966785][ T9042] veth0_to_team: entered promiscuous mode [ 496.998878][ T9047] netlink: 'syz.7.15618': attribute type 7 has an invalid length. [ 497.045495][ T9054] bridge: RTM_NEWNEIGH with invalid ether address [ 497.172847][ T9065] loop7: detected capacity change from 0 to 512 [ 497.390136][ T9087] dummy0: entered allmulticast mode [ 497.413815][ T9087] dummy0: left allmulticast mode [ 497.712981][ T9133] ip6gre1: entered allmulticast mode [ 498.028109][ T9166] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.100348][ T9166] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.302394][ T9166] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.395969][ T9166] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.457198][ T7310] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 498.468149][ T7312] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 498.479660][ T7310] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 498.491258][ T7310] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 498.544778][ T9204] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.591434][ T9215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 498.602542][ T9204] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.617051][ T9215] bond0 (unregistering): Released all slaves [ 498.653477][ T9204] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 498.720772][ T9204] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 499.506789][ T7312] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.528324][ T7312] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.544331][ T7312] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.570703][ T7312] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 499.601274][ T9259] __nla_validate_parse: 6 callbacks suppressed [ 499.601287][ T9259] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15673'. [ 499.635429][ T9264] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15675'. [ 499.639338][ T9259] 8021q: adding VLAN 0 to HW filter on device bond3 [ 499.655332][ T9266] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15673'. [ 499.675059][ T9267] netlink: 96 bytes leftover after parsing attributes in process `syz.5.15676'. [ 499.687075][ T9266] bond3 (unregistering): Released all slaves [ 499.702680][ T9271] netlink: 64 bytes leftover after parsing attributes in process `syz.2.15678'. [ 499.775666][ T9279] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.825505][ T9279] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.884539][ T9279] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.895090][ T9295] netlink: 64 bytes leftover after parsing attributes in process `syz.7.15690'. [ 499.963482][ T9279] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.057230][ T7312] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.080321][ T7312] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.096790][ T9311] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15695'. [ 500.122035][ T9311] 8021q: adding VLAN 0 to HW filter on device bond11 [ 500.144974][ T7312] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.163078][ T9311] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15695'. [ 500.183035][ T7312] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 500.209208][ T9311] bond11 (unregistering): Released all slaves [ 500.647022][ T9349] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 500.790872][ T9359] netlink: 'syz.1.15714': attribute type 10 has an invalid length. [ 502.198816][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 502.198833][ T29] audit: type=1326 audit(511.744:20504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.236881][ T9411] loop5: detected capacity change from 0 to 512 [ 502.269640][ T9411] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.15737: missing EA_INODE flag [ 502.270729][ T29] audit: type=1326 audit(511.744:20505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.304426][ T29] audit: type=1326 audit(511.776:20506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.312215][ T9411] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.15737: error while reading EA inode 11 err=-117 [ 502.327499][ T29] audit: type=1326 audit(511.776:20507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.327529][ T29] audit: type=1326 audit(511.776:20508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.385960][ T29] audit: type=1326 audit(511.786:20509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 502.408921][ T29] audit: type=1326 audit(511.786:20510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3af9a8ebe3 code=0x7ffc0000 [ 502.412108][ T9411] EXT4-fs (loop5): 1 orphan inode deleted [ 502.431870][ T29] audit: type=1326 audit(511.786:20511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3af9a8d65f code=0x7ffc0000 [ 502.439126][ T9411] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 502.460429][ T29] audit: type=1326 audit(511.786:20512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3af9a8ec37 code=0x7ffc0000 [ 502.460458][ T29] audit: type=1326 audit(511.786:20513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.5.15737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3af9a8d510 code=0x7ffc0000 [ 502.554191][ T9419] bridge_slave_1: left allmulticast mode [ 502.559935][ T9419] bridge_slave_1: left promiscuous mode [ 502.565599][ T9419] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.594918][ T9419] bridge_slave_0: left allmulticast mode [ 502.600630][ T9419] bridge_slave_0: left promiscuous mode [ 502.606358][ T9419] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.615096][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.631112][ T9428] loop7: detected capacity change from 0 to 512 [ 502.650270][ T9428] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 502.660341][ T9428] FAT-fs (loop7): Filesystem has been set read-only [ 502.675173][ T9428] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 502.766722][ T9441] loop5: detected capacity change from 0 to 512 [ 502.780435][ T9441] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.832147][ T9451] netlink: 'syz.1.15749': attribute type 1 has an invalid length. [ 502.876333][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.916222][ T9451] 8021q: adding VLAN 0 to HW filter on device bond11 [ 502.926266][ T9458] bond11: entered allmulticast mode [ 502.975062][ T9462] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15753'. [ 503.977027][ T9508] loop7: detected capacity change from 0 to 8192 [ 504.366224][ T9539] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15784'. [ 504.457921][ T9544] netlink: 96 bytes leftover after parsing attributes in process `syz.1.15796'. [ 504.611972][ T9560] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15793'. [ 504.785556][ T9570] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15798'. [ 504.998278][ T9595] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15808'. [ 505.252725][ T9615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9615 comm=syz.1.15818 [ 505.291083][ T9617] netlink: 48 bytes leftover after parsing attributes in process `syz.1.15819'. [ 505.386279][ T9625] syz.1.15822: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 505.401290][ T9625] CPU: 1 UID: 0 PID: 9625 Comm: syz.1.15822 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 505.401387][ T9625] Tainted: [W]=WARN [ 505.401473][ T9625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 505.401484][ T9625] Call Trace: [ 505.401490][ T9625] [ 505.401496][ T9625] __dump_stack+0x1d/0x30 [ 505.401513][ T9625] dump_stack_lvl+0xe8/0x140 [ 505.401529][ T9625] dump_stack+0x15/0x1b [ 505.401542][ T9625] warn_alloc+0x12b/0x1a0 [ 505.401603][ T9625] __vmalloc_node_range_noprof+0x9c/0xe00 [ 505.401787][ T9625] ? __futex_wait+0x1ff/0x260 [ 505.401815][ T9625] ? __pfx_futex_wake_mark+0x10/0x10 [ 505.401853][ T9625] ? __rcu_read_unlock+0x4f/0x70 [ 505.401934][ T9625] ? avc_has_perm_noaudit+0x1b1/0x200 [ 505.401961][ T9625] ? should_fail_ex+0x30/0x280 [ 505.401981][ T9625] ? xskq_create+0x36/0xe0 [ 505.402000][ T9625] vmalloc_user_noprof+0x7d/0xb0 [ 505.402065][ T9625] ? xskq_create+0x80/0xe0 [ 505.402081][ T9625] xskq_create+0x80/0xe0 [ 505.402166][ T9625] xsk_init_queue+0x95/0xf0 [ 505.402182][ T9625] xsk_setsockopt+0x477/0x640 [ 505.402212][ T9625] ? __pfx_xsk_setsockopt+0x10/0x10 [ 505.402365][ T9625] __sys_setsockopt+0x181/0x200 [ 505.402387][ T9625] __x64_sys_setsockopt+0x64/0x80 [ 505.402408][ T9625] x64_sys_call+0x20ec/0x2ff0 [ 505.402437][ T9625] do_syscall_64+0xd2/0x200 [ 505.402598][ T9625] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 505.402624][ T9625] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 505.402674][ T9625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.402704][ T9625] RIP: 0033:0x7f78a2a6eba9 [ 505.402716][ T9625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.402731][ T9625] RSP: 002b:00007f78a14cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 505.402751][ T9625] RAX: ffffffffffffffda RBX: 00007f78a2cb5fa0 RCX: 00007f78a2a6eba9 [ 505.402761][ T9625] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 505.402772][ T9625] RBP: 00007f78a2af1e19 R08: 0000000000000004 R09: 0000000000000000 [ 505.402782][ T9625] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 505.402792][ T9625] R13: 00007f78a2cb6038 R14: 00007f78a2cb5fa0 R15: 00007fffe7b7e3e8 [ 505.402809][ T9625] [ 505.402850][ T9625] Mem-Info: [ 505.631307][ T9625] active_anon:59763 inactive_anon:9675 isolated_anon:0 [ 505.631307][ T9625] active_file:24406 inactive_file:5825 isolated_file:0 [ 505.631307][ T9625] unevictable:17957 dirty:186 writeback:10 [ 505.631307][ T9625] slab_reclaimable:4203 slab_unreclaimable:155182 [ 505.631307][ T9625] mapped:28977 shmem:43997 pagetables:1620 [ 505.631307][ T9625] sec_pagetables:0 bounce:0 [ 505.631307][ T9625] kernel_misc_reclaimable:0 [ 505.631307][ T9625] free:1636878 free_pcp:23781 free_cma:0 [ 505.677532][ T9625] Node 0 active_anon:239052kB inactive_anon:38700kB active_file:97624kB inactive_file:23300kB unevictable:71828kB isolated(anon):0kB isolated(file):0kB mapped:115908kB dirty:744kB writeback:40kB shmem:175988kB kernel_stack:5744kB pagetables:6480kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 505.705866][ T9625] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 505.734735][ T9625] lowmem_reserve[]: 0 2883 7862 7862 [ 505.740184][ T9625] Node 0 DMA32 free:2949292kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952824kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 505.770291][ T9625] lowmem_reserve[]: 0 0 4978 4978 [ 505.775382][ T9625] Node 0 Normal free:3582860kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:239052kB inactive_anon:38700kB active_file:97624kB inactive_file:23300kB unevictable:71828kB writepending:784kB present:5242880kB managed:5098240kB mlocked:144kB bounce:0kB free_pcp:91592kB local_pcp:51652kB free_cma:0kB [ 505.808392][ T9625] lowmem_reserve[]: 0 0 0 0 [ 505.812988][ T9625] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 505.825842][ T9625] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949292kB [ 505.841971][ T9625] Node 0 Normal: 920*4kB (UME) 268*8kB (UM) 233*16kB (UME) 405*32kB (UM) 948*64kB (UME) 737*128kB (UME) 418*256kB (UM) 264*512kB (UM) 150*1024kB (UME) 77*2048kB (UME) 697*4096kB (UM) = 3585904kB [ 505.861492][ T9625] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 505.870819][ T9625] 91155 total pagecache pages [ 505.875664][ T9625] 89 pages in swap cache [ 505.879912][ T9625] Free swap = 62248kB [ 505.883997][ T9625] Total swap = 124996kB [ 505.888161][ T9625] 2097051 pages RAM [ 505.892006][ T9625] 0 pages HighMem/MovableOnly [ 505.896685][ T9625] 80445 pages reserved [ 505.932788][ T9627] geneve2: entered promiscuous mode [ 505.938046][ T9627] geneve2: entered allmulticast mode [ 506.011962][ T9637] netlink: 'syz.2.15828': attribute type 21 has an invalid length. [ 506.028598][ T9637] netlink: 132 bytes leftover after parsing attributes in process `syz.2.15828'. [ 506.037840][ T9637] netlink: 'syz.2.15828': attribute type 1 has an invalid length. [ 506.063778][ T9639] netlink: 96 bytes leftover after parsing attributes in process `syz.5.15829'. [ 506.311879][ T9653] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 506.372897][ T9653] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 506.388662][ T9680] 9p: Unknown access argument ¿z%*œ0£—18“!AÂÍ©¼ºAQÃ¥Hú]”00000000000000000000: -22 [ 506.478553][ T7310] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 506.487129][ T7310] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.539860][ T7310] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 506.548245][ T7310] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.578067][ T7310] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 506.586495][ T7310] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.623059][ T7310] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 506.631500][ T7310] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.752559][ T9714] netlink: 55631 bytes leftover after parsing attributes in process `syz.5.15862'. [ 506.762448][ T9711] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15861'. [ 507.147684][ T9741] loop7: detected capacity change from 0 to 128 [ 507.156098][ T9741] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 507.164100][ T9741] FAT-fs (loop7): Filesystem has been set read-only [ 507.184550][ T9741] syz.7.15873: attempt to access beyond end of device [ 507.184550][ T9741] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 507.221798][ T9741] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 507.229701][ T9741] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 507.240686][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.240686][ T9743] loop7: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 507.254252][ T9743] Buffer I/O error on dev loop7, logical block 2065, async page read [ 507.285437][ T9747] netlink: 44 bytes leftover after parsing attributes in process `syz.5.15876'. [ 507.305376][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.305376][ T9743] loop7: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 507.318749][ T9743] Buffer I/O error on dev loop7, logical block 2066, async page read [ 507.340473][ T9711] Set syz1 is full, maxelem 65536 reached [ 507.341916][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.341916][ T9743] loop7: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 507.359583][ T9743] Buffer I/O error on dev loop7, logical block 2067, async page read [ 507.378016][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.378016][ T9743] loop7: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 507.391508][ T9743] Buffer I/O error on dev loop7, logical block 2068, async page read [ 507.404500][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.404500][ T9743] loop7: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 507.417950][ T9743] Buffer I/O error on dev loop7, logical block 2069, async page read [ 507.428366][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.428366][ T9743] loop7: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 507.430056][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 507.430076][ T29] audit: type=1326 audit(517.235:20772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.441772][ T9743] Buffer I/O error on dev loop7, logical block 2070, async page read [ 507.461523][ T29] audit: type=1326 audit(517.256:20773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.473797][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.473797][ T9743] loop7: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 507.479137][ T29] audit: type=1326 audit(517.256:20774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.502084][ T9743] Buffer I/O error on dev loop7, logical block 2071, async page read [ 507.515312][ T29] audit: type=1326 audit(517.256:20775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.547231][ T9751] 9pnet: p9_errstr2errno: server reported unknown error [ 507.569501][ T29] audit: type=1326 audit(517.256:20776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.579583][ T9743] syz.7.15873: attempt to access beyond end of device [ 507.579583][ T9743] loop7: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 507.599443][ T29] audit: type=1326 audit(517.256:20777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.599512][ T29] audit: type=1326 audit(517.256:20778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.599543][ T29] audit: type=1326 audit(517.256:20779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.612895][ T9743] Buffer I/O error on dev loop7, logical block 2072, async page read [ 507.635895][ T9741] syz.7.15873: attempt to access beyond end of device [ 507.635895][ T9741] loop7: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 507.659054][ T29] audit: type=1326 audit(517.256:20780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9754 comm="syz.0.15879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 507.681930][ T9741] Buffer I/O error on dev loop7, logical block 2065, async page read [ 507.734959][ T9741] Buffer I/O error on dev loop7, logical block 2066, async page read [ 507.916622][ T29] audit: type=1326 audit(517.623:20781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9763 comm="syz.1.15882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 508.103801][ T7310] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.119147][ T7310] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.129290][ T7310] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.140343][ T7310] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.418612][ T9830] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 508.458228][ T7350] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.468615][ T7350] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.479320][ T7350] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.488430][ T7350] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 508.519056][ T9834] syzkaller0: entered allmulticast mode [ 508.524858][ T9834] syzkaller0: entered promiscuous mode [ 508.533527][ T9834] syzkaller0 (unregistering): left allmulticast mode [ 508.540408][ T9834] syzkaller0 (unregistering): left promiscuous mode [ 508.993239][ T9861] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 509.004300][ T9861] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 509.067275][ T7327] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.089998][ T7327] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.116687][ T7327] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.128502][ T7327] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.177436][ T9880] netlink: 'syz.5.15931': attribute type 25 has an invalid length. [ 509.303161][ T9897] SELinux: failed to load policy [ 509.337959][ T9905] __nla_validate_parse: 2 callbacks suppressed [ 509.337978][ T9905] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15943'. [ 509.479721][ T9914] netlink: 96 bytes leftover after parsing attributes in process `syz.7.15947'. [ 509.526785][ T9920] loop5: detected capacity change from 0 to 736 [ 509.663931][ T9942] loop5: detected capacity change from 0 to 1024 [ 509.675134][ T9939] loop7: detected capacity change from 0 to 1024 [ 509.704562][ T9942] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 509.708752][ T9939] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 509.760057][ T9942] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.15960: Allocating blocks 449-513 which overlap fs metadata [ 509.780066][ T9939] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.15959: Allocating blocks 449-513 which overlap fs metadata [ 509.809095][ T9941] EXT4-fs (loop5): pa ffff8881058f9770: logic 48, phys. 177, len 21 [ 509.817161][ T9941] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 509.830462][ T9960] netlink: 'syz.2.15966': attribute type 1 has an invalid length. [ 509.839534][ T9938] EXT4-fs (loop7): pa ffff888107284b60: logic 48, phys. 177, len 21 [ 509.847587][ T9938] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 509.872785][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.887253][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.004164][ T9989] netlink: 'syz.2.15976': attribute type 1 has an invalid length. [ 510.182467][T10006] loop7: detected capacity change from 0 to 128 [ 510.337925][T10023] loop5: detected capacity change from 0 to 128 [ 510.640766][T10041] syzkaller0: entered promiscuous mode [ 510.646357][T10041] syzkaller0: entered allmulticast mode [ 510.874326][T10060] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16004'. [ 510.938886][T10063] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16006'. [ 510.960264][T10063] team1: entered promiscuous mode [ 510.965324][T10063] team1: entered allmulticast mode [ 511.446088][T10104] loop5: detected capacity change from 0 to 512 [ 511.453187][T10104] EXT4-fs: Ignoring removed oldalloc option [ 511.466741][T10104] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm ¬í: Parent and EA inode have the same ino 15 [ 511.475902][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16025'. [ 511.479477][T10104] EXT4-fs (loop5): 1 orphan inode deleted [ 511.495670][T10104] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 511.502260][T10107] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16025'. [ 511.534774][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 511.606108][T10118] lo: entered allmulticast mode [ 511.611813][T10117] lo: left allmulticast mode [ 511.644577][T10122] bridge0: port 3(batadv1) entered blocking state [ 511.651075][T10122] bridge0: port 3(batadv1) entered disabled state [ 511.657881][T10122] batadv1: entered allmulticast mode [ 511.663978][T10122] batadv1: entered promiscuous mode [ 511.900378][T10165] netlink: 'syz.5.16041': attribute type 13 has an invalid length. [ 511.938250][T10165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 511.952185][T10165] 8021q: adding VLAN 0 to HW filter on device team0 [ 511.964673][T10169] loop5: detected capacity change from 0 to 512 [ 511.980722][T10165] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 511.982554][T10169] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.16041: error while reading EA inode 32 err=-116 [ 512.010281][T10169] EXT4-fs (loop5): Remounting filesystem read-only [ 512.017013][T10169] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 512.027992][T10169] EXT4-fs (loop5): 1 orphan inode deleted [ 512.034141][T10169] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.063107][T10169] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.107340][T10176] pim6reg1: entered promiscuous mode [ 512.112787][T10176] pim6reg1: entered allmulticast mode [ 512.121277][ T7334] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 512.130535][ T7334] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 512.209833][T10197] netlink: 'syz.5.16048': attribute type 1 has an invalid length. [ 512.232820][T10197] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 512.245267][T10197] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 512.255599][T10197] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 512.264880][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 512.264892][ T29] audit: type=1326 audit(522.316:21053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10188 comm="syz.2.16045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 512.294126][ T29] audit: type=1326 audit(522.316:21054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10188 comm="syz.2.16045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 512.345089][ T29] audit: type=1326 audit(522.389:21055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10202 comm="syz.7.16050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 512.368305][ T29] audit: type=1326 audit(522.389:21056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10202 comm="syz.7.16050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 512.391523][ T29] audit: type=1326 audit(522.389:21057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10202 comm="syz.7.16050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 512.414628][ T29] audit: type=1326 audit(522.389:21058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10202 comm="syz.7.16050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 512.438021][ T29] audit: type=1326 audit(522.389:21059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10202 comm="syz.7.16050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 512.483059][ T29] audit: type=1326 audit(522.547:21060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.7.16052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d2adf5b67 code=0x7ffc0000 [ 512.529825][ T29] audit: type=1326 audit(522.547:21061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.7.16052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3d2ad9ada9 code=0x7ffc0000 [ 512.552903][ T29] audit: type=1326 audit(522.547:21062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.7.16052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d2adf5b67 code=0x7ffc0000 [ 512.972455][T10283] loop7: detected capacity change from 0 to 128 [ 512.996476][T10286] loop5: detected capacity change from 0 to 1024 [ 513.014547][T10286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 513.065270][T10286] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.16064: bg 0: block 393: padding at end of block bitmap is not set [ 513.130961][T10286] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 513.143648][T10286] EXT4-fs (loop5): This should not happen!! Data will be lost [ 513.143648][T10286] [ 513.186382][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.351943][T10327] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16074'. [ 513.682858][T10366] netlink: 'syz.0.16092': attribute type 13 has an invalid length. [ 514.100104][T10408] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 514.148414][T10411] netlink: 'syz.1.16094': attribute type 13 has an invalid length. [ 514.173942][T10411] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 514.189170][T10411] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 514.256400][T10422] netlink: 'syz.1.16096': attribute type 13 has an invalid length. [ 514.469406][T10455] netlink: 'syz.7.16109': attribute type 13 has an invalid length. [ 514.536121][T10460] loop7: detected capacity change from 0 to 512 [ 514.546790][T10455] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 514.555397][T10460] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.16109: error while reading EA inode 32 err=-116 [ 514.571708][T10455] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.579240][T10460] EXT4-fs (loop7): Remounting filesystem read-only [ 514.585779][T10460] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 514.601661][T10455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 514.620286][T10460] EXT4-fs (loop7): 1 orphan inode deleted [ 514.626564][T10460] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.641185][T10460] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.650594][ T9683] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 514.658670][ T7316] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 514.854489][T10479] loop7: detected capacity change from 0 to 1024 [ 514.872764][T10479] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.889841][T10479] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.16120: bg 0: block 393: padding at end of block bitmap is not set [ 514.905168][T10479] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 514.917824][T10479] EXT4-fs (loop7): This should not happen!! Data will be lost [ 514.917824][T10479] [ 514.941157][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.964807][T10490] netlink: 28 bytes leftover after parsing attributes in process `syz.7.16122'. [ 515.047845][T10500] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16129'. [ 515.060014][T10502] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16128'. [ 515.083261][ T9683] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 515.154324][T10518] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 515.163640][T10518] FAT-fs (loop5): unable to read boot sector [ 515.315527][T10539] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16145'. [ 515.473040][T10568] SELinux: ebitmap: truncated map [ 515.479465][T10568] SELinux: failed to load policy [ 515.606812][T10584] pim6reg1: entered promiscuous mode [ 515.612251][T10584] pim6reg1: entered allmulticast mode [ 515.646448][ T7316] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 515.654283][ T7316] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 515.761656][T10593] netlink: 28 bytes leftover after parsing attributes in process `syz.2.16167'. [ 515.772487][T10593] netem: change failed [ 515.818772][T10598] $Hÿ: entered promiscuous mode [ 515.823434][T10588] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16166'. [ 515.916867][T10607] netlink: 'syz.0.16173': attribute type 13 has an invalid length. [ 515.940219][T10607] 8021q: adding VLAN 0 to HW filter on device  [ 515.950506][T10607] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.961575][T10607] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 516.376546][T10640] tipc: Enabling of bearer rejected, failed to enable media [ 516.428421][T10643] syzkaller0: entered promiscuous mode [ 516.433943][T10643] syzkaller0: entered allmulticast mode [ 516.455237][T10653] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16193'. [ 516.541098][ T1056] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 516.556530][T10668] block device autoloading is deprecated and will be removed. [ 516.724656][T10691] loop7: detected capacity change from 0 to 2048 [ 516.745461][T10698] netlink: 'syz.1.16210': attribute type 1 has an invalid length. [ 516.756697][T10691] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 516.809769][T10698] 8021q: adding VLAN 0 to HW filter on device bond12 [ 516.831739][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.880414][T10698] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 516.890017][T10698] bond12: (slave batadv1): making interface the new active one [ 516.900347][T10698] bond12: (slave batadv1): Enslaving as an active interface with an up link [ 516.967866][T10723] netlink: 'syz.5.16219': attribute type 4 has an invalid length. [ 516.981713][T10725] loop7: detected capacity change from 0 to 128 [ 516.988810][T10723] netlink: 'syz.5.16219': attribute type 4 has an invalid length. [ 517.046766][T10732] bio_check_eod: 13708 callbacks suppressed [ 517.046782][T10732] syz.7.16220: attempt to access beyond end of device [ 517.046782][T10732] loop7: rw=2049, sector=145, nr_sectors = 32 limit=128 [ 517.067313][T10732] syz.7.16220: attempt to access beyond end of device [ 517.067313][T10732] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 517.081370][T10732] syz.7.16220: attempt to access beyond end of device [ 517.081370][T10732] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 517.102173][T10732] syz.7.16220: attempt to access beyond end of device [ 517.102173][T10732] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 517.123344][T10737] netlink: 'syz.2.16235': attribute type 4 has an invalid length. [ 517.134442][T10732] syz.7.16220: attempt to access beyond end of device [ 517.134442][T10732] loop7: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 517.149561][T10732] syz.7.16220: attempt to access beyond end of device [ 517.149561][T10732] loop7: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 517.163385][T10732] syz.7.16220: attempt to access beyond end of device [ 517.163385][T10732] loop7: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 517.177412][T10732] syz.7.16220: attempt to access beyond end of device [ 517.177412][T10732] loop7: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 517.191147][T10732] syz.7.16220: attempt to access beyond end of device [ 517.191147][T10732] loop7: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 517.191387][T10737] netlink: 'syz.2.16235': attribute type 4 has an invalid length. [ 517.205069][T10732] syz.7.16220: attempt to access beyond end of device [ 517.205069][T10732] loop7: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 517.260293][T10743] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16238'. [ 517.553544][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 517.553561][ T29] audit: type=1326 audit(527.869:21372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.591346][ T29] audit: type=1326 audit(527.869:21373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.614513][ T29] audit: type=1326 audit(527.869:21374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.637674][ T29] audit: type=1326 audit(527.869:21375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.660759][ T29] audit: type=1326 audit(527.869:21376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.683842][ T29] audit: type=1326 audit(527.869:21377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.706928][ T29] audit: type=1326 audit(527.869:21378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.729997][ T29] audit: type=1326 audit(527.869:21379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.753113][ T29] audit: type=1326 audit(527.869:21380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.776283][ T29] audit: type=1326 audit(527.869:21381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz.1.16248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 517.886156][T10798] netlink: 'syz.2.16255': attribute type 1 has an invalid length. [ 517.901856][T10798] 8021q: adding VLAN 0 to HW filter on device bond8 [ 517.920163][T10798] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 517.929298][T10798] bond8: (slave batadv1): making interface the new active one [ 517.938195][T10798] bond8: (slave batadv1): Enslaving as an active interface with an up link [ 518.795361][T10848] netlink: 20 bytes leftover after parsing attributes in process `syz.1.16274'. [ 519.196823][T10854] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16277'. [ 519.258068][T10862] syzkaller0: entered promiscuous mode [ 519.263582][T10862] syzkaller0: entered allmulticast mode [ 519.293920][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 519.506402][T10897] dummy0: entered allmulticast mode [ 519.525330][T10897] dummy0: left allmulticast mode [ 520.578633][T11058] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16307'. [ 520.626747][T11061] netlink: 24 bytes leftover after parsing attributes in process `syz.0.16308'. [ 520.700171][T11065] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.715448][T11065] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.862797][T11080] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16317'. [ 520.926749][T11089] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 521.017313][T11098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11098 comm=syz.2.16323 [ 521.530398][T11133] SELinux: Context syz is not valid (left unmapped). [ 521.849398][T11156] openvswitch: netlink: Message has 6 unknown bytes. [ 521.978225][T11169] netlink: 14593 bytes leftover