last executing test programs: 2m20.773555424s ago: executing program 2 (id=1716): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 2m20.722424628s ago: executing program 2 (id=1719): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='sys_enter\x00', r0}, 0x4b) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) 2m20.722036558s ago: executing program 2 (id=1723): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0x4}]}]}}, &(0x7f0000001f40)=""/4089, 0x32, 0xff9, 0xa}, 0x28) 2m20.708480959s ago: executing program 2 (id=1724): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) 2m20.638419705s ago: executing program 2 (id=1726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000440)="b9ff033168440372b89e14f088a8", 0x0, 0xa, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m20.630292285s ago: executing program 2 (id=1727): syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x516, &(0x7f0000000740)="$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") truncate(&(0x7f0000000000)='./file1\x00', 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000004c0)="a0a3", 0x2, 0x200080d1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10102, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r5, {0x10000}}, './file1\x00'}) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x3) getegid() fsetxattr$system_posix_acl(r7, 0x0, &(0x7f0000001d80)=ANY=[@ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="feb6efdf", @ANYRES64=r7, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r6, @ANYRESOCT=r9, @ANYRES16=r0, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r8, @ANYBLOB="a78b16f93163c9a2277e08aed05c1dc3284e49c6b9576c4edd93730e5aa583d17d65f7e1872d009fe961469f463de8df4b95bebe6e441ede87e94beff626734383c5d8a7aac8e2fbeb97f4055bc817409dd752b7ace3d12dbf7b3f80758f84a10f030674c0c4ac03ead195c13d474c7ccd77f98e9df7bd73ff1aae6dc13becb8a91995a64f773fce085580ce12a7f305a9c21640a469bd8a46919854e167d0c698a0c28e66e688da4ea6ceaa7cc1c3164bd9449686776ac97739157cfbdec567c291a9cbc3d0fab0ec260ae653897b2463542b1573972c0332bdfac11c04e93b8ed4765a", @ANYBLOB='\b\x00', @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="74ddd98a648c7283114b91cbafb6a75a5d4ea8ee3bcf132e56ba403c4ff81568632edb2c3c0193f8f7bd2ab9cb086bdc024dbdb388610d30fe016dc4cbe460f6dae69c393b873fefda0a21ac8ce9a1dc415d63866d961c9f0dffd6ad96c43a74ba8089ab6508e951f10f1a330d98e54c106451bd10d8ecd2f51ab3eee709f1f108cc2114244c379bc9c6eb54d7dfd6eb55f9437761831a479855dcb044272731584144df6db8aa8531d3be42b39bf104c4f2e38cc0e5840d6fe8d0e909f9dd4174a501752f259d9843e413921201cf8591c31380ff932a06b6e80b90e9b72e40e11e"], 0x94, 0x1) quotactl_fd$Q_GETINFO(r3, 0xffffffff80000501, r8, &(0x7f0000000000)) 2m20.607147557s ago: executing program 32 (id=1727): syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x516, &(0x7f0000000740)="$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") truncate(&(0x7f0000000000)='./file1\x00', 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000004c0)="a0a3", 0x2, 0x200080d1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10102, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r2, 0xc0189374, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r5, {0x10000}}, './file1\x00'}) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000ffffffffff"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x3) getegid() fsetxattr$system_posix_acl(r7, 0x0, &(0x7f0000001d80)=ANY=[@ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="feb6efdf", @ANYRES64=r7, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r6, @ANYRESOCT=r9, @ANYRES16=r0, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r8, @ANYBLOB="a78b16f93163c9a2277e08aed05c1dc3284e49c6b9576c4edd93730e5aa583d17d65f7e1872d009fe961469f463de8df4b95bebe6e441ede87e94beff626734383c5d8a7aac8e2fbeb97f4055bc817409dd752b7ace3d12dbf7b3f80758f84a10f030674c0c4ac03ead195c13d474c7ccd77f98e9df7bd73ff1aae6dc13becb8a91995a64f773fce085580ce12a7f305a9c21640a469bd8a46919854e167d0c698a0c28e66e688da4ea6ceaa7cc1c3164bd9449686776ac97739157cfbdec567c291a9cbc3d0fab0ec260ae653897b2463542b1573972c0332bdfac11c04e93b8ed4765a", @ANYBLOB='\b\x00', @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="74ddd98a648c7283114b91cbafb6a75a5d4ea8ee3bcf132e56ba403c4ff81568632edb2c3c0193f8f7bd2ab9cb086bdc024dbdb388610d30fe016dc4cbe460f6dae69c393b873fefda0a21ac8ce9a1dc415d63866d961c9f0dffd6ad96c43a74ba8089ab6508e951f10f1a330d98e54c106451bd10d8ecd2f51ab3eee709f1f108cc2114244c379bc9c6eb54d7dfd6eb55f9437761831a479855dcb044272731584144df6db8aa8531d3be42b39bf104c4f2e38cc0e5840d6fe8d0e909f9dd4174a501752f259d9843e413921201cf8591c31380ff932a06b6e80b90e9b72e40e11e"], 0x94, 0x1) quotactl_fd$Q_GETINFO(r3, 0xffffffff80000501, r8, &(0x7f0000000000)) 1m44.662294496s ago: executing program 1 (id=3439): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) sync() 1m44.522664217s ago: executing program 1 (id=3441): r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0x8c7) r2 = syz_io_uring_setup(0x18d6, &(0x7f00000006c0)={0x0, 0x3, 0x1, 0x0, 0xad, 0x0, r1}, &(0x7f0000000640), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x2, &(0x7f0000000180), 0xfe) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) timerfd_gettime(r1, &(0x7f00000001c0)) 1m44.410458967s ago: executing program 1 (id=3443): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) close_range(r0, 0xffffffffffffffff, 0x0) 1m44.410007467s ago: executing program 1 (id=3446): setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000780)={[{@data_err_ignore}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@delalloc}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}, {@quota}]}, 0x41, 0x553, &(0x7f0000000a40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.freeze\x00', 0x275a, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) 1m43.554347265s ago: executing program 1 (id=3473): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x9, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) 1m43.469484092s ago: executing program 1 (id=3474): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffd, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1c}, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu~&0&&\t') 1m43.451721114s ago: executing program 33 (id=3474): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffd, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1c}, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu~&0&&\t') 3.966061234s ago: executing program 3 (id=5231): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00'}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000110001000000000000000000070000", @ANYRES32=r0, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c000000020601080000000000000000000000000d0003006c6973743a736574000000000500050000000000050001000700000005000400000000000900020073797a320000000014000780080006400000000008001740"], 0x5c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001840)=@generic={&(0x7f0000001800)='./file0\x00'}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x3000000, &(0x7f0000000080), 0x1, 0x533, &(0x7f0000000b00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)={[&(0x7f0000000040)=',(\x00', &(0x7f0000000100)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='ext4\x00']}, &(0x7f0000000340)={[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='\x00']}, 0x400) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.856012863s ago: executing program 3 (id=5225): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c80, 0xffffffffffffffb6) unshare(0x40000000) syz_open_dev$usbfs(0x0, 0x77, 0x41341) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) 3.586268875s ago: executing program 6 (id=5227): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) sendmsg$nl_generic(r4, 0x0, 0xc000) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001580)={'vcan0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000000)='L', 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xc, r7, 0x1, 0x87, 0x6, @random}, 0x14) 3.573775496s ago: executing program 0 (id=5228): sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) sync() ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r2, 0x5408, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x2, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) ioctl$TIOCGPGRP(r1, 0x5437, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) lsm_get_self_attr(0x67, &(0x7f00000003c0)={0x0, 0x0, 0x71, 0x51, ""/81}, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYRES64=r3], 0x48) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd67000000000800fffc010000000000000000000000000001ff0200000000000000000000000000013200010111000000"], 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) 3.067018346s ago: executing program 6 (id=5234): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xb, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000020514e8c9bc96461000000000000000000000000b7080000000000007b8af8ff00000000b708000000f000007b8af0ff00000000bfa100002300000007010000f8ffffffbfa40000000000000704000000800000b7020000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf94e9898e3717a49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000c80), 0x8}, 0x0, 0x1010000, 0x1, 0x1, 0xffffffffffffffff, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") r4 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000800)="59fdd4", 0xfdef}], 0x1, 0x8, 0x365) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') pread64(r6, &(0x7f0000001b80)=""/4084, 0xff4, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6", 0x6b}, {&(0x7f00000004c0)="846d2ad6d4ef6560542286af609ff6ca49c12d9b19e1843ce4c332e6f0932bc521d0bdcd40638430b5dbdb1a26009aaba510eb36442d9c3fb54c6b14c0e5c2867c43e8a75801149e1613c3fc8a5fd8470359795f85d3741efcbe77df1b9bfad527863f7684842cce7eeb775eda", 0x6d}], 0x2}, 0x200000d4) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xc, &(0x7f0000000e80)=ANY=[@ANYRESDEC=r2, @ANYBLOB="e19530c4dc12b317c69040b4e2b418173e3d7dd14717d54350fbf176dcd49f6fcfcbcd8647d79046fd48a74f70f1f2e90a19b7c5bba85233477c91c068f43eae", @ANYBLOB="3f7964687a60aa2dbdd61febcd15b1484aba76398f21291a07a32fa46ac729ad5bca58a8c29973fa4cfc4f2ae76f805cf65f9e46c6621a97cf841883d9e82df4dafbc814a43d7d65a3ce5543407c74f63ea18bb58aa4decb2e4b47bf3bb79ea9176dd54ddc4531bfdf7b2f842e0c90ad156445035665021df8cb75e9bf4beb9717a2b3e4dba5164f74251a5f601d93d31e9d66c9265aedad136c383546dc35c24b494d5c81e5d15044f334584be73b7fcf540ac4e3e9734f44b4af6147bc785713eb65d78b091fb17e78cda15d8326c6e3120a01eaae71418a511a4031cab828406fce9e952239482ff2dc199474513ca8a441bf293677", @ANYBLOB="2cb55553e0e91cfe3c883f69b352b3e17528bd0effb72a2fd707ea06770ee029652f0db13465cfcb3e436640e4d587338fc9a6408470fdcddc318d06", @ANYRESOCT=r1, @ANYRES64=r2], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) inotify_init() pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[], 0x15) dup(r7) r8 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r8, 0x29, 0xc8, &(0x7f0000000340), 0x38) syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), r4) select(0x2a, 0x0, &(0x7f0000000340), &(0x7f0000001900), &(0x7f0000000440)) 2.803451687s ago: executing program 6 (id=5236): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="91", 0x1}], 0x2, 0x6) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00'}, 0x94) socketpair(0x9, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000540)={'ip_vti0\x00', 0x0, 0x80, 0x40, 0x1, 0x800, {{0x19, 0x4, 0x2, 0x7, 0x64, 0x65, 0x0, 0x11, 0x2f, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x2c, 0xf0, 0x3, 0x7, [{@broadcast, 0x8}, {@private=0xa010101, 0x10}, {@multicast1, 0x6}, {@multicast2}, {@loopback, 0x9bd}]}, @timestamp_prespec={0x44, 0x4, 0x95, 0x3, 0x2}, @timestamp={0x44, 0xc, 0x4c, 0x0, 0x5, [0x100, 0x6]}, @timestamp_addr={0x44, 0x14, 0x64, 0x1, 0x6, [{@rand_addr=0x64010101, 0x9}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x8}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000600)={'sit0\x00', r3, 0x40, 0x1, 0x1, 0x28d, {{0x6, 0x4, 0x2, 0x7, 0x18, 0x64, 0x0, 0x9d, 0x2f, 0x0, @broadcast, @multicast2, {[@timestamp={0x44, 0x4, 0x1f}]}}}}}) r4 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x27923244}, 0x9) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r9, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 2.803177237s ago: executing program 3 (id=5237): socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x40010) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000540)={0x5, &(0x7f0000000500)=[{0x6, 0xf2, 0xe3, 0x3ff}, {0x3, 0x7f, 0x0, 0x8}, {0xa854, 0xfb, 0x5, 0xa}, {0x4, 0x7f, 0x81, 0x1}, {0xee, 0x98, 0x87, 0xffff}]}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}}, 0x0) close(r0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x7, &(0x7f0000000180)={[0x81]}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) msgget$private(0x0, 0x3ac) 2.787822318s ago: executing program 0 (id=5246): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x200214, &(0x7f0000000000)=ANY=[], 0x11, 0x275, &(0x7f0000000480)="$eJzs2k9rE08cx/HPbvv7JU1tE/EfLYhf9KBeljZnDy3SghhQtBGqIN3arYYuTcmGQkRsTvo0PIvgxZsgPXrpxUfgwVsvPfYgrqRJ27SmmBJtanm/LvmSmc/szmYyDCHrNxw5qinLdRy5Y6pq01FGrrZVdf3q9OeL96cf3h7P5SbumU2OT41mzWzw0qdHL95dXi33P/gw+DGhtczj9Y3st7Xza0PrP6aeFSIrbA8yWyyW/dkwsLlCtOCZ3Q0DPwqssBgFpbL5ttM+HxaXlioJSQOppVIQReYvVmwhqFi5aOVSxfynfmHRPM+zgZTQifzbzThOSppRHMd9b9S/qoGvSss5bc6ZMefcjHOh6gxtxHF6X7K+ZlTtxl3jz9mMY23E/x3688fJ0LSpJ6Xw9XJ+OV9/rbePz1vtqx5oRGl9V22ZNGzVfY1hzMwyehWuNPIry/meRl4FhQo0qrQyv+TjSbeRNrO9+YRSzfms0jrbIn8rN5FtmU/q2pWmvKe0vjxRUaHmVMvu5l+Omt28k9uXH97qBwAAcNJ4tqPl+c3zDmqv53fOV63Ph1vnq5GW57NeDfd2d+6QosrzBT8Mg1Kbxf+H6dyq6Gu3c21xdHYtt8NbbaPo0SE6pzq61oFPI+75ixP8l4r4gCZXnYz8PtH8jlyprbiSx+Wx/LY41dgL9jZ1eWPCkdhdBtr9VRcAAAAAAAAAAAAAAAAAcOwdxR8Muz1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwvP0MAAD//wt9vdY=") r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x138) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r7, 0x0, 0x200000000000006}, 0x18) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r5, &(0x7f0000001400)=';\'', 0x2) sendfile(r5, r8, 0x0, 0xe065) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r9, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 2.76760927s ago: executing program 3 (id=5240): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="18613c8e25ccbbcdbfdfd462050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffb7020000080000001823000000000000000000080000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x24ff, &(0x7f0000000300)={0x0, 0xf36b, 0x10100, 0x0, 0x155}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) io_uring_enter(r2, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x5}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0x2) readv(r8, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) r9 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r9, 0xa, 0x13) fcntl$setlease(r9, 0x400, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r10, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 2.728454283s ago: executing program 6 (id=5241): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0xa00, 0xb) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000140)={r0, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "280991800000598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f000000155cc30cf11d0bc000", [0x4, 0x40000000000000]}}) lstat(&(0x7f0000000740)='./file0\x00', 0x0) syz_clone(0x40000000, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000040)={0x1, 0x7, 0x3}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) 2.670092817s ago: executing program 4 (id=5242): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r1 = socket(0x2c, 0x3, 0x0) close(r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080), 0x84, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x28c, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x278, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe2, 0x5, "d739844e1a3054819931170960ed0a4370787c7722fb1a4bea3fd39333e0a992bf221183505d0536fb52c87ef77921d659b2eea52fb1959311433c68fce19719aa36999e24fb87e845d405f418e2489e73005c4bc85f0282b2cd1df0dc50a7f023543db17087db3be4c889922c112133f2c847a4bcfe34fc880df0ffd2f421c83773087122f90fe399c383045f9d1ad5355a6fe3e40ebb3a75c20f2fc0e5f745f05b59ac86edde6f0bc618fc7934567234ab79d6938ce1002d8d70a7a8fe8c172d16d5bae1adf36c6cda3213fbafbb00a689765d3f7ac948d6fcf0c34387"}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4d04}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#%\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x72c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x17}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x94}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, ']):^&,,!%:!,!:\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x6a, 0x5, "bef6073f65c55e90fb77ee8f6fd5f10c9cc31ee8fa6da122ca87dbb6032eb01fcf2e0611c7172e7964451b2a1e3f991c67d7b942b6010242540157b8760e883806ee53fe67343b9e9151c9ce984db741c733c96260b9946b9cad27dc1f7b7150eea6562eb26d"}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x2000c012}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$eJzs3c9rI2UYwPEnaZpMumyTgygK0ge96GVoq2c1yC6IAZfuRtwVhNntREPGpMyESERsPXkVb/4DgsseFzwsqP9AL97WixdP9iIIuog4Mr/SJJ00aTZL0/b7gTZP8r7PzPvmF88byJuD9776uFn3zLrVkayhkhEReSRSlqwkMtFFXlLsycuX/nz4/PWbt96uVKtXtlSvVm68sqmqq2s/fPJZMe72oCD75Q8OxPht/+n9Zw/+u/FRw9OGp612Ry293f61Y912bN1ueE1T9ZpjW56tjZZnu1F7O2qvO+2dnZ5are3LKzuu7XlqtXratHvaaWvH7an1odVoqWmaenklbbjnmDFDTu3u1pZVmfGEd2bMw7z94/v+Mc2uW7GWRMzikZba3Sc6LgAAsJBG6v9vkhqhLNl+QZmJ1wL5MB5eBgT1fxKH9X+wWDis/++98FPn0rv3V+P6/0E+rf5/9Zcof6j+D84+9/r/u5HrRyuiM2/3JJ0fq/7HYlgbfkX+frhijwX1f/Bq6K/ov3j/3noYUP8DAAAAAAAAAAAAAAAAAAAAAHAWPPL9ku/7peQy+Tv8CkF8Pbl23BeNceaMe/wL8Y4C/ecDzqXrN2+JEX5xL7cq4nzZrXVr0WXcnnRcl5L8Gz4fYtGGE3thowbK8qOz260txwlL4f+KiIojtmxIScpD+WF89a3qlQ2NRPnh+Xe7tUxuJcivSyPM35SSPJWev5man5eXXhzIN6UkP9+RtjiyHb+PJfmfb6i++U51JL8Y9kvz+pN9SAAAAAAAmDtT1YiXz+Xh9W+0fjdN1bT2YC0vg+vzo58P9NfX66nr81zpudzpzh0AAAAAgIvCy3/atBzHdr3e2KAok/oU4qONNOVkwpGDIDdFn6HgYRgsH9dnaWCG0x45H/+CxrTDcL2eTD3mJPirIKl3ZrKF61CTkX6vThkk85+is3HSh8D1siefu+16a8F4dKbpDATJx0bj+si1WY88Lkh2zp3U+Zmvv/17tlNk4l17B5teu29MmGkYZEZu2ZvwpP3D9yeOZzn93eL7WX5kBgAAAMCCSIr+opfc8sbpDggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAtortukjQlOe44AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAovg/AAD//5h69bA=") r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x73, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r3, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) 2.553043777s ago: executing program 4 (id=5244): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r4 = semget$private(0x0, 0x4000000009, 0x0) semop(r4, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) semop(r4, &(0x7f0000000080)=[{0x1, 0xffff, 0x1400}], 0x1) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000400)=[0x1]) sendfile(0xffffffffffffffff, r3, &(0x7f0000000280)=0x101, 0xffffffffffff61c4) r5 = socket$tipc(0x1e, 0x5, 0x0) listen(r5, 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], 0x0, &(0x7f0000000000), 0x0) inotify_init1(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000002240)=ANY=[@ANYBLOB="180000000000000000000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8f7ffffb702000008000000b703"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) 1.785119708s ago: executing program 0 (id=5253): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r4}, &(0x7f00000001c0), &(0x7f0000000180)='%pK \x00'}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000280)={0x0, 0x1, 0x10000}) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x1000000, 0x0, {0x0, 0x0, 0x74, r3}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.775591399s ago: executing program 6 (id=5254): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x7, 0x65c3, 0x9, 0x112, 0x1, 0xcf02}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180), 0x7fff, r0}, 0x38) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000180)=0x6, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x80000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000140)=0x400030, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xc570, 0x8, 0x1, 0x40000332}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0xfffffffffffffd11) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0xd, &(0x7f00000006c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 1.664997988s ago: executing program 4 (id=5255): syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32, @ANYRES8, @ANYRES64], 0x8, 0x2f6, &(0x7f0000001cc0)="$eJzs3EtPE10YwPGnV9oSaBdv3jevieFEN7qZQHWtNAYSYxMJUuMlMRlgqk3HlnQaTI3xsnJr/BAuCEt2JMoXYONON27csTFxIQtjTedCoQwgbWkR/r+EzMOc88ycc1qa5zS0G3fePC7mLS2vVyUYUxIQEdkUSUlQPAH3GLTjqGz3Ui4Ofv909tbdezcy2ezEtFKTmZlLaaXU8Mj7J8/ibrfVAVlPPdj4lv66/u/6/xu/Zh4VLFWwVKlcVbqaLX+p6rOmoeYLVlFTaso0dMtQhZJlVJz2stOeN8sLCzWll+aHEgsVw7KUXqqpolFT1bKqVmoq9FAvlJSmaWooIThIbml6Ws+0mTzX5cHgiFQqGT0kIvFdLbmlvgwIAAD0VWv9HxTVzfp/+dxadfD2yrBb/69G/er/y5+da+2o/2Mi4lv/e/f3rf/1w9X/uyui06Wj+h/Hw0h016lAM2w0VjJ6wv37tb26vzxqB9T/AAAAAAAAAAAAAAAAAAAAAAD8DTbr9WS9Xk96R+9nQERiIuL97pMaEpGrfRgyuqiDxx8nQPODe+FhEfP1Ym4x5xzdDmsiYooho5KUn/bzwdWIvU8eqYaUfDBfOPkD7suDSCYvBTt/TJIRaeaH3HjyenZiTDma+Y1jRBLb89OSlH9a7+/kp33zo3Lh/LZ8TZLycU7KYsq8fe9m/vMxpa7dzLbkx+1+AAAAAACcBJraktq5/3X275q2V7uTv7W/bn1/INTcX4/67s/Dcibc37kDAAAAAHBaWLWnRd00jco+QVwO7tN+ED6iK3sz/NMs738Zjm6m+wTezXc0xdyTnVw54rcsgUMsyx5BUNrJGmnMRnW6Yt7bRnv1kanx3j+CdvDf23c/ureYV1ZiB8y0/SC0/xMg0rMXIAAAAAA90yz6vTPj/R0QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACnUC++Ha3fcwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACOi98BAAD//xPfAEw=") r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x50) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000488c) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100cb839a46c360faa05c24", 0x2e}], 0x1}, 0x40880) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x190d, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440013030e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000100000000000001500000e3d6141f50f1c9a00009500000000000014decd00"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xe}, 0x94) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x0, 0x10, 0xfffffffd, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, 0x0, 0x4713}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffffffffffff49, &(0x7f0000000380)=[{&(0x7f0000000040)="c01803002e000b12d25a80648c2594f90124fc60100c044002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) clock_adjtime(0x0, &(0x7f0000000340)={0x37db, 0x80000000002f423f, 0xfffffffffffffffc, 0x9704, 0x0, 0x9, 0x0, 0x4, 0x3, 0x80000, 0x6, 0x2, 0xf1b, 0x0, 0x0, 0x2000000000000, 0x2, 0x4, 0x1, 0x0, 0x4000000, 0x3, 0xfff, 0x0, 0x1, 0x4}) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000300)={r7, 0x2000000, 0xb, 0x0, &(0x7f0000000280)="3a1d5bd9fcc2425a55dbb0", 0x0, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x100}, 0x0, 0x0, 0x1, 0x0, 0x8000000000000000, 0x0, 0x559d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r6, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) 1.409632858s ago: executing program 4 (id=5256): syz_clone3(&(0x7f0000000080)={0x11, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0}}, 0x58) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010600000004000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000401000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000001"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a300000000008000340000000"], 0x64}, 0x1, 0x0, 0x0, 0x48d0}, 0x4008000) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8200800}, 0xc, &(0x7f0000000a00)={&(0x7f0000000ac0)={0x90, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1e}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000010}, 0x2c0040c0) syz_open_dev$usbfs(&(0x7f0000003f00), 0x8, 0x12b501) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r3}, &(0x7f00000008c0), &(0x7f0000000900)=r1}, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) socketpair(0x10, 0x5, 0xffa, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) sendmsg$TIPC_NL_PUBL_GET(r5, 0x0, 0x40000) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f00000002c0)=0x1) 1.154288308s ago: executing program 4 (id=5257): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x29, 0x10, &(0x7f0000002e00), &(0x7f00000001c0), 0x8, 0x7c, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r4, 0xe8, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) unshare(0x40020000) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) rmdir(0x0) openat$cgroup_int(r5, &(0x7f0000000040)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f80)="$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") symlinkat(0x0, 0xffffffffffffff9c, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) read(0xffffffffffffffff, 0x0, 0x0) 887.278459ms ago: executing program 0 (id=5259): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000066000000"], 0x0, 0x7ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r5, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) getdents64(r4, &(0x7f0000000040)=""/44, 0x2c) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$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") r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='kfree\x00', r6, 0x0, 0x9}, 0x64) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000038000000030a01040000000000000000010f00010900030073797a32000000000c00024000000000000000010900010073797a30"], 0xac}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 801.705706ms ago: executing program 6 (id=5260): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="120000000200000008000000ebd0000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040083c1dcd1eb676e242b8969b88f87b96ebbbc6816c2cf2b878f1aba7466e5f9a05ab0eb049aaaffff00020000000043b0735198905e5619233a6e29d6373a23b9a4be1877bce2bd10b6228676fd18255ac8dc273670ddbafd9abade160fcb751eac8736c230479c2abc6d35b4caab8271aa195c6589d70e1029e0c5db3b3860ff2f762599728662f3f690429c5592d22cd4d97c9f60ac853de28e6d4df6"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x8}}, './file0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x2, &(0x7f0000000040)=0x52, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0xffffffffffffffff, &(0x7f00000001c0)=0xa4) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) r7 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) r8 = syz_io_uring_setup(0x6934, &(0x7f0000000300)={0x0, 0x1258, 0x10100, 0xffffffff, 0x100000, 0x0, r7}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r9, r10, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r7, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffe}}) io_uring_enter(r8, 0x44fa, 0x364b, 0x1, 0x0, 0x0) r11 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r11}, &(0x7f0000bbdffc)=0x0) timer_settime(r12, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r13 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r13, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 738.063401ms ago: executing program 3 (id=5263): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000020000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x17c, 0x19, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@empty, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@tmpl={0xc4, 0x5, [{{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in=@dev, 0xffffffff}]}]}, 0x17c}}, 0x0) eventfd2(0x9, 0x100001) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4603240095028000000000000003003e0001010000940200000000230040000000000000004d02000000000000f6ffffff000038000100fdff7f000800030000000400000007000000000000b1f200000000000000010100000000000006"], 0x78) close(r3) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000100)={[{@dioread_nolock}, {@norecovery}, {@resgid}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@grpid}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@grpid}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}], [{@subj_user={'subj_user', 0x3d, '('}}, {@measure}, {@smackfsfloor}, {@appraise_type}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r5 = perf_event_open(&(0x7f0000000040)={0x6, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000000040)={0xf, {"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", 0x1000}}, 0x1006) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x4, 0x400008, 0x8000, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r5, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r3) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="078010af606d2fbb9eb94eb31a00", @ANYRES16=r9, @ANYBLOB="00022dbd7000fedbdf25090000000800040009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) 678.448696ms ago: executing program 5 (id=5264): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./file0\x00', 0x200214, &(0x7f0000000000)=ANY=[], 0x11, 0x275, &(0x7f0000000480)="$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") r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x138) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r7, 0x0, 0x200000000000006}, 0x18) r8 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) write$9p(r5, &(0x7f0000001400)=';\'', 0x2) sendfile(r5, r8, 0x0, 0xe065) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r9, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 632.26884ms ago: executing program 3 (id=5265): syz_emit_ethernet(0x82, &(0x7f0000000140)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@rand_addr=0x64010101, 0x10000}, {@private}, {@local}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x73}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x607, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x98}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) recvmmsg(r3, &(0x7f0000007700), 0x318, 0xfc0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 434.150056ms ago: executing program 0 (id=5266): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000200)='.\x00', 0x10000a0) r6 = dup(r4) inotify_rm_watch(r6, r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000280)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100ffffffff00000000370000000e0001"], 0x3c}}, 0x0) r9 = creat(0x0, 0x0) write$binfmt_aout(r9, 0x0, 0x20) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x100, r8, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x4, 0x200) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01010000000000000000010000000900010073797a30000000000900020073797a300000000014000380080002400000000008000140000000002c000000180a05000000000000000000010000000900010073797a30000000000c000540000000000000000114000000020a01"], 0xc8}}, 0x4000450) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a0006000000000026b900000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) 433.805825ms ago: executing program 5 (id=5267): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0xa, 0x3, 0x3a) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x18) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) syz_open_procfs(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x738a}, 0x18) r5 = msgget$private(0x0, 0x600) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) stat(&(0x7f0000000cc0)='./file1\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r7}, &(0x7f00000001c0), &(0x7f0000000200)='%pi6 \x00'}, 0x20) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x3) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES64, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r7, @ANYBLOB="0f", @ANYRES64, @ANYRES8, @ANYBLOB="0200", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r10, @ANYBLOB, @ANYRESDEC=r8, @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r9, @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32, @ANYBLOB="100004000000"], 0x94, 0x1) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000580)=0x0) r14 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r14}, &(0x7f0000bbdffc)) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000700)={{0x2, r6, r9, r11, r12, 0x8, 0x80}, 0x0, 0x0, 0x0, 0x2, 0xbf, 0x4, 0x7, 0x0, 0x4, 0x6, r13, r14}) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x4c, 0x30, 0xb, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ct={0x34, 0x1, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) 310.195756ms ago: executing program 5 (id=5268): r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000380)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@fat=@fmask}, {@uni_xlate}, {@uni_xlateno}, {@rodir}, {@shortname_mixed}, {@uni_xlateno}, {@utf8no}, {@utf8}, {@shortname_win95}, {@rodir}, {@fat=@nfs_nostale_ro}, {@rodir}, {@utf8}, {@shortname_winnt}, {}]}, 0x6, 0x2c3, &(0x7f0000000900)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000072"], 0x0) getgroups(0x4, &(0x7f0000000600)=[0xee01, 0x0, 0x0, 0xffffffffffffffff]) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="08010000", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000080001000000000014000480050003000000000005000300000000000800020001000000d00008800c000780080006000000000024000780080005"], 0x108}}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000f00)={'\x00', 0xff34, 0x7, 0x100, 0xf, 0x40, 0xffffffffffffffff}) fstat(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = gettid() sendmsg$unix(r11, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r10, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) fstat(r2, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = gettid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000001640)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) syz_clone3(&(0x7f0000003780)={0x20002000, &(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700), {0x22}, &(0x7f0000001740)=""/4096, 0x1000, &(0x7f0000002740)=""/4096, &(0x7f0000003740)=[0x0], 0x1, {r1}}, 0x58) newfstatat(0xffffffffffffff9c, &(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r19 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000038c0)={r2, r2, 0x24, 0x0, @void}, 0x10) r20 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c00)={0x18, 0x12, &(0x7f0000003900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @ldst={0x2, 0x2, 0x0, 0x5, 0x1, 0x50, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}]}, &(0x7f00000039c0)='syzkaller\x00', 0x7f, 0xff, &(0x7f0000003a00)=""/255, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003b00)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000003b40)={0x1, 0x7, 0x1e, 0x7f}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000003b80)=[r2, 0xffffffffffffffff], &(0x7f0000003bc0)=[{0x3, 0x2, 0x4, 0x9}], 0x10, 0x6}, 0x94) sendmmsg$unix(r2, &(0x7f0000004300)=[{{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000240)="bc39d2f1070d788603ff12ea594189ef0ebc7cf6306bed5374cc976eb166755dd3f78b2d5c793ad9d1", 0x29}], 0x1, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}], 0x58, 0xc000}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000006c0)="14cde73f932027d4cbdfd8d157ff57c080d36a3cb74f9e6ba99f78992a6fa4c425476783429a9833e6918df57570ab7b49c704993a636eabee5110cfa2a5d863599acb99c3ec345401358722f50b7080416ef3755847a2cf4a605deddc0b72562ec22e5d80ab4c9669e984c49311316930f1db78d85bad35ee91a4eed6a48b060dd862f38d9565dc235e95b339e201", 0x8f}, {&(0x7f0000000780)="ee079425906e9b34af5a2373cfe15ee106865a674f113838269cc85520cba3c4132fe7213a650bf4d5a6f53e06bb1c27cdc177a2af544695b3857d24297b0709bfca54e903fb4efa4299230713286d1968b58ec84bed", 0x56}, {&(0x7f0000000800)="a41ea92a4902abd576b5eab70777558347ccf7ecef84a8af7ed5a26b48", 0x1d}, {&(0x7f0000000840)="7f3086044eb378ab64c657062e4fd9be291bf0d6529da17ef7b8bbe21ae47e12f1e2740a1c4a3f926ad2cb2503e1913f31a35834c832c293ce17ce3c1514ffe8fad439ebc1c52fcf4d889dbec33b58c0560f55abd2df0f8b5cacd6bf6eee0611a560cd3c3db34e9f62bed2f57702b2efd448c79005314cc11cee3754e9710ab6d27aee159e235e835227f6c1498063", 