after parsing attributes in process `syz.7.16357'. [ 522.038929][T11175] netlink: 60 bytes leftover after parsing attributes in process `syz.5.16360'. [ 522.256157][T11199] IPv6: NLM_F_CREATE should be specified when creating new route [ 522.279713][T11201] loop7: detected capacity change from 0 to 256 [ 522.287729][T11201] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 522.308658][T11201] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 522.329266][ T29] kauditd_printk_skb: 760 callbacks suppressed [ 522.329281][ T29] audit: type=1326 audit(532.877:22142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.380843][ T29] audit: type=1326 audit(532.908:22143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.403459][ T29] audit: type=1326 audit(532.919:22144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.426099][ T29] audit: type=1326 audit(532.929:22145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.461151][ T29] audit: type=1326 audit(533.003:22146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.483778][ T29] audit: type=1326 audit(533.013:22147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11172 comm="+}[@S" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 522.506598][ T29] audit: type=1326 audit(533.013:22148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11206 comm="syz.7.16375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 522.529650][ T29] audit: type=1326 audit(533.013:22149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11206 comm="syz.7.16375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 522.552929][ T29] audit: type=1326 audit(533.013:22150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11206 comm="syz.7.16375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d2adfd510 code=0x7ffc0000 [ 522.576027][ T29] audit: type=1326 audit(533.013:22151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11206 comm="syz.7.16375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3d2adfd510 code=0x7ffc0000 [ 522.610771][T11210] loop7: detected capacity change from 0 to 164 [ 522.914394][T11236] netlink: 36 bytes leftover after parsing attributes in process `syz.1.16387'. [ 522.937782][T11238] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16388'. [ 523.543183][T11270] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16399'. [ 523.552378][T11270] unsupported nlmsg_type 40 [ 523.644435][T11267] lo speed is unknown, defaulting to 1000 [ 524.034331][T11296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11296 comm=syz.7.16414 [ 524.123546][T11309] pim6reg: entered allmulticast mode [ 524.132198][T11309] pim6reg: left allmulticast mode [ 524.161364][T11312] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.16418'. [ 524.170740][T11312] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16418'. [ 524.239835][T11318] tipc: Started in network mode [ 524.244743][T11318] tipc: Node identity 7ad1d88b8c55, cluster identity 4711 [ 524.251982][T11318] tipc: Enabled bearer , priority 0 [ 524.262574][T11318] tipc: Disabling bearer [ 524.548817][T11353] IPv6: Can't replace route, no match found [ 525.544870][T11400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11400 comm=syz.1.16461 [ 525.971467][T11423] Falling back ldisc for ttyS3. [ 526.084064][T11446] tipc: Enabled bearer , priority 0 [ 526.121486][T11451] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 526.304557][T11477] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 526.456666][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 526.604630][T11494] netlink: 24 bytes leftover after parsing attributes in process `syz.0.16500'. [ 526.670745][T11498] loop0: detected capacity change from 0 to 512 [ 526.677971][T11498] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 526.689242][T11498] EXT4-fs (loop0): 1 truncate cleaned up [ 526.695790][T11498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.708632][T11498] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.883102][T11520] loop5: detected capacity change from 0 to 164 [ 526.891108][T11522] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16511'. [ 526.891618][T11520] bio_check_eod: 99 callbacks suppressed [ 526.891633][T11520] syz.5.16510: attempt to access beyond end of device [ 526.891633][T11520] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 526.900198][T11522] netlink: 16 bytes leftover after parsing attributes in process `syz.0.16511'. [ 526.900218][T11522] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16511'. [ 526.900343][T11522] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16511'. [ 526.909950][T11520] syz.5.16510: attempt to access beyond end of device [ 526.909950][T11520] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 527.069528][T11534] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16516'. [ 527.099442][T11534] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16516'. [ 527.143032][ T3398] tipc: Node number set to 2946309494 [ 527.171032][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 527.177277][ T29] audit: type=1326 audit(537.958:22383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.200377][ T29] audit: type=1326 audit(537.958:22384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.232796][ T29] audit: type=1326 audit(538.000:22385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.256047][ T29] audit: type=1326 audit(538.000:22386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.279330][ T29] audit: type=1326 audit(538.000:22387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.302418][ T29] audit: type=1326 audit(538.000:22388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.325565][ T29] audit: type=1326 audit(538.000:22389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.348769][ T29] audit: type=1326 audit(538.000:22390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.371908][ T29] audit: type=1326 audit(538.000:22391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.395115][ T29] audit: type=1326 audit(538.000:22392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.0.16519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03a377eba9 code=0x7ffc0000 [ 527.421385][T11553] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16525'. [ 527.430681][T11553] netlink: 28 bytes leftover after parsing attributes in process `syz.1.16525'. [ 527.439849][T11553] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16525'. [ 527.463619][T11551] loop7: detected capacity change from 0 to 164 [ 527.475742][T11551] syz.7.16524: attempt to access beyond end of device [ 527.475742][T11551] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 527.500531][T11553] netlink: 'syz.1.16525': attribute type 6 has an invalid length. [ 527.509336][T11551] syz.7.16524: attempt to access beyond end of device [ 527.509336][T11551] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 527.603234][T11567] loop7: detected capacity change from 0 to 128 [ 527.614550][T11567] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 527.640541][T11567] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 527.925548][T11595] pimreg: entered allmulticast mode [ 527.935203][T11595] pimreg: left allmulticast mode [ 528.023049][T11605] tipc: Enabled bearer , priority 0 [ 528.040684][T11610] loop0: detected capacity change from 0 to 1024 [ 528.048236][T11605] tipc: Disabling bearer [ 528.049815][T11610] EXT4-fs: Mount option(s) incompatible with ext2 [ 528.141925][T11629] loop5: detected capacity change from 0 to 1024 [ 528.162527][T11629] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.213614][T11629] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.16563: Allocating blocks 449-513 which overlap fs metadata [ 528.232814][T11628] EXT4-fs (loop5): pa ffff8881058f9850: logic 48, phys. 177, len 21 [ 528.240949][T11628] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 528.290922][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 529.000860][T11658] ref_ctr increment failed for inode: 0x907 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88817a832280 [ 529.013136][T11654] tipc: Enabling of bearer rejected, failed to enable media [ 529.022221][T11653] uprobe: syz.0.16581:11653 failed to unregister, leaking uprobe [ 529.152994][T11669] Falling back ldisc for ttyS3. [ 529.234899][T11687] tipc: Enabling of bearer rejected, failed to enable media [ 530.421334][ T7320] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 530.430439][ T7320] $Hÿ (unregistering): Released all slaves [ 530.439727][ T7320] bond0 (unregistering): Released all slaves [ 530.448706][ T7320] bond1 (unregistering): Released all slaves [ 530.456901][ T7320] bond2 (unregistering): Released all slaves [ 530.465842][ T7320] bond3 (unregistering): Released all slaves [ 530.486987][T11846] batman_adv: batadv0: Adding interface: dummy0 [ 530.493287][T11846] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.537914][T11846] batman_adv: batadv0: Interface activated: dummy0 [ 530.556737][T11849] batadv0: mtu less than device minimum [ 530.562686][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.573816][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.584575][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.595412][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.606078][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.616824][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.627610][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.638647][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.649668][T11849] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 530.664752][ T7320] tipc: Disabling bearer [ 530.670165][ T7320] tipc: Left network mode [ 530.758237][ T7320] veth1_macvtap: left promiscuous mode [ 530.770155][ T7320] veth0_macvtap: left promiscuous mode [ 530.807136][T11878] ref_ctr_offset mismatch. inode: 0x926 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1c00000000 [ 531.422234][ T7320] IPVS: stop unused estimator thread 0... [ 531.458059][T11913] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 531.629144][T11921] __nla_validate_parse: 7 callbacks suppressed [ 531.629161][T11921] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16627'. [ 531.735255][T11930] loop7: detected capacity change from 0 to 2048 [ 531.787271][T11930] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 531.949212][T11945] ref_ctr_offset mismatch. inode: 0x42e6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1c00000000 [ 531.999587][T11947] netlink: 20 bytes leftover after parsing attributes in process `syz.2.16634'. [ 532.104903][T11953] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16637'. [ 532.210607][T11935] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 532.239943][T11958] ref_ctr increment failed for inode: 0x42f6 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88817a832e00 [ 532.252048][T11957] uprobe: syz.1.16639:11957 failed to unregister, leaking uprobe [ 532.261122][T11960] siw: device registration error -23 [ 532.304866][T11940] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 532.317419][T11940] EXT4-fs (loop7): This should not happen!! Data will be lost [ 532.317419][T11940] [ 532.327122][T11940] EXT4-fs (loop7): Total free blocks count 0 [ 532.333144][T11940] EXT4-fs (loop7): Free/Dirty block details [ 532.334402][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 532.334418][ T29] audit: type=1326 audit(543.343:22636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.5.16642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.339093][T11940] EXT4-fs (loop7): free_blocks=2415919104 [ 532.345364][ T29] audit: type=1326 audit(543.343:22637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.5.16642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.368263][T11940] EXT4-fs (loop7): dirty_blocks=8208 [ 532.368281][T11940] EXT4-fs (loop7): Block reservation details [ 532.368295][T11940] EXT4-fs (loop7): i_reserved_data_blocks=513 [ 532.414639][ T29] audit: type=1326 audit(543.343:22638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.5.16642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.437729][ T29] audit: type=1326 audit(543.375:22639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.5.16642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.461233][ T29] audit: type=1326 audit(543.427:22640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.5.16642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.550536][ T7320] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 532.558513][ T29] audit: type=1326 audit(543.595:22641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11973 comm="syz.5.16646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.586388][ T29] audit: type=1326 audit(543.595:22642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11973 comm="syz.5.16646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.610907][ T29] audit: type=1326 audit(543.627:22643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11973 comm="syz.5.16646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.634092][ T29] audit: type=1326 audit(543.627:22644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11973 comm="syz.5.16646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.657282][ T29] audit: type=1326 audit(543.627:22645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11973 comm="syz.5.16646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3af9a8eba9 code=0x7ffc0000 [ 532.682156][T11979] serio: Serial port ptm0 [ 532.960604][T11996] lo speed is unknown, defaulting to 1000 [ 533.008846][T12015] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 533.085580][T12028] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16666'. [ 533.468914][T12047] loop5: detected capacity change from 0 to 8192 [ 533.882721][T12095] netlink: 240 bytes leftover after parsing attributes in process `syz.1.16687'. [ 533.967158][T12108] loop5: detected capacity change from 0 to 256 [ 533.974582][T12106] $Hÿ: (slave dummy0): Releasing backup interface [ 533.984537][T12106] bond12: (slave batadv1): Releasing active interface [ 534.015053][T12108] syz.5.16697: attempt to access beyond end of device [ 534.015053][T12108] loop5: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 534.031021][T12108] syz.5.16697: attempt to access beyond end of device [ 534.031021][T12108] loop5: rw=34817, sector=261, nr_sectors = 32 limit=256 [ 534.054454][T12118] batman_adv: batadv0: Adding interface: dummy0 [ 534.060760][T12118] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.086221][T12118] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 534.097507][T12120] netlink: 'syz.0.16701': attribute type 1 has an invalid length. [ 534.114330][T12120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.126997][T12120] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16701'. [ 534.145917][T12120] bond0 (unregistering): Released all slaves [ 534.556893][T12161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12161 comm=syz.2.16719 [ 534.572280][T12161] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16719'. [ 534.782881][T12185] batman_adv: batadv0: Adding interface: dummy0 [ 534.789159][T12185] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 534.814487][T12185] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 534.957088][T12200] netlink: 'syz.0.16733': attribute type 10 has an invalid length. [ 534.965082][T12200] netlink: 40 bytes leftover after parsing attributes in process `syz.0.16733'. [ 534.983269][T12200] team0: Port device geneve1 added [ 535.013896][ T7368] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.033030][ T7368] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.042214][ T7368] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.053651][ T7368] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 535.099340][T12210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12210 comm=syz.0.16738 [ 535.118886][T12210] netlink: 'syz.0.16738': attribute type 1 has an invalid length. [ 535.204463][T12210] bond0: (slave bridge0): making interface the new active one [ 535.230055][T12210] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 535.442394][T12237] loop0: detected capacity change from 0 to 512 [ 535.520927][T12237] msdos: Bad value for 'uid' [ 535.525762][T12237] msdos: Bad value for 'uid' [ 535.532552][T12241] $Hÿ: (slave dummy0): Releasing backup interface [ 535.545421][ T9683] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 535.563981][T12241] dummy0: left promiscuous mode [ 535.964106][T12281] bond0: (slave dummy0): Releasing backup interface [ 535.978783][T12281] bridge_slave_0: left allmulticast mode [ 535.984570][T12281] bridge_slave_0: left promiscuous mode [ 535.990345][T12281] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.998535][T12281] bridge_slave_1: left allmulticast mode [ 536.004271][T12281] bridge_slave_1: left promiscuous mode [ 536.010005][T12281] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.019368][T12281] bond0: (slave bond_slave_0): Releasing backup interface [ 536.028494][T12281] bond0: (slave bond_slave_1): Releasing backup interface [ 536.038335][T12281] team0: Port device team_slave_0 removed [ 536.045260][T12281] team0: Port device team_slave_1 removed [ 536.052982][T12281] batadv1: left allmulticast mode [ 536.058016][T12281] batadv1: left promiscuous mode [ 536.063080][T12281] bridge0: port 3(batadv1) entered disabled state [ 536.360983][T12309] rdma_op ffff888119070580 conn xmit_rdma 0000000000000000 [ 536.430280][ T9683] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 536.629125][T12332] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 