0x8f}, {&(0x7f0000000c00)="6950438771fa23348e2c59972f4118fa10ce1ceaa070c454bc65abfbcf7d814ad31954b826e429c36e964d3c861292381abac79faa7211a9788191e592fc63aeb20cab2ffc3268c2d84dd5847abb0eb684efa4", 0x53}], 0x5, 0x0, 0x0, 0x20004810}}, {{&(0x7f0000000d00)=@abs={0xb18379cb6647c911, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000d80)="d948bd0b5b54180c60f187755ededde46c5762bbe38231d2396d9eb2b8a86386af714011babde7a29a043daf705f1da9d3acdae3e0e1f1b664b61fe7b143a57b710bec4b629414c8ff8fac6f636daf7189a31429175667152ca5494b42ac4b41680e66a03b15049261851ad1e1fd5606db088fa86444f343dacd35e5fb7f5de2423a81da597852526f38eff7463f5b4ac27e0785bdfbc4e992b27be7536bd65e76baf41c1e236d67fdde19fef06fa153cf95809310937b3c4945949fbc8570a484dfe075e936c420c79f029dffa60e55a4ef7b453646af", 0xd7}], 0x1, &(0x7f0000001000)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r4, r0, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee00}}}], 0x68, 0x40085}}, {{&(0x7f0000001080)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001100)="3ea533884ec6a4fb5b89570739d9e10d715400c682153119435fe276c643c047257cd277accc38a355d8c6202e5cdc2cff9f99082814347576e07c269c20eaf1a1e683ec108265ec32264739fa0f37c0b6e604ecf11e386417e9f9237abf122133372cc4ed8592e2008480c2c0482065f7430ae86cd6106625c8ddbf1b508f0c77c53189ee907ef581bb4934cd9fff91bd05c526fb5e0d0c6f9910fc012c3d2a87df22ce3899b8d7d7ee2ee145f26ae14b8a163fa5e660523dc2dbe026c26cf37eced0cec166e60d642f0c2a95", 0xcd}, {&(0x7f0000001200)="79e7153849cbb63365b24c9f4fbff4cffbed49c59ef679ca5e7137ce87fdddd55775e018b9de5ea78a6ef6444de147f0585899f922ac887c236612f480d25481e22169bff508245dae65abd9bd26828a93fb69ffbbb10bf95bd9aa800eace419d8655fc6988bceede83320b6be278d05e0e9d438495e1c89e727dfa91af9b3c652a56477499ce04abcd7e7e2873530d7333e1464ecb1bc690acd6cd75a4bcc938d4f04e53c2f6132cb7c3a2314ae659da172c935403f20af27ca74b9d968b5421749af8b1b1a03ae3e0e834569919da7fbc3598de589437727", 0xd9}, {&(0x7f0000001300)="07fb934e53824541e230140411810851df44cf3384250a5781312ef8337cf53d6c0be2fed869303d4b53a0bd2fbb45995a9ca0aa4cabc2", 0x37}, {&(0x7f0000001340)="9e6a5c0d4e8ac794cd90d82ba10a18", 0xf}, {&(0x7f0000001380)="f8b84a3ac9ec12c6aaa2ad11909c07a00448af2b5d4af5bb15a3d5deb1d722709f68ffef1daed8d18a8ba55c6e87875258", 0x31}, {&(0x7f00000013c0)="ba1eed89ab6754f6ee6ba0f180ae02c0d86a77445fe18ce58e0d57cd72", 0x1d}], 0x6, &(0x7f0000004040)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, 0xffffffffffffffff, r16}}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r1, r2]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r17, 0xee00, r18}}}, @rights={{0x30, 0x1, 0x1, [r19, r2, r0, r1, r20, r2, 0xffffffffffffffff, r0]}}, @rights={{0x24, 0x1, 0x1, [r1, r2, r1, r0, r2]}}, @cred={{0x1c}}], 0x150, 0x2000c892}}, {{&(0x7f00000041c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000042c0)=[{&(0x7f0000004240)="3fef273843b2d8e12bbc6ab3e567f4854a8f7e46d180f6332b40506df5299fd7ebde2339f627a5ba963adebbc66750e46c0013c4c0b6bd0adb3c18f935e0b1", 0x3f}, {&(0x7f0000004280)="34495163d986b3310ec46ae4d1621046a4d9d39968cad933a48f40064e0e797913f9f6299029d1544cd634", 0x2b}], 0x2, 0x0, 0x0, 0x24000810}}], 0x5, 0x20000081) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)=0x0) timer_settime(r21, 0x1, &(0x7f0000000040)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 286.264097ms ago: executing program 5 (id=5269): r0 = epoll_create1(0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x201d}) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000023c0)={0x0, 'veth0_vlan\x00', {0x4}, 0x3}) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1000000}, 0xffffffffffffffff, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05000000070000000800000005000000d4000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fchown(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r6}, 0x18) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x400000, 0x100, 0x4}, 0x18) symlinkat(&(0x7f0000000280)='./file0\x00', r7, &(0x7f0000000400)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095", @ANYRES8, @ANYRESDEC=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r8, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002001100000004000100080004"], 0x44}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2c450, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x3, 0x8, 0x8, 0x20002, 0x40b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r10, 0x6, 0x0, 0x0, 0x0) r11 = fsmount(r10, 0x0, 0x0) r12 = openat$cgroup_subtree(r11, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r12, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) 178.614846ms ago: executing program 5 (id=5270): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) syz_emit_ethernet(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, 0x0, 0x0) r5 = dup(r1) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 178.294826ms ago: executing program 4 (id=5271): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100081050000", @ANYRES32=0x0, @ANYBLOB="14d804000000e6ff24005280090001000005001500000000001f00ffffff"], 0x44}, 0x1, 0x0, 0x0, 0x20004002}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x0, 0x0, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x6, 0x6, 0xff, 0x10, 0xc}, 0x1b, &(0x7f00000002c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x89, 0x74, 0x8, 0x1, 0x5}, @wireless={0xb, 0x10, 0x1, 0x4, 0x92, 0x1, 0x5, 0x5, 0xfd}]}, 0x1, [{0x0, 0x0}]}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000005c0)={0x0, 0x11, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {0x0, 0xa}, {0x0, 0x6}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7, 0x0, 0x100}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x4) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x35149, 0xc02208c1104d6ce3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffc, r9, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 34.167757ms ago: executing program 0 (id=5272): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x24000420) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4000, @fd=r0, 0x4, &(0x7f0000000080)=""/164, 0xa4, 0x14, 0x1}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) io_setup(0xffffff37, &(0x7f0000000200)) lstat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x2, 0x7ffc0002}]}) r1 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) r2 = shmat(r1, &(0x7f0000ff1000/0x3000)=nil, 0x400c) shmdt(r2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0xfe59) 0s ago: executing program 5 (id=5273): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x18, 0x30, 0x12f, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) unshare(0x64000680) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) getresgid(0x0, &(0x7f0000000040), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) creat(0x0, 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x854}, 0x0) kernel console output (not intermixed with test programs): ributes in process `syz.3.4078'. [ 247.812570][T14193] net_ratelimit: 3336 callbacks suppressed [ 247.812592][T14193] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 247.839080][ T4974] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.847337][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.874804][T14203] : renamed from bond0 (while UP) [ 247.909108][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.050923][T14226] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4102'. [ 248.402116][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.414275][T14276] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4112'. [ 248.435884][T14278] netlink: 'syz.4.4117': attribute type 7 has an invalid length. [ 248.443777][T14278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4117'. [ 248.484152][ T5001] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.492413][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.544139][T14288] netem: incorrect gi model size [ 248.653611][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.758843][T14307] netlink: 'syz.5.4129': attribute type 1 has an invalid length. [ 248.766665][T14307] netlink: 224 bytes leftover after parsing attributes in process `syz.5.4129'. [ 248.943186][T14328] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.033347][T14328] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.065922][T14342] netlink: 'syz.6.4147': attribute type 4 has an invalid length. [ 249.106860][T14328] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.164963][T14348] lo speed is unknown, defaulting to 1000 [ 249.182055][T14348] lo speed is unknown, defaulting to 1000 [ 249.192530][T14361] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 249.199937][T14361] IPv6: NLM_F_CREATE should be set when creating new route [ 249.208093][T14328] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.295217][T14365] netlink: 204 bytes leftover after parsing attributes in process `syz.6.4156'. [ 249.339233][ T4974] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.380054][ T4974] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.391288][T14364] loop5: detected capacity change from 0 to 8192 [ 249.398080][T14364] vfat: Unknown parameter '18446744073709551615' [ 249.407839][ T4974] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.427220][ T4974] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.592476][T14391] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14391 comm=syz.4.4167 [ 249.615980][T14395] loop0: detected capacity change from 0 to 1024 [ 249.624650][T14395] EXT4-fs: Ignoring removed nobh option [ 249.630294][T14395] EXT4-fs: Ignoring removed bh option [ 249.651546][T14395] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.666571][T14398] loop6: detected capacity change from 0 to 1024 [ 249.678389][T14397] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.685649][T14397] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.716201][T14398] EXT4-fs: Ignoring removed nobh option [ 249.721939][T14398] EXT4-fs: Ignoring removed bh option [ 249.728082][T14397] bridge0: entered allmulticast mode [ 249.747997][T14398] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.748319][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.777936][T14392] lo speed is unknown, defaulting to 1000 [ 249.785267][T14392] lo speed is unknown, defaulting to 1000 [ 249.817958][T14411] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.818559][T14406] batadv1: left allmulticast mode [ 249.826218][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.839445][T14406] batadv1: left promiscuous mode [ 249.844646][T14406] bridge0: port 3(batadv1) entered disabled state [ 249.865526][T14406] bridge_slave_1: left allmulticast mode [ 249.871451][T14406] bridge_slave_1: left promiscuous mode [ 249.877193][T14406] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.900825][T14406] bridge_slave_0: left allmulticast mode [ 249.906618][T14406] bridge_slave_0: left promiscuous mode [ 249.912373][T14406] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.083892][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.113793][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 250.113811][ T29] audit: type=1326 audit(2000000131.565:26869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.143670][ T29] audit: type=1326 audit(2000000131.565:26870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.167343][ T29] audit: type=1326 audit(2000000131.575:26871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.190994][ T29] audit: type=1326 audit(2000000131.575:26872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.214755][ T29] audit: type=1326 audit(2000000131.575:26873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.239462][ T29] audit: type=1326 audit(2000000131.575:26874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.263147][ T29] audit: type=1326 audit(2000000131.575:26875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.286973][ T29] audit: type=1326 audit(2000000131.575:26876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.310612][ T29] audit: type=1326 audit(2000000131.615:26877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.334346][ T29] audit: type=1326 audit(2000000131.615:26878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14424 comm="syz.0.4177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 250.389066][T14435] loop6: detected capacity change from 0 to 128 [ 250.430918][T14435] FAT-fs (loop6): Directory bread(block 32) failed [ 250.440036][T14435] FAT-fs (loop6): Directory bread(block 33) failed [ 250.484601][T14435] FAT-fs (loop6): Directory bread(block 34) failed [ 250.504911][T14435] FAT-fs (loop6): Directory bread(block 35) failed [ 250.512256][T14435] FAT-fs (loop6): Directory bread(block 36) failed [ 250.522906][T14435] FAT-fs (loop6): Directory bread(block 37) failed [ 250.529635][T14435] FAT-fs (loop6): Directory bread(block 38) failed [ 250.539634][T14435] FAT-fs (loop6): Directory bread(block 39) failed [ 250.546347][T14435] FAT-fs (loop6): Directory bread(block 40) failed [ 250.553038][T14435] FAT-fs (loop6): Directory bread(block 41) failed [ 250.765215][T14467] loop0: detected capacity change from 0 to 1024 [ 250.786851][T14467] EXT4-fs: Ignoring removed nomblk_io_submit option [ 250.813864][T14465] lo speed is unknown, defaulting to 1000 [ 250.830458][T14469] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.848449][T14467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.878362][T14465] lo speed is unknown, defaulting to 1000 [ 250.898589][T14469] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.949876][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.005339][T14469] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.069476][T14469] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.145702][ T4974] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.189970][ T4974] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.254966][ T4974] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.279066][ T4974] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.930536][T14484] cgroup: fork rejected by pids controller in /syz0 [ 251.964283][T14536] netlink: '+}[@': attribute type 30 has an invalid length. [ 252.591230][T14584] syzkaller0: entered allmulticast mode [ 252.603084][T14584] syzkaller0: entered promiscuous mode [ 252.619522][T14584] syzkaller0 (unregistering): left allmulticast mode [ 252.626381][T14584] syzkaller0 (unregistering): left promiscuous mode [ 252.767791][T14601] batadv2: left allmulticast mode [ 252.772888][T14601] batadv2: left promiscuous mode [ 252.778159][T14601] bridge0: port 5(batadv2) entered disabled state [ 252.800086][T14601] batadv0: left allmulticast mode [ 252.805204][T14601] batadv0: left promiscuous mode [ 252.810426][T14601] bridge0: port 4(batadv0) entered disabled state [ 252.820341][T14601] batadv1: left allmulticast mode [ 252.825546][T14601] batadv1: left promiscuous mode [ 252.830862][T14601] bridge0: port 3(batadv1) entered disabled state [ 252.838518][T14601] bridge_slave_1: left allmulticast mode [ 252.844210][T14601] bridge_slave_1: left promiscuous mode [ 252.850024][T14601] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.857844][T14601] bridge_slave_0: left allmulticast mode [ 252.863556][T14601] bridge_slave_0: left promiscuous mode [ 252.869300][T14601] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.933370][T14610] netlink: 'syz.5.4233': attribute type 7 has an invalid length. [ 252.941290][T14610] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4233'. [ 253.642738][ T51] net_ratelimit: 13 callbacks suppressed [ 253.642759][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 253.656686][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 253.721858][T14637] loop6: detected capacity change from 0 to 2048 [ 253.766244][T14637] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.795262][T14648] bridge0: entered allmulticast mode [ 253.861138][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.099227][T14660] loop6: detected capacity change from 0 to 1764 [ 254.277655][ T4974] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 254.285954][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 255.310006][T14719] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 255.354728][T14721] veth0_to_team: entered promiscuous mode [ 255.498532][T14728] loop5: detected capacity change from 0 to 128 [ 255.545867][T14730] loop5: detected capacity change from 0 to 512 [ 255.662167][T14735] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4281'. [ 255.671186][T14735] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4281'. [ 255.699135][T14741] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4292'. [ 255.709379][T14736] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4291'. [ 255.798830][T14747] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4294'. [ 255.810974][T14746] loop5: detected capacity change from 0 to 1764 [ 255.818745][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.826779][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.835514][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.843989][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.852185][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.860221][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.868120][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.875991][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.883830][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.891687][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.899531][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.907368][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.915243][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.923053][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.930975][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.938832][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.946690][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.954590][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.962466][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.970375][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.978221][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 255.986062][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 255.994009][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.001858][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.009715][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.017567][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.025433][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.033316][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.041286][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.049159][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.057044][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.064853][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.072713][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.080541][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.088432][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.096308][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.104224][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.112082][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.119962][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.127783][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.135619][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.143488][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.151347][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.159188][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.167074][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.174893][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.182758][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.190632][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.198512][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.206377][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.214240][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.222089][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.229977][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.237825][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.245676][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.253518][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.261370][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.269472][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.277347][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.285174][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.293025][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.300851][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.308686][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.316494][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.324617][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.332480][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.340355][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.348209][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.356062][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.363915][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.371823][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.379683][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.387629][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.395545][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.403430][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.411297][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.413499][T14752] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 256.419172][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.435712][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.443601][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.451459][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.459322][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.462316][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 256.462336][ T29] audit: type=1400 audit(2000000137.890:26958): avc: denied { mounton } for pid=14754 comm="syz.0.4287" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 256.467147][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.467184][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.467198][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.467227][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.487437][ T29] audit: type=1400 audit(2000000137.900:26959): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 256.494894][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.494932][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.561749][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.569627][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.577486][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.585406][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.593351][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.601229][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.609269][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.617116][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 256.624954][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 256.671596][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.687140][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.695660][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.715129][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.752450][T14770] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4296'. [ 256.761849][T14770] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4296'. [ 256.774430][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.783239][T14761] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.899687][T14778] loop0: detected capacity change from 0 to 164 [ 256.937242][T14778] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 256.946308][ T29] audit: type=1326 audit(2000000138.357:26960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 256.970294][ T29] audit: type=1326 audit(2000000138.357:26961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 256.994223][ T29] audit: type=1326 audit(2000000138.357:26962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.018236][ T29] audit: type=1326 audit(2000000138.357:26963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.042313][ T29] audit: type=1326 audit(2000000138.357:26964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.066272][ T29] audit: type=1326 audit(2000000138.367:26965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.084128][T14783] siw: device registration error -23 [ 257.090224][ T29] audit: type=1326 audit(2000000138.367:26966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.119296][ T29] audit: type=1326 audit(2000000138.367:26967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14777 comm="syz.4.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 257.125624][T14778] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 257.152425][T14778] rock: directory entry would overflow storage [ 257.158648][T14778] rock: sig=0x4f50, size=4, remaining=3 [ 257.164300][T14778] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 257.287515][T14793] netlink: 'syz.5.4304': attribute type 10 has an invalid length. [ 257.295481][T14793] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4304'. [ 257.325797][T14793] batman_adv: batadv0: Adding interface: macvlan0 [ 257.332302][T14793] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.360731][T14793] batman_adv: batadv0: Interface activated: macvlan0 [ 257.454409][T14806] loop5: detected capacity change from 0 to 1024 [ 257.517698][T14801] lo speed is unknown, defaulting to 1000 [ 257.532294][T14801] lo speed is unknown, defaulting to 1000 [ 257.713455][T14814] loop5: detected capacity change from 0 to 128 [ 257.795654][T14822] rdma_op ffff8881317a5180 conn xmit_rdma 0000000000000000 [ 257.950035][T14839] loop5: detected capacity change from 0 to 128 [ 258.291692][T14845] cgroup: fork rejected by pids controller in /syz6 [ 258.401776][T14946] tipc: Enabled bearer , priority 0 [ 258.422502][T14943] tipc: Resetting bearer [ 258.435873][T14943] tipc: Disabling bearer [ 258.465697][T14948] lo speed is unknown, defaulting to 1000 [ 258.473404][T14948] lo speed is unknown, defaulting to 1000 [ 258.514173][T15083] vlan2: entered allmulticast mode [ 258.537851][T15083] dummy0: entered allmulticast mode [ 258.664958][T15328] loop0: detected capacity change from 0 to 128 [ 258.740182][T15364] loop0: detected capacity change from 0 to 1024 [ 258.781242][T15364] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.901794][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.225735][T15587] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15587 comm=syz.3.4352 [ 259.264754][T15590] loop0: detected capacity change from 0 to 512 [ 259.275496][T15590] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.4353: Invalid inode bitmap blk 4 in block_group 0 [ 259.304181][T15588] lo speed is unknown, defaulting to 1000 [ 259.310517][T15588] lo speed is unknown, defaulting to 1000 [ 259.319462][T15590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.368748][T15590] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 259.395934][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.423822][ T51] net_ratelimit: 6 callbacks suppressed [ 259.423842][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.437796][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.761823][T15612] tipc: Started in network mode [ 259.766787][T15612] tipc: Node identity ac14140f, cluster identity 4711 [ 259.789716][T15612] tipc: New replicast peer: 255.255.255.83 [ 259.795784][T15612] tipc: Enabled bearer , priority 10 [ 259.888221][T15619] loop5: detected capacity change from 0 to 512 [ 259.929483][T15619] siw: device registration error -23 [ 260.077507][ T4974] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.085809][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.156261][T15648] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4375'. [ 260.209316][T15653] rdma_op ffff888109198580 conn xmit_rdma 0000000000000000 [ 260.237746][T15656] netlink: 32 bytes leftover after parsing attributes in process `syz.6.4375'. [ 260.417176][T15668] loop6: detected capacity change from 0 to 512 [ 260.430359][T15668] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 260.439519][T15668] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 260.456143][T15668] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 260.465939][T15668] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 260.478181][T15668] System zones: 0-2, 18-18, 34-35 [ 260.484559][T15668] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.612659][T15680] atomic_op ffff88812bbfd128 conn xmit_atomic 0000000000000000 [ 260.686810][T15637] lo speed is unknown, defaulting to 1000 [ 260.694714][T15637] lo speed is unknown, defaulting to 1000 [ 260.716340][T15387] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 353: padding at end of block bitmap is not set [ 260.886129][T15687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.906703][T15687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.923218][ T36] tipc: Node number set to 2886997007 [ 260.936090][T15687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.963411][T15687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 260.971805][T15687] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 261.052511][T15688] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 261.357575][T15696] loop5: detected capacity change from 0 to 8192 [ 261.647282][T15708] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 261.713602][T15712] netlink: 'syz.5.4401': attribute type 4 has an invalid length. [ 261.778413][T15714] loop5: detected capacity change from 0 to 128 [ 262.063846][T15721] loop5: detected capacity change from 0 to 512 [ 262.087890][T15721] EXT4-fs: Ignoring removed i_version option [ 262.129033][T15721] 9pnet_fd: Insufficient options for proto=fd [ 262.293835][T15728] loop5: detected capacity change from 0 to 164 [ 262.302224][T15728] ISOFS: unable to read i-node block [ 262.307662][T15728] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 262.361906][T15668] siw: device registration error -23 [ 262.380508][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.515889][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 262.515906][ T29] audit: type=1400 audit(2000000143.909:27167): avc: denied { map } for pid=15737 comm="syz.6.4413" path="socket:[40996]" dev="sockfs" ino=40996 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 262.682469][T15740] vlan2: entered allmulticast mode [ 262.708032][T15740] dummy0: entered allmulticast mode [ 262.987000][T15741] loop5: detected capacity change from 0 to 8192 [ 263.529087][T15758] loop6: detected capacity change from 0 to 512 [ 263.541812][T15758] EXT4-fs: Ignoring removed orlov option [ 263.568456][T15758] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 263.587701][T15758] EXT4-fs (loop6): orphan cleanup on readonly fs [ 263.625993][T15758] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4422: bg 0: block 248: padding at end of block bitmap is not set [ 263.728559][T15758] Quota error (device loop6): write_blk: dquota write failed [ 263.736115][T15758] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 263.746105][T15758] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4422: Failed to acquire dquot type 1 [ 263.780881][T15769] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4427'. [ 263.822643][T15758] EXT4-fs (loop6): 1 truncate cleaned up [ 263.851728][T15758] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 263.902781][T15758] EXT4-fs: Ignoring removed orlov option [ 264.085412][T15758] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 264.098849][T15758] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 264.138362][T15758] EXT4-fs error (device loop6): __ext4_remount:6736: comm syz.6.4422: Abort forced by user [ 264.169325][T15758] EXT4-fs (loop6): Remounting filesystem read-only [ 264.175931][T15758] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 264.208217][T15758] ext4 filesystem being remounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 264.270287][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.592786][T15789] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4434'. [ 264.616898][T15787] lo speed is unknown, defaulting to 1000 [ 264.640361][T15789] bridge0: port 1(batadv2) entered blocking state [ 264.646952][T15789] bridge0: port 1(batadv2) entered disabled state [ 264.667039][T15789] batadv2: entered allmulticast mode [ 264.687167][T15789] batadv2: entered promiscuous mode [ 264.704801][T15787] lo speed is unknown, defaulting to 1000 [ 265.002424][T15795] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4436'. [ 265.096298][T15800] loop6: detected capacity change from 0 to 128 [ 265.118149][T15800] FAT-fs (loop6): Directory bread(block 32) failed [ 265.134678][T15800] FAT-fs (loop6): Directory bread(block 33) failed [ 265.143524][ T51] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 265.152893][ T51] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 265.169678][T15800] FAT-fs (loop6): Directory bread(block 34) failed [ 265.180805][T15800] FAT-fs (loop6): Directory bread(block 35) failed [ 265.207629][T15800] FAT-fs (loop6): Directory bread(block 36) failed [ 265.214680][ T51] net_ratelimit: 44 callbacks suppressed [ 265.214697][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 265.228674][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 265.251905][T15800] FAT-fs (loop6): Directory bread(block 37) failed [ 265.258582][T15800] FAT-fs (loop6): Directory bread(block 38) failed [ 265.293288][T15800] FAT-fs (loop6): Directory bread(block 39) failed [ 265.300859][T15800] FAT-fs (loop6): Directory bread(block 40) failed [ 265.309001][T15800] FAT-fs (loop6): Directory bread(block 41) failed [ 265.326715][ T29] audit: type=1400 audit(2000000146.706:27168): avc: denied { create } for pid=15805 comm="syz.4.4442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 265.347737][ T29] audit: type=1400 audit(2000000146.706:27169): avc: denied { write } for pid=15805 comm="syz.4.4442" path="socket:[41123]" dev="sockfs" ino=41123 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 265.545261][ T29] audit: type=1326 audit(2000000146.925:27170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.6.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 265.576878][T15840] loop6: detected capacity change from 0 to 1024 [ 265.584374][T15840] EXT4-fs: Ignoring removed nobh option [ 265.590022][T15840] EXT4-fs: inline encryption not supported [ 265.600852][ T29] audit: type=1326 audit(2000000146.954:27171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.6.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 265.624733][ T29] audit: type=1326 audit(2000000146.954:27172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.6.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 265.648533][ T29] audit: type=1326 audit(2000000146.954:27173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.6.