536.629125][T12332] program syz.0.16786 not setting count and/or reply_len properly [ 536.664630][T12334] netlink: 'syz.0.16787': attribute type 1 has an invalid length. [ 536.680267][T12334] bond2: entered promiscuous mode [ 536.685635][T12334] 8021q: adding VLAN 0 to HW filter on device bond2 [ 536.694468][T12334] netlink: 3 bytes leftover after parsing attributes in process `syz.0.16787'. [ 536.706709][T12334] batadv2: entered promiscuous mode [ 536.711944][T12334] batadv2: entered allmulticast mode [ 536.720071][T12334] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 536.728289][T12334] bond2: (slave batadv2): making interface the new active one [ 536.736604][T12334] bond2: (slave batadv2): Enslaving as an active interface with an up link [ 536.742813][T12336] netlink: 3 bytes leftover after parsing attributes in process `syz.0.16787'. [ 536.756904][T12336] batadv3: entered promiscuous mode [ 536.762250][T12336] batadv3: entered allmulticast mode [ 536.768056][T12336] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 536.776332][T12336] bond2: (slave batadv3): Enslaving as an active interface with an up link [ 536.803913][ T9683] hid_parser_main: 65 callbacks suppressed [ 536.803932][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.817243][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.824784][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.832221][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.839607][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.847009][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.854404][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.861832][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.869229][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.876626][ T9683] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 536.886282][ T9683] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 537.066124][T12360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16797'. [ 537.252179][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 537.252195][ T29] audit: type=1400 audit(548.540:22835): avc: denied { write } for pid=12388 comm="syz.5.16806" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 537.366333][T12382] lo speed is unknown, defaulting to 1000 [ 537.652777][ T29] audit: type=1326 audit(548.949:22836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.676054][ T29] audit: type=1326 audit(548.949:22837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.699214][ T29] audit: type=1326 audit(548.949:22838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.709065][T12433] loop5: detected capacity change from 0 to 512 [ 537.722280][ T29] audit: type=1326 audit(548.949:22839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.751660][ T29] audit: type=1326 audit(548.949:22840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.774963][ T29] audit: type=1326 audit(549.044:22841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.798269][ T29] audit: type=1326 audit(549.044:22842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.821406][ T29] audit: type=1326 audit(549.044:22843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.845005][T12436] netlink: 'syz.1.16825': attribute type 5 has an invalid length. [ 537.851683][ T29] audit: type=1326 audit(549.096:22844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12428 comm="syz.7.16815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d2adfeba9 code=0x7ffc0000 [ 537.899888][T12433] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 537.930593][T12433] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #18: comm syz.5.16816: corrupted inode contents [ 537.953383][T12433] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #18: comm syz.5.16816: mark_inode_dirty error [ 537.966694][T12433] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #18: comm syz.5.16816: corrupted inode contents [ 537.981260][T12450] netlink: 24 bytes leftover after parsing attributes in process `syz.7.16819'. [ 537.990397][T12450] netlink: 212 bytes leftover after parsing attributes in process `syz.7.16819'. [ 538.000117][T12433] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #18: comm syz.5.16816: mark_inode_dirty error [ 538.013743][T12433] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #18: comm syz.5.16816: mark inode dirty (error -117) [ 538.030293][T12433] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 538.060987][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 538.134807][T12476] tipc: Enabling of bearer rejected, already enabled [ 538.158994][T12479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12479 comm=syz.5.16829 [ 538.172946][T12479] netlink: 'syz.5.16829': attribute type 1 has an invalid length. [ 538.205961][T12479] bond2: (slave bridge3): making interface the new active one [ 538.216427][T12479] bond2: (slave bridge3): Enslaving as an active interface with an up link [ 538.792873][T12593] rdma_op ffff88819552f980 conn xmit_rdma 0000000000000000 [ 538.988650][T12615] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16850'. [ 539.001504][T12615] netem: change failed [ 539.190163][T12636] netlink: 'syz.5.16859': attribute type 1 has an invalid length. [ 539.224492][T12636] bond3: entered promiscuous mode [ 539.229755][T12636] 8021q: adding VLAN 0 to HW filter on device bond3 [ 539.245643][T12636] netlink: 3 bytes leftover after parsing attributes in process `syz.5.16859'. [ 539.265387][T12636] batadv0: entered promiscuous mode [ 539.270712][T12636] batadv0: entered allmulticast mode [ 539.380436][T12640] netlink: 3 bytes leftover after parsing attributes in process `syz.5.16859'. [ 539.405485][T12636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 539.422148][T12636] bond3: (slave batadv0): making interface the new active one [ 539.434924][T12636] bond3: (slave batadv0): Enslaving as an active interface with an up link [ 539.446435][T12640] batadv2: entered promiscuous mode [ 539.451680][T12640] batadv2: entered allmulticast mode [ 539.460428][T12640] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 539.471100][T12640] bond3: (slave batadv2): Enslaving as an active interface with an up link [ 539.868413][T12666] netlink: 28 bytes leftover after parsing attributes in process `syz.1.16871'. [ 539.904183][T12666] netem: change failed [ 539.963052][T12679] 0ªX¹¦D: left allmulticast mode [ 539.978138][T12679] $Hÿ: left promiscuous mode [ 539.983542][T12679] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 539.992406][T12679] dummy0: left promiscuous mode [ 540.002117][T12679] batman_adv: batadv0: Interface activated: dummy0 [ 540.008669][T12679] net_ratelimit: 12 callbacks suppressed [ 540.008684][T12679] batadv0: mtu less than device minimum [ 540.020314][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.031034][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.041768][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.052583][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.063396][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.074130][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.084880][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.095730][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.106528][T12679] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 540.157823][T12690] loop0: detected capacity change from 0 to 128 [ 540.167831][T12690] syz.0.16881: attempt to access beyond end of device [ 540.167831][T12690] loop0: rw=2049, sector=138, nr_sectors = 112 limit=128 [ 540.338617][T12706] netlink: 24 bytes leftover after parsing attributes in process `syz.0.16888'. [ 540.458259][T12715] batman_adv: batadv0: Interface deactivated: dummy0 [ 540.465152][T12715] batman_adv: batadv0: Removing interface: dummy0 [ 540.471636][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 540.481487][T12715] : (slave bond_slave_0): Releasing backup interface [ 540.489942][T12715] : (slave bond_slave_1): Releasing backup interface [ 540.503340][T12715] team0: Port device team_slave_0 removed [ 540.510854][T12715] team0: Port device team_slave_1 removed [ 540.517616][T12715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.529452][T12715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.584998][T12715] team0: Port device geneve1 removed [ 540.608117][T12715] bond0: (slave bridge0): Releasing active interface [ 540.636868][T12715] bond2: (slave batadv2): Releasing active interface [ 540.643674][T12715] bond2: (slave batadv2): the permanent HWaddr of slave - 16:d0:a5:e3:e1:e9 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 540.669678][T12715] bond2: (slave batadv3): making interface the new active one [ 540.703146][T12715] bond2: (slave batadv3): Releasing active interface [ 540.717391][T12737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=12737 