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 265.672171][ T29] audit: type=1326 audit(2000000146.954:27174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15839 comm="syz.6.4456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 265.728211][T15840] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.788018][T15840] EXT4-fs error (device loop6): mb_free_blocks:2017: group 0, inode 15: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 265.850500][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.860157][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 265.868401][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 265.911116][T15863] serio: Serial port pts0 [ 266.794038][T15910] loop0: detected capacity change from 0 to 128 [ 266.853165][T15910] FAT-fs (loop0): Directory bread(block 32) failed [ 266.869398][T15910] FAT-fs (loop0): Directory bread(block 33) failed [ 266.884267][T15914] netlink: 80 bytes leftover after parsing attributes in process `syz.3.4470'. [ 266.908580][T15912] loop5: detected capacity change from 0 to 2048 [ 266.915336][T15910] FAT-fs (loop0): Directory bread(block 34) failed [ 266.928881][T15910] FAT-fs (loop0): Directory bread(block 35) failed [ 266.942791][T15910] FAT-fs (loop0): Directory bread(block 36) failed [ 266.950635][T15918] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.974194][T15910] FAT-fs (loop0): Directory bread(block 37) failed [ 266.996313][T15910] FAT-fs (loop0): Directory bread(block 38) failed [ 267.008357][T15910] FAT-fs (loop0): Directory bread(block 39) failed [ 267.018586][T15918] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.029503][T15910] FAT-fs (loop0): Directory bread(block 40) failed [ 267.037330][T15910] FAT-fs (loop0): Directory bread(block 41) failed [ 267.083666][T15918] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.133443][T15930] netlink: 'syz.5.4476': attribute type 10 has an invalid length. [ 267.141556][T15930] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4476'. [ 267.151588][T15918] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.175651][T15930] dummy0: entered promiscuous mode [ 267.184689][T15930] team0: Port device dummy0 removed [ 267.192842][T15838] lo speed is unknown, defaulting to 1000 [ 267.203890][T15838] lo speed is unknown, defaulting to 1000 [ 267.256085][ T51] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.292842][ T51] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.302722][ T51] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.336124][ T51] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.479508][T15950] loop0: detected capacity change from 0 to 512 [ 267.500533][T15950] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 267.509691][T15950] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 267.520788][T15952] loop6: detected capacity change from 0 to 1024 [ 267.540036][T15952] EXT4-fs: Ignoring removed orlov option [ 267.558840][T15950] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 267.578885][T15950] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 267.588225][T15952] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.592302][T15950] System zones: 0-2, 18-18, 34-35 [ 267.602555][T15959] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4489'. [ 267.629592][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.639273][T15950] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.664804][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 267.664823][ T29] audit: type=1326 audit(2000000149.035:27213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.746867][ T29] audit: type=1326 audit(2000000149.065:27214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.770633][ T29] audit: type=1326 audit(2000000149.065:27215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.794457][ T29] audit: type=1326 audit(2000000149.065:27216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.818202][ T29] audit: type=1326 audit(2000000149.065:27217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.841920][ T29] audit: type=1326 audit(2000000149.065:27218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.865613][ T29] audit: type=1326 audit(2000000149.065:27219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.889310][ T29] audit: type=1326 audit(2000000149.065:27220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.912949][ T29] audit: type=1326 audit(2000000149.065:27221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 267.936688][ T29] audit: type=1326 audit(2000000149.065:27222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15949 comm="syz.0.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 268.045258][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.076788][T15976] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 268.136173][T15978] loop5: detected capacity change from 0 to 128 [ 268.229099][T15976] lo speed is unknown, defaulting to 1000 [ 268.250703][T15976] lo speed is unknown, defaulting to 1000 [ 268.663095][T15993] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4502'. [ 268.707791][T15993] 8021q: adding VLAN 0 to HW filter on device bond1 [ 268.759055][T15999] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4503'. [ 268.789104][T15999] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4503'. [ 269.202174][T16012] lo speed is unknown, defaulting to 1000 [ 269.220687][T16012] lo speed is unknown, defaulting to 1000 [ 269.603544][T16018] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4510'. [ 269.745477][T16022] pim6reg1: entered promiscuous mode [ 269.750835][T16022] pim6reg1: entered allmulticast mode [ 270.110595][T16037] lo speed is unknown, defaulting to 1000 [ 270.117394][T16037] lo speed is unknown, defaulting to 1000 [ 270.195782][T16047] loop0: detected capacity change from 0 to 2048 [ 270.604108][T16060] loop0: detected capacity change from 0 to 512 [ 270.613480][T16060] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.4525: bad orphan inode 15 [ 270.638348][T16060] ext4_test_bit(bit=14, block=18) = 1 [ 270.643806][T16060] is_bad_inode(inode)=0 [ 270.648057][T16060] NEXT_ORPHAN(inode)=1023 [ 270.652429][T16060] max_ino=32 [ 270.655683][T16060] i_nlink=0 [ 270.689628][T16060] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.4525: corrupted xattr block 19: invalid header [ 270.728397][T16060] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 270.738206][T16060] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 270.750712][T16060] ext4 filesystem being mounted at /732/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 270.948806][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 270.995774][T16073] netlink: 108 bytes leftover after parsing attributes in process `syz.0.4530'. [ 271.007594][ T4987] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.015828][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.061541][T16041] syz.3.4519 (16041) used greatest stack depth: 6408 bytes left [ 271.092522][T16081] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4535'. [ 271.101637][T16081] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4535'. [ 271.387303][T16103] netlink: 'syz.0.4544': attribute type 7 has an invalid length. [ 271.644824][ T5001] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.653298][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.927229][T16105] lo speed is unknown, defaulting to 1000 [ 271.937414][T16105] lo speed is unknown, defaulting to 1000 [ 272.747835][T16142] __nla_validate_parse: 2 callbacks suppressed [ 272.747854][T16142] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4561'. [ 272.763243][T16142] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4561'. [ 272.772376][T16142] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4561'. [ 272.898758][T16146] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 273.055215][T16145] lo speed is unknown, defaulting to 1000 [ 273.061813][T16145] lo speed is unknown, defaulting to 1000 [ 273.224461][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 273.224494][ T29] audit: type=1326 audit(2000000154.571:27478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 273.254625][ T29] audit: type=1326 audit(2000000154.601:27479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 273.278264][ T29] audit: type=1326 audit(2000000154.601:27480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5fc777eba3 code=0x7ffc0000 [ 273.302596][T16148] loop0: detected capacity change from 0 to 1024 [ 273.310770][ T29] audit: type=1326 audit(2000000154.611:27481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5fc777d61f code=0x7ffc0000 [ 273.334465][ T29] audit: type=1326 audit(2000000154.611:27482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f5fc777ebf7 code=0x7ffc0000 [ 273.358108][ T29] audit: type=1326 audit(2000000154.651:27483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5fc777d4d0 code=0x7ffc0000 [ 273.381880][ T29] audit: type=1326 audit(2000000154.651:27484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5fc777e76b code=0x7ffc0000 [ 273.405524][ T29] audit: type=1326 audit(2000000154.661:27485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5fc777d7ca code=0x7ffc0000 [ 273.429097][ T29] audit: type=1326 audit(2000000154.661:27486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5fc777d7ca code=0x7ffc0000 [ 273.452521][ T29] audit: type=1326 audit(2000000154.661:27487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16147 comm="syz.0.4563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f5fc777d3d7 code=0x7ffc0000 [ 273.557758][T16148] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.570512][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 273.597135][T16151] loop5: detected capacity change from 0 to 256 [ 273.772760][T16168] loop6: detected capacity change from 0 to 1024 [ 273.802025][T16168] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.864844][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.960645][T16174] loop5: detected capacity change from 0 to 8192 [ 274.031368][T16174] loop5: detected capacity change from 0 to 1024 [ 274.123082][T16183] loop5: detected capacity change from 0 to 512 [ 274.150252][T16183] loop5: detected capacity change from 0 to 1024 [ 274.176631][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.220865][T16189] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4579'. [ 274.297889][T16189] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=16189 comm=syz.5.4579 [ 274.411963][T16180] tipc: Started in network mode [ 274.416895][T16180] tipc: Node identity ac14140f, cluster identity 4711 [ 274.419621][T16200] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.423926][T16180] tipc: New replicast peer: 255.255.255.255 [ 274.432023][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.437892][T16180] tipc: Enabled bearer , priority 10 [ 274.517877][T16205] loop5: detected capacity change from 0 to 512 [ 274.539234][T16200] lo speed is unknown, defaulting to 1000 [ 274.555665][T16200] lo speed is unknown, defaulting to 1000 [ 274.586211][T16205] netlink: 'syz.5.4584': attribute type 10 has an invalid length. [ 274.594188][T16205] ipvlan0: entered allmulticast mode [ 274.599507][T16205] veth0_vlan: entered allmulticast mode [ 274.606384][T16205] team0: Device ipvlan0 failed to register rx_handler [ 274.652019][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.752581][T16222] loop5: detected capacity change from 0 to 1024 [ 274.768725][T16222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.863514][T16222] SELinux: ebitmap: truncated map [ 274.871553][T16222] SELinux: failed to load policy [ 274.937022][T16234] netlink: 'syz.3.4593': attribute type 4 has an invalid length. [ 275.028974][T16241] loop5: detected capacity change from 0 to 512 [ 275.031630][T16197] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 275.038518][T16241] EXT4-fs: Ignoring removed oldalloc option [ 275.079138][T16227] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 275.115440][T16256] loop0: detected capacity change from 0 to 128 [ 275.334127][T16267] netlink: 80 bytes leftover after parsing attributes in process `syz.0.4610'. [ 275.334986][T16263] lo speed is unknown, defaulting to 1000 [ 275.349265][T16263] lo speed is unknown, defaulting to 1000 [ 275.441017][ T9] tipc: Node number set to 2886997007 [ 276.114150][T16292] loop6: detected capacity change from 0 to 1024 [ 276.121181][T16292] EXT4-fs: Ignoring removed nomblk_io_submit option [ 276.435678][T16292] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.479776][T16292] SELinux: ebitmap: truncated map [ 276.486755][T16292] SELinux: failed to load policy [ 276.524745][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.548622][T16298] net_ratelimit: 47 callbacks suppressed [ 276.548639][T16298] netlink: zone id is out of range [ 276.560052][T16298] netlink: zone id is out of range [ 276.565241][T16298] netlink: zone id is out of range [ 276.570555][T16298] netlink: zone id is out of range [ 276.576074][T16298] netlink: zone id is out of range [ 276.581334][T16298] netlink: zone id is out of range [ 276.586695][T16298] netlink: zone id is out of range [ 276.592057][T16298] netlink: zone id is out of range [ 276.597404][T16298] netlink: zone id is out of range [ 276.602639][T16298] netlink: zone id is out of range [ 276.690468][T16305] tipc: Resetting bearer [ 276.705450][T16305] tipc: Disabling bearer [ 276.862635][T16319] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4631'. [ 276.892780][T16319] netlink: 308 bytes leftover after parsing attributes in process `syz.3.4631'. [ 276.961428][T16324] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4633'. [ 276.977618][T16311] serio: Serial port ptm0 [ 276.994731][T16328] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.043536][T16328] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.067708][T16334] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4636'. [ 277.200157][T16328] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.385031][T16328] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.642247][ T5008] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.684444][ T5008] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.700352][ T5008] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.718558][ T5008] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.789637][T16355] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4644'. [ 278.745680][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 278.745698][ T29] audit: type=1326 audit(2000000160.069:27638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16374 comm="syz.6.4649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 278.775704][ T29] audit: type=1326 audit(2000000160.069:27639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16374 comm="syz.6.4649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 278.836760][T16380] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4651'. [ 278.860860][T16380] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4651'. [ 278.893551][ T29] audit: type=1326 audit(2000000160.109:27640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 278.917292][ T29] audit: type=1326 audit(2000000160.109:27641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 278.941005][ T29] audit: type=1326 audit(2000000160.109:27642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 278.964870][ T29] audit: type=1326 audit(2000000160.109:27643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 278.988664][ T29] audit: type=1326 audit(2000000160.109:27644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 279.012415][ T29] audit: type=1326 audit(2000000160.109:27645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 279.036319][ T29] audit: type=1326 audit(2000000160.109:27646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 279.059988][ T29] audit: type=1326 audit(2000000160.109:27647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16376 comm="syz.0.4650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 279.833716][T16419] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4666'. [ 280.047945][ T6180] hid_parser_main: 96 callbacks suppressed [ 280.048017][ T6180] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 280.061706][ T6180] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 280.090001][ T6180] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x3 [ 280.103388][ T6180] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 280.340188][T16439] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.378967][T16439] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.407722][T16443] loop6: detected capacity change from 0 to 128 [ 280.427208][T16439] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.467627][T16439] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.472323][T16437] bio_check_eod: 9613 callbacks suppressed [ 280.472345][T16437] syz.6.4674: attempt to access beyond end of device [ 280.472345][T16437] loop6: rw=0, sector=121, nr_sectors = 920 limit=128 [ 280.542476][ T4987] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.554365][ T4987] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.572469][ T4987] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.601771][ T4987] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.773011][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 280.780318][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 280.787337][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 280.875766][T16467] infiniband syz2: set active [ 280.880491][T16467] infiniband syz2: added xfrm0 [ 280.885509][ T10] xfrm0 speed is unknown, defaulting to 1000 [ 280.898588][T16467] RDS/IB: syz2: added [ 280.905220][T16467] smc: adding ib device syz2 with port count 1 [ 280.912847][T16467] smc: ib device syz2 port 1 has pnetid [ 280.921783][ T6179] xfrm0 speed is unknown, defaulting to 1000 [ 280.927891][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 280.963145][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 280.969452][T16477] netlink: 'syz.0.4688': attribute type 10 has an invalid length. [ 280.977423][T16477] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4688'. [ 