comm=syz.1.16896 [ 540.755541][ T7306] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.780978][ T7306] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.793819][ T7306] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.829551][ T7306] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.888500][T12761] loop0: detected capacity change from 0 to 512 [ 540.920244][T12761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 540.941923][T12761] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm syz.0.16909: corrupted inode contents [ 540.957492][T12761] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #18: comm syz.0.16909: mark_inode_dirty error [ 540.969704][T12761] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm syz.0.16909: corrupted inode contents [ 540.985482][T12761] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.16909: mark_inode_dirty error [ 540.999772][T12761] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.16909: mark inode dirty (error -117) [ 541.016927][T12761] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 541.048885][ T4756] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 541.703449][T12798] batman_adv: batadv0: Interface deactivated: dummy0 [ 541.710327][T12798] batman_adv: batadv0: Removing interface: dummy0 [ 541.731391][T12798] bond8: (slave batadv1): Releasing active interface [ 541.839772][T12812] loop7: detected capacity change from 0 to 4096 [ 541.852687][T12812] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 541.854743][T12816] __nla_validate_parse: 3 callbacks suppressed [ 541.854760][T12816] netlink: 96 bytes leftover after parsing attributes in process `syz.1.16933'. [ 541.970850][T12823] lo speed is unknown, defaulting to 1000 [ 542.023230][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 542.023245][ T29] audit: type=1400 audit(553.558:23276): avc: denied { cmd } for pid=12827 comm="syz.0.16939" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=io_uring permissive=1 [ 542.054632][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.091954][T12835] tipc: Enabled bearer , priority 0 [ 542.108302][ T29] audit: type=1326 audit(553.631:23277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12836 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 542.131576][ T29] audit: type=1326 audit(553.631:23278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12836 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 542.154749][ T29] audit: type=1326 audit(553.631:23279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12836 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 542.177909][ T29] audit: type=1326 audit(553.631:23280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12836 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f78a2a6eba9 code=0x7ffc0000 [ 542.215580][ T29] audit: type=1326 audit(553.705:23281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.2.16942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 542.238849][ T29] audit: type=1326 audit(553.705:23282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.2.16942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 542.262159][ T29] audit: type=1326 audit(553.705:23283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.2.16942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 542.285311][ T29] audit: type=1326 audit(553.715:23284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.2.16942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 542.308677][ T29] audit: type=1326 audit(553.715:23285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12838 comm="syz.2.16942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4456bceba9 code=0x7ffc0000 [ 542.474591][T12864] loop7: detected capacity change from 0 to 1024 [ 542.494459][T12864] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 542.680157][T12870] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.16954: bg 0: block 393: padding at end of block bitmap is not set [ 542.694772][T12870] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 542.707498][T12870] EXT4-fs (loop7): This should not happen!! Data will be lost [ 542.707498][T12870] [ 542.783236][T29107] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.820286][T12875] lo speed is unknown, defaulting to 1000 [ 542.999222][T12892] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 543.235486][T12913] bridge0: port 1(gretap0) entered blocking state [ 543.242085][T12913] bridge0: port 1(gretap0) entered disabled state [ 543.248774][T12913] gretap0: entered allmulticast mode [ 543.257958][T12913] gretap0: entered promiscuous mode [ 543.267546][T12913] gretap0: left allmulticast mode [ 543.272683][T12913] gretap0: left promiscuous mode [ 543.277736][T12913] bridge0: port 1(gretap0) entered disabled state [ 543.303715][T12919] IPVS: Unknown mcast interface: vcan0 [ 543.326456][T12920] loop5: detected capacity change from 0 to 1024 [ 543.431183][T12920] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.453268][T12920] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.16975: Allocating blocks 385-513 which overlap fs metadata [ 543.515396][T12940] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.16975: Allocating blocks 385-513 which overlap fs metadata [ 543.587738][T12940] EXT4-fs (loop5): pa ffff888107284bd0: logic 16, phys. 129, len 24 [ 543.595896][T12940] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 543.653761][ T6450] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.695731][T12951] loop0: detected capacity change from 0 to 512 [ 543.730683][T12951] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 543.773644][T12951] EXT4-fs (loop0): 1 truncate cleaned up [ 543.818139][T12951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 543.892564][T12964] ================================================================== [ 543.900683][T12964] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 543.907996][T12964] [ 543.910320][T12964] read-write to 0xffff888100582fe8 of 8 bytes by task 12951 on cpu 1: [ 543.918466][T12964] xas_clear_mark+0x91/0x180 [ 543.923085][T12964] __folio_start_writeback+0x2e7/0x440 [ 543.928627][T12964] ext4_bio_write_folio+0x5ad/0x9f0 [ 543.933856][T12964] mpage_process_page_bufs+0x4a1/0x620 [ 543.939321][T12964] mpage_prepare_extent_to_map+0x786/0xc00 [ 543.945131][T12964] ext4_do_writepages+0x708/0x2750 [ 543.950250][T12964] ext4_writepages+0x176/0x300 [ 543.955020][T12964] do_writepages+0x1c6/0x310 [ 543.959615][T12964] file_write_and_wait_range+0x156/0x2c0 [ 543.965257][T12964] generic_buffers_fsync_noflush+0x45/0x120 [ 543.971155][T12964] ext4_sync_file+0x1ab/0x690 [ 543.975828][T12964] vfs_fsync_range+0x10d/0x130 [ 543.980592][T12964] ext4_buffered_write_iter+0x34f/0x3c0 [ 543.986155][T12964] ext4_file_write_iter+0x383/0xf00 [ 543.991360][T12964] do_iter_readv_writev+0x499/0x540 [ 543.996563][T12964] vfs_writev+0x2df/0x8b0 [ 544.000914][T12964] do_writev+0xe7/0x210 [ 544.005085][T12964] __x64_sys_writev+0x45/0x50 [ 544.009768][T12964] x64_sys_call+0x1e9a/0x2ff0 [ 544.014451][T12964] do_syscall_64+0xd2/0x200 [ 544.018977][T12964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 544.024871][T12964] [ 544.027211][T12964] read to 0xffff888100582fe8 of 8 bytes by task 12964 on cpu 0: [ 544.034847][T12964] xas_find_marked+0x218/0x620 [ 544.039623][T12964] find_get_entry+0x5d/0x380 [ 544.044213][T12964] filemap_get_folios_tag+0x13b/0x210 [ 544.049587][T12964] mpage_prepare_extent_to_map+0x320/0xc00 [ 544.055393][T12964] ext4_do_writepages+0x708/0x2750 [ 544.060511][T12964] ext4_writepages+0x176/0x300 [ 544.065272][T12964] do_writepages+0x1c6/0x310 [ 544.069865][T12964] filemap_write_and_wait_range+0x144/0x340 [ 544.075773][T12964] fiemap_prep+0x14d/0x170 [ 544.080185][T12964] iomap_fiemap+0x8c/0x460 [ 544.084607][T12964] ext4_fiemap+0x1f9/0x220 [ 544.089031][T12964] do_vfs_ioctl+0xc5e/0xe10 [ 544.093532][T12964] __se_sys_ioctl+0x82/0x140 [ 544.098124][T12964] __x64_sys_ioctl+0x43/0x50 [ 544.102723][T12964] x64_sys_call+0x1816/0x2ff0 [ 544.107431][T12964] do_syscall_64+0xd2/0x200 [ 544.111982][T12964] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 544.117882][T12964] [ 544.120207][T12964] value changed: 0x003fffc000000000 -> 0x003fff0000000000 [ 544.127314][T12964] [ 544.129638][T12964] Reported by Kernel Concurrency Sanitizer on: [ 544.135786][T12964] CPU: 0 UID: 0 PID: 12964 Comm: syz.0.16988 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 544.147248][T12964] Tainted: [W]=WARN [ 544.151046][T12964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 544.161100][T12964] ================================================================== [ 544.191584][T12955] lo speed is unknown, defaulting to 1000 [ 544.269674][ T4756] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.