280.989632][T16477] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 281.001742][T16477] team0: Failed to send options change via netlink (err -105) [ 281.009370][T16477] team0: Port device geneve1 added [ 281.018770][ T4987] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.027238][ T4987] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.039503][T16474] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.050468][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 281.084342][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 281.104967][T16474] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.123566][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 281.157294][T16467] xfrm0 speed is unknown, defaulting to 1000 [ 281.171358][ T5001] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.198752][ T5001] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.213384][ T5001] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.228445][ T5001] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.326287][T16485] loop6: detected capacity change from 0 to 512 [ 281.334399][T16485] EXT4-fs: Ignoring removed nomblk_io_submit option [ 281.342223][T16485] EXT4-fs: inline encryption not supported [ 281.348224][T16485] EXT4-fs: Ignoring removed bh option [ 281.353816][T16485] EXT4-fs: Ignoring removed nomblk_io_submit option [ 281.361135][T16485] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 281.370320][T16485] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal [ 281.443012][T16494] tmpfs: Bad value for 'mpol' [ 281.623090][T16501] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4699'. [ 281.748173][T16515] loop5: detected capacity change from 0 to 1024 [ 282.095861][T16533] loop5: detected capacity change from 0 to 1024 [ 282.109096][T16533] SELinux: Context @ is not valid (left unmapped). [ 282.203323][T16543] loop5: detected capacity change from 0 to 512 [ 282.208306][T16545] net_ratelimit: 8 callbacks suppressed [ 282.208327][T16545] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 282.223561][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 282.223943][T16543] journal_path: Non-blockdev passed as './bus' [ 282.237922][T16543] EXT4-fs: error: could not find journal device path [ 282.327543][T16554] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4716'. [ 282.338835][T16554] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4716'. [ 282.430272][T16565] loop5: detected capacity change from 0 to 512 [ 282.437379][T16565] EXT4-fs: Ignoring removed oldalloc option [ 282.451702][T16565] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 282.464110][T16565] EXT4-fs (loop5): write access unavailable, skipping orphan cleanup [ 282.472887][T16565] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 282.561506][T16565] lo speed is unknown, defaulting to 1000 [ 282.568140][T16565] lo speed is unknown, defaulting to 1000 [ 282.696139][T16565] xfrm0 speed is unknown, defaulting to 1000 [ 282.821530][ T4974] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 282.829845][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 282.838746][ T4974] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 282.846970][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 283.065593][T16573] loop6: detected capacity change from 0 to 512 [ 283.195250][T16573] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.264442][T16573] ext4 filesystem being mounted at /212/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.284351][T16567] lo speed is unknown, defaulting to 1000 [ 283.297576][T16567] lo speed is unknown, defaulting to 1000 [ 283.346814][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.486952][T16567] xfrm0 speed is unknown, defaulting to 1000 [ 283.910282][T16600] tipc: Enabled bearer , priority 0 [ 284.161644][T11376] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.204701][T16602] syzkaller0: entered promiscuous mode [ 284.210582][T16602] syzkaller0: entered allmulticast mode [ 284.393653][T16600] tipc: Resetting bearer [ 284.448948][T16599] tipc: Resetting bearer [ 284.459506][T16599] tipc: Disabling bearer [ 284.977464][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 284.977480][ T29] audit: type=1400 audit(2000000166.277:27837): avc: denied { accept } for pid=16624 comm="syz.4.4741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 285.070347][T16635] netlink: 'syz.6.4742': attribute type 10 has an invalid length. [ 285.084881][T16635] team0: Port device dummy0 added [ 285.863999][T16648] loop5: detected capacity change from 0 to 512 [ 285.880395][ T29] audit: type=1400 audit(2000000167.174:27838): avc: denied { name_bind } for pid=16649 comm="syz.4.4748" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 285.902268][T16651] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.916484][T16651] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.927678][T16651] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.937676][T16651] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.962984][ T29] audit: type=1326 audit(2000000167.254:27839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.003414][ T29] audit: type=1326 audit(2000000167.284:27840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.027186][ T29] audit: type=1326 audit(2000000167.284:27841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.050773][ T29] audit: type=1326 audit(2000000167.284:27842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.074488][ T29] audit: type=1326 audit(2000000167.284:27843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.098178][ T29] audit: type=1326 audit(2000000167.284:27844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.121934][ T29] audit: type=1326 audit(2000000167.284:27845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.145546][ T29] audit: type=1326 audit(2000000167.284:27846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16655 comm="syz.5.4750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 286.240353][T16674] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4756'. [ 286.284862][T16682] tipc: Enabling of bearer rejected, failed to enable media [ 286.351299][T16684] netlink: 'syz.3.4761': attribute type 3 has an invalid length. [ 286.375829][T16690] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4763'. [ 287.175961][T16721] loop5: detected capacity change from 0 to 512 [ 287.202044][T16721] loop5: detected capacity change from 0 to 512 [ 287.209638][T16721] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 287.941608][ T5008] net_ratelimit: 43 callbacks suppressed [ 287.941626][ T5008] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 287.955619][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 288.282074][T16751] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4783'. [ 288.341831][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 288.350183][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 288.389202][T16753] wg2: left promiscuous mode [ 288.393915][T16753] wg2: left allmulticast mode [ 288.407259][ T10] syz1: Port: 1 Link DOWN [ 288.679236][T16759] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4786'. [ 288.976985][T16787] tipc: New replicast peer: 255.255.255.255 [ 288.983097][T16787] tipc: Enabled bearer , priority 10 [ 289.091474][T16794] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4800'. [ 289.914222][T16814] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4805'. [ 289.923399][T16814] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4805'. [ 290.054485][T16817] netlink: 332 bytes leftover after parsing attributes in process `syz.4.4806'. [ 290.187144][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 290.187161][ T29] audit: type=1326 audit(2000000171.430:27951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.217203][ T29] audit: type=1326 audit(2000000171.430:27952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.240953][ T29] audit: type=1326 audit(2000000171.450:27953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.264691][ T29] audit: type=1326 audit(2000000171.450:27954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.288506][ T29] audit: type=1326 audit(2000000171.450:27955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.312277][ T29] audit: type=1326 audit(2000000171.450:27956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.335783][ T29] audit: type=1326 audit(2000000171.450:27957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.359447][ T29] audit: type=1326 audit(2000000171.450:27958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.383115][ T29] audit: type=1326 audit(2000000171.460:27959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.406794][ T29] audit: type=1326 audit(2000000171.460:27960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16818 comm="syz.6.4807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 290.463428][T16824] IPv6: Can't replace route, no match found [ 290.516186][T16830] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4812'. [ 290.532777][T16830] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4812'. [ 290.589994][T16822] lo speed is unknown, defaulting to 1000 [ 290.606573][T16822] lo speed is unknown, defaulting to 1000 [ 290.666853][T16835] netlink: 'syz.0.4813': attribute type 10 has an invalid length. [ 290.685973][T16835] netlink: 'syz.0.4813': attribute type 13 has an invalid length. [ 290.695540][T16837] loop6: detected capacity change from 0 to 2048 [ 290.725146][T16837] EXT4-fs (loop6): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.770912][ T4987] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.806915][ T4987] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.820793][T16841] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4814: bg 0: block 120: padding at end of block bitmap is not set [ 290.845732][T16822] xfrm0 speed is unknown, defaulting to 1000 [ 290.846356][ T4987] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.860516][ T4987] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.936700][T12772] EXT4-fs (loop6): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 290.995364][T16846] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 291.031826][T16849] netlink: 'syz.4.4818': attribute type 4 has an invalid length. [ 291.197734][T16855] lo speed is unknown, defaulting to 1000 [ 291.204146][T16855] lo speed is unknown, defaulting to 1000 [ 291.218369][T16854] loop6: detected capacity change from 0 to 512 [ 291.279417][T16855] xfrm0 speed is unknown, defaulting to 1000 [ 291.435232][T16854] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.447865][T16854] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 291.937849][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.966456][T16869] loop6: detected capacity change from 0 to 128 [ 291.987178][T16871] loop5: detected capacity change from 0 to 512 [ 291.997461][T16871] EXT4-fs: Ignoring removed oldalloc option [ 292.003544][T16871] EXT4-fs: Ignoring removed orlov option [ 292.063483][T16878] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4827'. [ 292.128288][T16882] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4829'. [ 292.142291][T16882] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4829'. [ 292.222468][T16889] bridge_slave_0: entered promiscuous mode [ 292.230372][T16889] ipvlan0: entered promiscuous mode [ 292.236532][T16889] ipvlan0: left promiscuous mode [ 292.241830][T16889] bridge_slave_0: left promiscuous mode [ 292.256763][T16891] loop6: detected capacity change from 0 to 512 [ 292.293802][T16891] EXT4-fs (loop6): 1 orphan inode deleted [ 292.304043][T16891] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.318804][T16891] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.331922][T16891] EXT4-fs (loop6): resizing filesystem from 64 to 1 blocks [ 292.339308][T16891] EXT4-fs warning (device loop6): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 292.374731][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.220672][T16919] lo speed is unknown, defaulting to 1000 [ 293.229523][T16919] lo speed is unknown, defaulting to 1000 [ 293.323797][T16919] xfrm0 speed is unknown, defaulting to 1000 [ 293.494768][ T4987] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.547587][ T4987] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.556089][ T4987] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.581728][ T4987] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.854158][T16955] loop5: detected capacity change from 0 to 512 [ 293.917751][T16958] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 294.024420][T16964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4857'. [ 294.054229][T16964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4857'. [ 294.080245][T16966] sit0: entered allmulticast mode [ 294.165291][T16971] 9pnet_fd: Insufficient options for proto=fd [ 294.184172][T16964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4857'. [ 294.219728][T16967] sit0: entered promiscuous mode [ 294.254411][T16973] sch_tbf: burst 19869 is lower than device lo mtu (65550) ! [ 294.294407][T16964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4857'. [ 294.704411][T16988] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4865'. [ 294.876392][T16993] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4866'. [ 294.917844][T16993] netlink: 'syz.4.4866': attribute type 13 has an invalid length. [ 294.925758][T16993] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4866'. [ 295.220396][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 295.220414][ T29] audit: type=1326 audit(2000000176.485:28265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41896d5b27 code=0x7ffc0000 [ 295.261103][ T29] audit: type=1326 audit(2000000176.525:28266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f418967ad69 code=0x7ffc0000 [ 295.284758][ T29] audit: type=1326 audit(2000000176.525:28267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41896d5b27 code=0x7ffc0000 [ 295.308389][ T29] audit: type=1326 audit(2000000176.525:28268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f418967ad69 code=0x7ffc0000 [ 295.332014][ T29] audit: type=1326 audit(2000000176.525:28269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 295.356305][ T29] audit: type=1326 audit(2000000176.625:28270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41896d5b27 code=0x7ffc0000 [ 295.379973][ T29] audit: type=1326 audit(2000000176.625:28271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f418967ad69 code=0x7ffc0000 [ 295.403527][ T29] audit: type=1326 audit(2000000176.625:28272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 295.427044][ T29] audit: type=1326 audit(2000000176.625:28273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 295.450697][ T29] audit: type=1326 audit(2000000176.625:28274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17002 comm="syz.6.4871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 295.668183][T17014] 9pnet_fd: Insufficient options for proto=fd [ 295.695663][T17014] netlink: 'syz.4.4874': attribute type 10 has an invalid length. [ 295.893173][T17030] geneve2: entered promiscuous mode [ 295.898491][T17030] geneve2: entered allmulticast mode [ 295.916703][T17032] loop5: detected capacity change from 0 to 128 [ 296.043988][T17037] loop6: detected capacity change from 0 to 2048 [ 296.080942][T17037] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.447455][T17068] loop5: detected capacity change from 0 to 512 [ 296.475556][T17072] syz_tun: entered allmulticast mode [ 296.509897][T17071] syz_tun: left allmulticast mode [ 296.527312][T17076] loop5: detected capacity change from 0 to 512 [ 296.573132][T17080] loop5: detected capacity change from 0 to 2048 [ 296.677613][T17085] loop5: detected capacity change from 0 to 512 [ 296.693791][T17085] loop5: detected capacity change from 0 to 512 [ 296.700923][T17085] ext4: Unknown parameter 'nouser_xattr' [ 296.968161][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.318204][T17130] loop5: detected capacity change from 0 to 512 [ 297.499744][T17130] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 297.579177][T17130] EXT4-fs (loop5): write access unavailable, skipping orphan cleanup [ 297.609283][T17130] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 297.669257][T17130] EXT4-fs error (device loop5): ext4_lookup:1787: comm syz.5.4916: inode #15: comm syz.5.4916: iget: illegal inode # [ 297.774474][T11376] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.815181][T17144] loop5: detected capacity change from 0 to 512 [ 298.006206][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(7) [ 298.012786][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 298.020378][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.058458][T17154] blktrace: Concurrent blktraces are not allowed on sg0 [ 298.077869][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(9) [ 298.084449][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 298.092028][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.115017][T17147] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 298.131246][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(3) sockfd(13) [ 298.137972][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 298.145677][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.152703][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(15) [ 298.159412][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 298.167278][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.189920][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(17) [ 298.196619][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 298.204558][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.213074][ T6179] vhci_hcd: vhci_device speed not set [ 298.227256][T17147] vhci_hcd vhci_hcd.0: pdev(6) rhport(5) sockfd(19) [ 298.233981][T17147] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 298.241754][T17147] vhci_hcd vhci_hcd.0: Device attached [ 298.257019][T17170] vhci_hcd: connection closed [ 298.258313][T17166] vhci_hcd: connection closed [ 298.270982][ T6179] usb 13-1: new full-speed USB device number 2 using vhci_hcd [ 298.280112][T17160] vhci_hcd: connection closed [ 298.283462][T17148] vhci_hcd: connection closed [ 298.289131][T17149] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 298.300117][T17172] vhci_hcd: connection closed [ 298.308348][ T5008] vhci_hcd: stop threads [ 298.308597][T17176] vhci_hcd: connection closed [ 298.313199][ T5008] vhci_hcd: release socket [ 298.313217][ T5008] vhci_hcd: disconnect device [ 298.335556][T17181] loop5: detected capacity change from 0 to 512 [ 298.342006][ T5008] vhci_hcd: stop threads [ 298.346271][ T5008] vhci_hcd: release socket [ 298.350702][ T5008] vhci_hcd: disconnect device [ 298.361313][ T5008] vhci_hcd: stop threads [ 298.365609][ T5008] vhci_hcd: release socket [ 298.370190][ T5008] vhci_hcd: disconnect device [ 298.376018][ T5008] vhci_hcd: stop threads [ 298.380301][ T5008] vhci_hcd: release socket [ 298.384791][ T5008] vhci_hcd: disconnect device [ 298.390158][ T5008] vhci_hcd: stop threads [ 298.394484][ T5008] vhci_hcd: release socket [ 298.398914][ T5008] vhci_hcd: disconnect device [ 298.407648][ T5008] vhci_hcd: stop threads [ 298.411976][ T5008] vhci_hcd: release socket [ 298.416433][ T5008] vhci_hcd: disconnect device [ 298.731366][T17194] loop5: detected capacity change from 0 to 512 [ 298.747800][T17194] __nla_validate_parse: 1 callbacks suppressed [ 298.747826][T17194] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4934'. [ 298.922470][T17196] team0 (unregistering): Port device team_slave_0 removed [ 299.008802][T17199] Invalid option length (1265) for dns_resolver key [ 299.146061][T17196] team0 (unregistering): Port device team_slave_1 removed [ 299.182920][T17199] loop6: detected capacity change from 0 to 512 [ 299.197865][T17199] EXT4-fs (loop6): too many log groups per flexible block group [ 299.205698][T17199] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 299.239800][T17199] EXT4-fs (loop6): mount failed [ 300.113555][T17238] loop6: detected capacity change from 0 to 512 [ 300.405670][T17238] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 300.645067][T17238] EXT4-fs (loop6): failed to open journal device unknown-block(1,255) -6 [ 300.664541][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 300.664560][ T29] audit: type=1400 audit(2000000181.920:28529): avc: denied { create } for pid=17242 comm="syz.0.4948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.709867][ T29] audit: type=1400 audit(2000000181.920:28530): avc: denied { read } for pid=17242 comm="syz.0.4948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 300.729500][ T29] audit: type=1400 audit(2000000181.960:28531): avc: denied { tracepoint } for pid=17244 comm="syz.3.4949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 301.854876][ T29] audit: type=1400 audit(2000000182.189:28532): avc: denied { write } for pid=17248 comm="syz.6.4950" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 301.874267][ T29] audit: type=1400 audit(2000000182.269:28533): avc: denied { create } for pid=17254 comm="syz.6.4951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 301.895096][ T29] audit: type=1400 audit(2000000182.289:28534): avc: denied { write } for pid=17254 comm="syz.6.4951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 301.916007][ T29] audit: type=1400 audit(2000000182.399:28535): avc: denied { firmware_load } for pid=17254 comm="syz.6.4951" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 301.941072][ T29] audit: type=1400 audit(2000000182.488:28536): avc: denied { create } for pid=17255 comm="syz.3.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 301.960770][ T29] audit: type=1400 audit(2000000182.508:28537): avc: denied { setopt } for pid=17255 comm="syz.3.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 301.980668][ T29] audit: type=1400 audit(2000000182.518:28538): avc: denied { connect } for pid=17255 comm="syz.3.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 302.243726][T17268] netlink: 'syz.3.4956': attribute type 1 has an invalid length. [ 302.632845][T17283] loop9: detected capacity change from 0 to 7 [ 302.641776][T17275] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4958'. [ 302.667612][T17283] Buffer I/O error on dev loop9, logical block 0, async page read [ 302.677306][T17283] Buffer I/O error on dev loop9, logical block 0, async page read [ 302.685224][T17283] loop9: unable to read partition table [ 302.690890][T17283] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 302.690890][T17283] ) failed (rc=-5) [ 302.730506][T17288] loop5: detected capacity change from 0 to 512 [ 302.775108][T17292] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4965'. [ 302.905209][T17301] loop5: detected capacity change from 0 to 512 [ 303.344423][ T6179] usb 13-1: enqueue for inactive port 0 [ 303.350587][ T6179] usb 13-1: enqueue for inactive port 0 [ 303.444814][ T6179] vhci_hcd: vhci_device speed not set [ 304.106004][T17343] loop6: detected capacity change from 0 to 512 [ 304.148504][T17343] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 304.329991][T17343] EXT4-fs (loop6): mount failed [ 304.819069][T17352] lo speed is unknown, defaulting to 1000 [ 304.825454][T17352] lo speed is unknown, defaulting to 1000 [ 305.046298][T17352] xfrm0 speed is unknown, defaulting to 1000 [ 305.293446][T17342] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4985'. [ 305.367364][T17355] netlink: 'syz.3.4986': attribute type 10 has an invalid length. [ 305.375303][T17355] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4986'. [ 305.442986][T17355] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 305.552484][T17358] loop9: detected capacity change from 0 to 7 [ 305.558829][T17358] Buffer I/O error on dev loop9, logical block 0, async page read [ 305.615390][T17358] Buffer I/O error on dev loop9, logical block 0, async page read [ 305.623385][T17358] loop9: unable to read partition table [ 305.649440][T17360] loop5: detected capacity change from 0 to 128 [ 305.671878][T17358] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 305.671878][T17358] ) failed (rc=-5) [ 305.772253][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 305.772268][ T29] audit: type=1400 audit(2000000187.017:28618): avc: denied { create } for pid=17366 comm="syz.6.4990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 305.807868][T17369] smc: removing ib device syz1 [ 305.814881][ T9] IPVS: starting estimator thread 0... [ 305.815550][ T29] audit: type=1326 audit(2000000187.047:28619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.844071][ T29] audit: type=1326 audit(2000000187.047:28620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.867783][ T29] audit: type=1326 audit(2000000187.047:28621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.891391][ T29] audit: type=1326 audit(2000000187.047:28622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.900937][T17370] IPVS: using max 1728 ests per chain, 86400 per kthread [ 305.915072][ T29] audit: type=1326 audit(2000000187.047:28623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.945716][ T29] audit: type=1326 audit(2000000187.047:28624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.969347][ T29] audit: type=1326 audit(2000000187.047:28625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 305.993112][ T29] audit: type=1326 audit(2000000187.047:28626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 306.016644][ T29] audit: type=1326 audit(2000000187.047:28627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17367 comm="syz.5.4991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 306.079586][T17372] lo speed is unknown, defaulting to 1000 [ 306.139685][T17372] lo speed is unknown, defaulting to 1000 [ 306.161209][T17382] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4995'. [ 306.288878][T17386] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 306.430598][T17372] xfrm0 speed is unknown, defaulting to 1000 [ 306.973685][ T6180] usb usb14-port1: attempt power cycle [ 307.207441][T17394] team0 (unregistering): Port device team_slave_0 removed [ 307.217221][T17395] netlink: 'syz.0.4999': attribute type 1 has an invalid length. [ 307.226704][T17394] team0 (unregistering): Port device team_slave_1 removed [ 307.264698][T17394] team0 (unregistering): Port device dummy0 removed [ 307.313944][T17398] Invalid option length (1265) for dns_resolver key [ 307.332627][T17398] loop5: detected capacity change from 0 to 512 [ 307.440824][T17408] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4998'. [ 307.515612][ T9] page_pool_release_retry() stalled pool shutdown: id 87, 1 inflight 60 sec [ 307.545252][T17420] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5005'. [ 307.589965][T17412] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 307.844595][T17435] netlink: 'syz.5.5012': attribute type 4 has an invalid length. [ 308.005843][T17441] random: crng reseeded on system resumption [ 308.064072][T17441] netlink: 'syz.5.5014': attribute type 4 has an invalid length. [ 309.031006][ T6180] usb usb14-port1: unable to enumerate USB device [ 309.457649][T17462] Invalid option length (1265) for dns_resolver key [ 309.534051][T17465] loop5: detected capacity change from 0 to 128 [ 309.644155][T17467] loop6: detected capacity change from 0 to 128 [ 309.655926][T17469] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.686714][T17467] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 309.706236][T17469] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.730282][T17467] ext4 filesystem being mounted at /257/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 309.760466][T17469] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.813477][T12772] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 309.834059][T17469] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.920004][ T5001] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.969270][ T5001] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.002143][ T5001] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.038480][ T5001] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.405019][T17491] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5028'. [ 310.555855][T17489] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5030'. [ 310.684191][T17489] netlink: 308 bytes leftover after parsing attributes in process `syz.5.5030'. [ 310.871432][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 310.871450][ T29] audit: type=1326 audit(2000000192.095:28847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 310.916117][ T29] audit: type=1326 audit(2000000192.135:28848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 310.939080][ T29] audit: type=1326 audit(2000000192.135:28849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 310.962022][ T29] audit: type=1326 audit(2000000192.135:28850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 310.984919][ T29] audit: type=1326 audit(2000000192.135:28851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 310.985232][T17502] loop5: detected capacity change from 0 to 2048 [ 311.007745][ T29] audit: type=1326 audit(2000000192.135:28852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 311.007785][ T29] audit: type=1326 audit(2000000192.135:28853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbac73ceb69 code=0x7ffc0000 [ 311.007818][ T29] audit: type=1326 audit(2000000192.135:28854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbac73ceba3 code=0x7ffc0000 [ 311.082666][ T29] audit: type=1326 audit(2000000192.135:28855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbac73cd61f code=0x7ffc0000 [ 311.693701][ T29] audit: type=1326 audit(2000000192.195:28856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17501 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbac73cebf7 code=0x7ffc0000 [ 311.872470][T17515] Invalid option length (1265) for dns_resolver key [ 311.947700][T17520] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 312.910082][T17534] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5050'. [ 313.269951][T17539] netlink: 'syz.0.5042': attribute type 10 has an invalid length. [ 313.277946][T17539] netlink: 55 bytes leftover after parsing attributes in process `syz.0.5042'. [ 314.415309][T17558] loop5: detected capacity change from 0 to 512 [ 314.422310][T17558] EXT4-fs: test_dummy_encryption option not supported [ 314.454393][T17558] lo speed is unknown, defaulting to 1000 [ 314.461164][T17558] lo speed is unknown, defaulting to 1000 [ 314.576495][T17558] xfrm0 speed is unknown, defaulting to 1000 [ 314.774426][T17562] loop6: detected capacity change from 0 to 512 [ 314.825425][T17562] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 315.137931][T17568] lo speed is unknown, defaulting to 1000 [ 315.156483][T17572] netlink: 'syz.3.5049': attribute type 12 has an invalid length. [ 315.490803][T17568] lo speed is unknown, defaulting to 1000 [ 315.652020][T17568] xfrm0 speed is unknown, defaulting to 1000 [ 315.769122][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.854244][T17587] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5056'. [ 315.897897][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 315.897915][ T29] audit: type=1400 audit(2000000197.114:28908): avc: denied { cpu } for pid=17588 comm="syz.3.5057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 315.915180][T17592] loop6: detected capacity change from 0 to 2048 [ 315.927196][ T29] audit: type=1326 audit(2000000197.114:28909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 315.952774][ T29] audit: type=1326 audit(2000000197.114:28910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 315.975700][ T29] audit: type=1326 audit(2000000197.114:28911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 315.985719][T17592] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 315.998604][ T29] audit: type=1326 audit(2000000197.114:28912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 316.033583][ T29] audit: type=1326 audit(2000000197.114:28913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 316.056557][ T29] audit: type=1326 audit(2000000197.114:28914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 316.079499][ T29] audit: type=1326 audit(2000000197.114:28915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 316.102457][ T29] audit: type=1326 audit(2000000197.114:28916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 316.125389][ T29] audit: type=1326 audit(2000000197.114:28917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17591 comm="/" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f41896deba3 code=0x7ffc0000 [ 316.244209][T17592] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 316.279533][T17592] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 316.292049][T17592] EXT4-fs (loop6): This should not happen!! Data will be lost [ 316.292049][T17592] [ 316.301800][T17592] EXT4-fs (loop6): Total free blocks count 0 [ 316.307865][T17592] EXT4-fs (loop6): Free/Dirty block details [ 316.313806][T17592] EXT4-fs (loop6): free_blocks=2415919104 [ 316.319591][T17592] EXT4-fs (loop6): dirty_blocks=4496 [ 316.324937][T17592] EXT4-fs (loop6): Block reservation details [ 316.330926][T17592] EXT4-fs (loop6): i_reserved_data_blocks=281 [ 316.548720][T17618] netlink: 'syz.3.5065': attribute type 10 has an invalid length. [ 316.556667][T17618] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5065'. [ 316.589472][T17618] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 316.710643][ T4983] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 316.818950][T17626] lo speed is unknown, defaulting to 1000 [ 316.840187][T17626] lo speed is unknown, defaulting to 1000 [ 316.863018][T17634] netlink: 'syz.0.5069': attribute type 12 has an invalid length. [ 316.967699][T17626] xfrm0 speed is unknown, defaulting to 1000 [ 317.325847][T17663] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.335778][T17663] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.376855][T17665] netlink: 'syz.4.5083': attribute type 10 has an invalid length. [ 317.384817][T17665] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5083'. [ 317.419996][T17663] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.429899][T17663] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.478833][T17663] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.488648][T17663] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.572850][T17663] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 317.582724][T17663] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.645980][ T5001] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.654276][ T5001] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.712041][ T5001] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.720328][ T5001] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.761912][ T5001] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.770368][ T5001] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.778963][ T5001] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 317.787211][ T5001] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.845254][T17689] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5100'. [ 318.328691][T17693] loop6: detected capacity change from 0 to 512 [ 318.361891][T17693] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -13 [ 318.399945][T17693] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #13: comm syz.6.5105: iget: bad i_size value: 12154757448730 [ 318.412967][T17704] loop5: detected capacity change from 0 to 1024 [ 318.474440][T17693] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.5105: couldn't read orphan inode 13 (err -117) [ 318.525357][T17709] loop5: detected capacity change from 0 to 512 [ 318.539705][T17693] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.579834][T17693] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 318.616960][T17717] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.628132][T17693] EXT4-fs warning (device loop6): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 318.660137][T17693] netlink: 'syz.6.5105': attribute type 10 has an invalid length. [ 318.668152][T17693] netlink: 55 bytes leftover after parsing attributes in process `syz.6.5105'. [ 318.677884][T17721] netlink: 'syz.5.5103': attribute type 10 has an invalid length. [ 318.685874][T17721] netlink: 40 bytes leftover after parsing attributes in process `syz.5.5103'. [ 318.701072][T17721] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 318.846408][T17717] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.934540][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.947011][T17717] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.057306][T17717] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.177934][ T4983] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.208828][ T4983] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.219614][ T4983] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.228228][ T4983] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.420029][T17747] loop5: detected capacity change from 0 to 128 [ 319.759335][T17759] loop5: detected capacity change from 0 to 512 [ 320.018231][T17775] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5122'. [ 320.043318][T17772] 9p: Unknown access argument : -22 [ 320.550249][T17792] loop6: detected capacity change from 0 to 128 [ 321.133930][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 321.133948][ T29] audit: type=1400 audit(2001573066.330:29178): avc: denied { unmount } for pid=12772 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 321.427162][ T29] audit: type=1400 audit(2001573066.617:29179): avc: denied { ioctl } for pid=17807 comm="syz.5.5143" path="socket:[46986]" dev="sockfs" ino=46986 ioctlcmd=0x8917 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 321.716847][T17806] smc: net device bond0 applied user defined pnetid SYZ2 [ 321.765323][T17806] smc: net device bond0 erased user defined pnetid SYZ2 [ 321.777782][ T29] audit: type=1400 audit(2001573066.964:29180): avc: denied { read } for pid=17823 comm="syz.5.5135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 321.802222][T17806] loop6: detected capacity change from 0 to 1764 [ 321.812499][ T29] audit: type=1400 audit(2001573066.994:29181): avc: denied { mount } for pid=17805 comm="syz.6.5133" name="/" dev="loop6" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 322.006506][ T29] audit: type=1400 audit(2001573067.183:29182): avc: denied { unmount } for pid=12772 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 322.455024][ T29] audit: type=1400 audit(2001573067.262:29183): avc: denied { read } for pid=17831 comm="syz.6.5137" path="socket:[48165]" dev="sockfs" ino=48165 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 322.552201][ T5001] bridge0 (unregistering): left allmulticast mode [ 322.746314][ T5001] $H (unregistering): Released all slaves [ 322.829654][ T5001] tipc: Disabling bearer [ 322.834976][ T5001] tipc: Disabling bearer [ 322.842599][ T5001] tipc: Left network mode [ 323.279603][T17856] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 323.279603][T17856] program syz.6.5142 not setting count and/or reply_len properly [ 323.286835][ T29] audit: type=1400 audit(2001573068.443:29184): avc: denied { write } for pid=17853 comm="syz.6.5142" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 323.401091][ T29] audit: type=1326 audit(2001573068.502:29185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17852 comm="syz.4.5144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 323.424906][ T29] audit: type=1326 audit(2001573068.502:29186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17852 comm="syz.4.5144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 323.448557][ T29] audit: type=1326 audit(2001573068.502:29187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17852 comm="syz.4.5144" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16c054eb69 code=0x7ffc0000 [ 323.684016][T17865] program syz.6.5147 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 323.780836][T17872] loop5: detected capacity change from 0 to 512 [ 324.321460][T17881] loop6: detected capacity change from 0 to 128 [ 324.406379][T17882] loop5: detected capacity change from 0 to 512 [ 325.013516][T17905] loop5: detected capacity change from 0 to 512 [ 325.217012][T17911] loop5: detected capacity change from 0 to 512 [ 326.216743][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 326.216761][ T29] audit: type=1400 audit(2001573071.370:29318): avc: denied { read write } for pid=11376 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.250013][ T29] audit: type=1400 audit(2001573071.370:29319): avc: denied { open } for pid=11376 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.274514][ T29] audit: type=1400 audit(2001573071.370:29320): avc: denied { ioctl } for pid=11376 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 326.388229][ T29] audit: type=1400 audit(2001573071.539:29321): avc: denied { map_create } for pid=17944 comm="syz.6.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 326.411147][T17943] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5171'. [ 326.411308][ T29] audit: type=1400 audit(2001573071.539:29322): avc: denied { bpf } for pid=17944 comm="syz.6.5172" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 326.440996][ T29] audit: type=1400 audit(2001573071.539:29323): avc: denied { map_read map_write } for pid=17944 comm="syz.6.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 326.461123][ T29] audit: type=1400 audit(2001573071.539:29324): avc: denied { prog_load } for pid=17944 comm="syz.6.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 326.480817][ T29] audit: type=1400 audit(2001573071.539:29325): avc: denied { perfmon } for pid=17944 comm="syz.6.5172" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 326.501920][ T29] audit: type=1400 audit(2001573071.539:29326): avc: denied { prog_run } for pid=17944 comm="syz.6.5172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 326.521243][ T29] audit: type=1326 audit(2001573071.539:29327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17944 comm="syz.6.5172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41896deb69 code=0x7ffc0000 [ 326.567788][T17948] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5173'. [ 327.216900][T17968] serio: Serial port ptm0 [ 327.801268][T17984] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5185'. [ 328.187356][T18008] lo: left promiscuous mode [ 328.192792][T18008] $H: left promiscuous mode [ 328.194184][T18010] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5194'. [ 328.197721][T18008] bond_slave_0: left promiscuous mode [ 328.197873][T18008] bond_slave_1: left promiscuous mode [ 328.226509][T18008] dummy0: left promiscuous mode [ 328.235291][T18008] wg2: left promiscuous mode [ 328.240001][T18008] wg2: left allmulticast mode [ 328.259847][T18008] veth0_to_bond: left allmulticast mode [ 328.267090][T18008] ipvlan0: left allmulticast mode [ 328.272174][T18008] veth0_vlan: left allmulticast mode [ 328.293493][T18008] geneve2: left promiscuous mode [ 328.317662][ T4974] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 328.326138][ T4974] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.354569][ T4974] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 328.363002][ T4974] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.385983][ T4974] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 328.394577][ T4974] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.407471][ T4974] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 328.416006][ T4974] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.488258][T18021] erspan0: left allmulticast mode [ 328.498112][T18021] gretap0: left promiscuous mode [ 328.503161][T18021] gretap0: left allmulticast mode [ 328.508300][T18021] team1: left promiscuous mode [ 328.513140][T18021] team1: left allmulticast mode [ 328.668748][T18032] 9pnet_fd: Insufficient options for proto=fd [ 328.823776][T18036] lo speed is unknown, defaulting to 1000 [ 328.829981][T18036] lo speed is unknown, defaulting to 1000 [ 328.892998][T18036] xfrm0 speed is unknown, defaulting to 1000 [ 328.965466][T18036] lo speed is unknown, defaulting to 1000 [ 328.971585][T18036] lo speed is unknown, defaulting to 1000 [ 329.034927][T18036] xfrm0 speed is unknown, defaulting to 1000 [ 329.487875][T18044] netlink: 'syz.4.5204': attribute type 13 has an invalid length. [ 329.554921][T18044] 8021q: adding VLAN 0 to HW filter on device $H [ 329.563398][T18044] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.573708][T18044] tipc: Resetting bearer [ 329.582477][T18044] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 329.600674][T18046] tipc: Enabling of bearer rejected, already enabled [ 329.681156][T18051] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5207'. [ 329.727769][ T6192] usb usb4-port1: attempt power cycle [ 330.469207][T18061] lo speed is unknown, defaulting to 1000 [ 330.475300][T18061] lo speed is unknown, defaulting to 1000 [ 330.541572][T18061] xfrm0 speed is unknown, defaulting to 1000 [ 331.046945][T18074] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5215'. [ 331.056481][T18076] loop5: detected capacity change from 0 to 512 [ 331.064198][T18076] EXT4-fs: Ignoring removed mblk_io_submit option [ 331.073119][T18076] ext4: Bad value for 'min_batch_time' [ 332.012393][T18088] tipc: Enabling of bearer rejected, already enabled [ 332.033503][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 332.033559][ T29] audit: type=1400 audit(2001573077.148:29677): avc: denied { write } for pid=18091 comm="syz.5.5221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 332.068860][T18092] loop5: detected capacity change from 0 to 128 [ 332.082382][ T29] audit: type=1400 audit(2001573077.178:29678): avc: denied { name_bind } for pid=18093 comm="syz.0.5222" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 332.110254][ T29] audit: type=1400 audit(2001573077.198:29679): avc: denied { create } for pid=18095 comm="syz.4.5224" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.131332][ T29] audit: type=1400 audit(2001573077.198:29680): avc: denied { write } for pid=18095 comm="syz.4.5224" name="file0" dev="tmpfs" ino=6101 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.154134][ T29] audit: type=1400 audit(2001573077.198:29681): avc: denied { open } for pid=18095 comm="syz.4.5224" path="/1155/file0" dev="tmpfs" ino=6101 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.158885][T18099] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5224'. [ 332.177538][ T29] audit: type=1400 audit(2001573077.198:29682): avc: denied { ioctl } for pid=18095 comm="syz.4.5224" path="/1155/file0" dev="tmpfs" ino=6101 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 332.244273][ T29] audit: type=1326 audit(2001573077.347:29683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18100 comm="syz.0.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 332.268084][ T29] audit: type=1326 audit(2001573077.347:29684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18100 comm="syz.0.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 332.301393][ T6192] usb usb4-port1: unable to enumerate USB device [ 332.314225][ T29] audit: type=1326 audit(2001573077.406:29685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18100 comm="syz.0.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 332.337965][ T29] audit: type=1326 audit(2001573077.406:29686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18100 comm="syz.0.5226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fc777eb69 code=0x7ffc0000 [ 332.512390][T18116] lo speed is unknown, defaulting to 1000 [ 332.518934][T18116] lo speed is unknown, defaulting to 1000 [ 332.633585][T18116] xfrm0 speed is unknown, defaulting to 1000 [ 332.888211][T18121] 9pnet_fd: Insufficient options for proto=fd [ 332.947323][T18124] loop6: detected capacity change from 0 to 1024 [ 333.003949][T18124] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.016379][T18124] ext4 filesystem being mounted at /289/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.030961][T18124] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 1: comm syz.6.5234: lblock 1 mapped to illegal pblock 1 (length 15) [ 333.048001][T18124] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 333.060473][T18124] EXT4-fs (loop6): This should not happen!! Data will be lost [ 333.060473][T18124] [ 333.074891][T18124] netlink: 'syz.6.5234': attribute type 21 has an invalid length. [ 333.082959][T18124] netlink: 'syz.6.5234': attribute type 1 has an invalid length. [ 333.090786][T18124] netlink: 144 bytes leftover after parsing attributes in process `syz.6.5234'. [ 333.117819][T12772] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.181703][T18137] tipc: Enabling of bearer rejected, already enabled [ 333.247397][T18146] loop9: detected capacity change from 0 to 7 [ 333.280013][T18147] loop5: detected capacity change from 0 to 512 [ 333.292198][T18146] Buffer I/O error on dev loop9, logical block 0, async page read [ 333.311226][T18146] Buffer I/O error on dev loop9, logical block 0, async page read [ 333.319229][T18146] loop9: unable to read partition table [ 333.334671][T18146] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 333.334671][T18146] ) failed (rc=-5) [ 333.391944][T18152] lo speed is unknown, defaulting to 1000 [ 333.413409][T18152] lo speed is unknown, defaulting to 1000 [ 333.426115][T18154] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5243'. [ 333.650416][T18152] xfrm0 speed is unknown, defaulting to 1000 [ 333.875998][T18171] siw: device registration error -23 [ 334.004060][T18178] loop5: detected capacity change from 0 to 512 [ 334.304208][T18187] netlink: 'syz.4.5255': attribute type 10 has an invalid length. [ 334.316540][T18187] netlink: 'syz.4.5255': attribute type 4 has an invalid length. [ 334.324357][T18187] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.5255'. [ 334.398786][T18188] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5253'. [ 334.569127][T18191] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5256'. [ 335.301636][T18215] loop5: detected capacity change from 0 to 128 [ 335.317167][T18194] lo speed is unknown, defaulting to 1000 [ 335.354043][T18194] lo speed is unknown, defaulting to 1000 [ 335.479281][T18218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5265'. [ 335.497034][T18194] xfrm0 speed is unknown, defaulting to 1000 [ 335.503532][T18218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5265'. [ 335.523433][T18218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5265'. [ 335.562931][T18218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5265'. [ 335.575554][T18220] siw: device registration error -23 [ 335.627522][T18225] loop5: detected capacity change from 0 to 256 [ 335.799778][T18230] bond_slave_1: entered promiscuous mode [ 335.810738][T18230] $H: (slave bond_slave_1): Releasing backup interface [ 335.823333][T18230] bond_slave_1 (unregistering): left promiscuous mode [ 336.199573][T18239] lo speed is unknown, defaulting to 1000 [ 336.205994][T18239] lo speed is unknown, defaulting to 1000 [ 336.322708][T18239] xfrm0 speed is unknown, defaulting to 1000 [ 336.623645][T18217] ================================================================== [ 336.631784][T18217] BUG: KCSAN: data-race in touch_atime / touch_atime [ 336.638509][T18217] [ 336.640852][T18217] write to 0xffff8881339fd548 of 4 bytes by task 18223 on cpu 0: [ 336.648596][T18217] touch_atime+0x1e8/0x340 [ 336.653051][T18217] shmem_file_read_iter+0x477/0x540 [ 336.658287][T18217] copy_splice_read+0x3c4/0x5f0 [ 336.663186][T18217] splice_direct_to_actor+0x290/0x680 [ 336.668631][T18217] do_splice_direct+0xda/0x150 [ 336.673422][T18217] do_sendfile+0x380/0x650 [ 336.677895][T18217] __x64_sys_sendfile64+0x105/0x150 [ 336.683124][T18217] x64_sys_call+0x2bb0/0x2ff0 [ 336.687817][T18217] do_syscall_64+0xd2/0x200 [ 336.692337][T18217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.698242][T18217] [ 336.700574][T18217] read to 0xffff8881339fd548 of 4 bytes by task 18217 on cpu 1: [ 336.708207][T18217] touch_atime+0x194/0x340 [ 336.712647][T18217] shmem_file_read_iter+0x477/0x540 [ 336.717875][T18217] copy_splice_read+0x3c4/0x5f0 [ 336.722778][T18217] splice_direct_to_actor+0x290/0x680 [ 336.728183][T18217] do_splice_direct+0xda/0x150 [ 336.732985][T18217] do_sendfile+0x380/0x650 [ 336.737444][T18217] __x64_sys_sendfile64+0x105/0x150 [ 336.742675][T18217] x64_sys_call+0x2bb0/0x2ff0 [ 336.747391][T18217] do_syscall_64+0xd2/0x200 [ 336.752007][T18217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 336.757920][T18217] [ 336.760259][T18217] value changed: 0x29795efa -> 0x2a10b58a [ 336.765985][T18217] [ 336.768321][T18217] Reported by Kernel Concurrency Sanitizer on: [ 336.774497][T18217] CPU: 1 UID: 0 PID: 18217 Comm: syz.3.5265 Tainted: G W 6.16.0-syzkaller-11489-gd2eedaa3909b #0 PREEMPT(voluntary) [ 336.788238][T18217] Tainted: [W]=WARN [ 336.792059][T18217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 336.802133][T18217] ==================================================================