last executing test programs: 2m24.94420997s ago: executing program 32 (id=178): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200f1ff8500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) 2m11.590959213s ago: executing program 33 (id=520): getpgrp(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES8=0x0, @ANYRESDEC], 0x1, 0x140, &(0x7f00000003c0)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") truncate(&(0x7f0000000140)='./file2\x00', 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x1200, 0x0, 0x3) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4098, 0xfffffe4d}], 0x1, 0x8000, 0x0, 0x11) 1m42.357295974s ago: executing program 34 (id=972): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000580), 0x8001, r0}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 1m37.231327963s ago: executing program 35 (id=1141): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) close(r3) 1m24.134031005s ago: executing program 36 (id=1561): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "6b210923e121adc8", "5070c35b3f11f557b87de3253c3a8ea6", "6ae5cd06", "ca282095e734a814"}, 0x28) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close(r0) 1m21.191040411s ago: executing program 8 (id=1642): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 1m21.139367392s ago: executing program 8 (id=1643): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{}, 0x0, &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c0012800e00010069703665727370616e000000080002800400120008000a"], 0x44}}, 0x0) 1m21.026200492s ago: executing program 8 (id=1648): ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x202044}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x4000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\f\x00'], 0x68) 1m21.025773212s ago: executing program 8 (id=1650): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) gettid() r2 = syz_pidfd_open(r1, 0x0) pidfd_send_signal(r2, 0x2, 0x0, 0x0) 1m20.626886185s ago: executing program 8 (id=1656): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./bus\x00', 0x21081e, &(0x7f00000002c0)={[{@orlov}, {@nomblk_io_submit}, {}]}, 0x1, 0x4fa, &(0x7f0000000cc0)="$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") mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1m20.457768305s ago: executing program 8 (id=1672): syz_read_part_table(0x60d, &(0x7f0000002240)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 1m17.79960747s ago: executing program 5 (id=1698): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000040)={0x2, 0x3, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x4e27, @private=0xa010105}, 0x10, 0x0, 0x0, &(0x7f0000001940)=ANY=[], 0x188}}], 0x2, 0x0) 1m17.533697321s ago: executing program 5 (id=1711): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7bf, &(0x7f0000000d80)="$eJzs3U1sHPXZAPBnHDsEI0UR76sURSFMApWCFMx6DaYWB1jWY2dgvWvtrqtEVUUj4iArDiAoaskFokrQVq2qnnqkXLn11qpSK/XQ9lSpHHrpDYlTRaV+iQpVcjWzu47t+It8OND8fivvf3bmmfk/Mx7Ps7PenQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIJL6dKUynkQjby6cSbdWn2635raZPljer9c16zy9rt+IpPiJAwfik3/0xv3/1cmHi7sTcbT36GgcKJoDcfmew4ee/L/hocH82yR0vY7vMi6JeKtI6uK55eXFV29BInvo+7/8zLP8e6W4n82aeSfyudpsluadVjo1OVl59PRMJ53JG1nnbKebzaX1dlbrttrpyfrD6fjU1ESajZ1tLTRnp2uNbDDyiUeqlcpk+uzYfFZrd1rNR5+NTv103mjkzdkyplr5VhQxTxQ74nN5N+1mtbk0vbC0vDixU6pF0PhmE/b19p+jDx366PUP/760WOyQWy0k6e+Y1fHxanV88vGpx5+oVIarler6EZUNYjUihiKKiFuy0/IFcnMP4HADhvr1PxqRRzMW4kykm9xGoh7T0Y5WzBWP/zRyTUTfoP5/+dG//mG7ftfW/0GVv+/q5CNR1v9jvUfHtqr/m+a6l7fX4o24HBfjXCzHcizGq7c9ox1uQze6hGTdo9nIohl5dKIVecxFrRyT9sekMRWTMRmVeD5Ox0x0Io2ZyKMRWXTibHSiG1m5R9WjHVnUohutaEcaJ6MeD0ca4zEVUzERaWQxFmejFQvRjNmYjlq5lAuxVG73iQ1ZHr47fvHiHz96txheDRrfbrWKJ3NF0N+2Cbqm3G9b/1dWiucLGyPU/zvA/u0m3oKjOFyflUH9BwAAAP5nJeWr78X5/0jcXw7N5I3sa7c7LQAAAOAmKv/zf7RoRoqh+yMpzv8rm0R+sOe5AQAAADdHUn7GLomI0XigN3QhluKtWIzNXgSIiEN7nSIAAABwg8r//x8rmtGIN8sRg8ulbHH+DwAAAHzRfHera+x/OLjGbmf+ruRXIxExklyZP/NQcqlWxNUu7evN12++urrE7syR5GB/IWUzOXz5niQihuvZ0WRw9cv/3NVrPy7vjwyvzr7Vtf6TdnvbBGL7BMpH8YM43os5fr5s7unPMpz0ehmdyRvZWL3VeLK8JGLx0339paVvRxS9f685dzCJC0vLi2MvvLx8vszlSjH7lUv9Cyhecx3FbXJZ6W+BuH/zNR4pP4jR73e0129l7foP9WYf2r7PZG2fb8eJXsyJ0V47OpjS6/NA0ef42JPjUasdHOpmZ7qvr6xZ+34W46trPnJda/52PNiLefDkg71mkyyq67J46dosqmu3/+62xa6zePf4m2f+9dtWkk3slMXEZ8hiZV/ExiwAbpcL5VV/rlahu8sq9OlKT1H/e3W3KFa1XkDfLo61/7zay+qzjMH8a2rdcGys7kOrB8bdVfeV6B3RT/ZiTvaeTwwf2aSuVDY5or+y9Mrv+kf0x97/yU+/fuz3Pyv7va7q9n483IvpN3Hvb7aoscU6/3BDVX2vmOO9LfvtNKpJXInY981Lr8Th1964/MjSpXMvLr64+FK1OjFZeaxSeby6vx87Uj5j2CZTAO5cO3/HzpYRgzqTPLbhrDrOr6+7966+pWAsXoiXYznOx6ny0wYR8cDm/Y6ueRvCqR3OWkfXfMPLqR3OLa/GVq+NTWKL2Ik1W+xLPy6bT27JrwMA9sSJHerwNvV/9ZX5Uzucd6+v5RvOjmPrWr6Zr9zSrQEAd4as/XEy2n0nabfz+efHp6bGa93TWdpu1Z9L2/n0bJbmzW7Wrp+uNWezdL7d6rbqgxeOp7NO2lmYn2+1u+lMq53GUCc/U37ze9r/6vdONldrdvN6Z76R1TpZWm81u7V6N53OO/V0fuGZRt45nbXLmTvzWT2fyeu1bt5qpp3WQruejaVpJ8vWBObTWbObz+TFYDOdb+dztfaViGgszGXpdNapt/P5bqu3wEFfeXOm1Z4rFzt27er/Za+3NwB8Hrz2xuWL55aXF1+9voE/7yb4dq8jALCeKg0AAAAAAAAAAAAAAJ9/q+//PzQYKMbewCcCP9vAXXHLu7hjB4pf5Ocgjds78I2nnrq4Vcwzb953enfLid1+UjbeORix/+c/6o15euvg7/T//m7Omn4QEdcx+0qyyaRPV3oD6w4T+/f+yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1/pvAAAA//9Inly9") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 1m17.338544002s ago: executing program 5 (id=1714): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="eb", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1m5.315651579s ago: executing program 37 (id=1672): syz_read_part_table(0x60d, &(0x7f0000002240)="$eJzs3D9olHcYB/DvJbmcUTAdnFxqHDoJRXE0Q5XkqlgIp1IIDvYfIs0UIXDSw5Q4tBkUM0jHLlK4DhonYwYnRaFzEQeLkMGlYBepHXLl7l6SOyjF0oRS/HyGe353PDzf94F3/V34XxtIuTi1Kp3y/qd/298a3TzP50xzYvJ4q9VqnU5KOZtyxsq7l5MMpX9q9icZ7plz8/udq9/+9mG5+fTUq/fOPVgc2JhZyTtJdvU2Z+SvHqXyzzZlO9wafzi6cGW2erX9pdpYW/84uf1yorZycnFp+UT52Oft3y8nj4r+7osxkoup51K+zCdDbxz19eax1Jc/386vj194Um2sfdd8fnB9b3Xw7vkjr/etXrt/KJlrR0yl87JvGv6Xi/fkL/Tkz41dn15qHD1wZ8+Nw/V7j2svBn9vdRWR5a3JBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABge9xqf1yZrV6tj194Um2sffPzTx/dfjlRWzm5uLR8YvjYs6LvUVGHinox9VxKOclMZvJFZt88crrUmz/+cHRhI/+Pncnzg+t7q82754+8nly9dv9Qp6uUqXYZ2IqN+/XnN9bmxq5PLzWOHriz58bh+r3HtReD3b6ZSj7rrJuksvWPAQAAAAAAAAAAAAAAAAAAwFtuYvL4vqkPaqeTUs7uSPLrV51b9q3KyI/p3Lzv2l/UZ5Vkd5KbO7r/BdB8eurV8LkHi78Ul+LnU8l8kl0/rJxJ3t3IudwfW96czH/pzwAAAP//gTiR5w==") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x1, 0x0, 0x0, 0x0) 1m5.274288129s ago: executing program 5 (id=1704): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x100007ff) 1m5.199648899s ago: executing program 5 (id=1720): r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r0, 0x5, {0x2a00, 0x80010000, 0x0, 0x3, 0x1, 0x0, 0x9, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0600b470fdffff5240f45f819e01177d3d458dd4992861ac00", "90be8b1c5512406c7f00", [0x80000006, 0x40000000000000]}}) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f00000000c0)={r2, 0x1, 0xc}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc051, &(0x7f0000000040), 0x1, 0x4d7, &(0x7f0000000c00)="$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") r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) 1m4.982330221s ago: executing program 5 (id=1710): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 1m4.982053321s ago: executing program 38 (id=1710): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x2000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}}, 0x0) 40.718217614s ago: executing program 1 (id=2337): r0 = socket$kcm(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000001540)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x8000) r1 = syz_io_uring_setup(0x11e, &(0x7f0000000140), &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x47f9, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/144, 0x90}], 0x1}, 0x20) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x2f, &(0x7f00000000c0)=[{&(0x7f0000000080)="ff", 0x45}], 0x1, &(0x7f00000015c0)=ANY=[], 0x11f0}, 0x0) 40.567439775s ago: executing program 1 (id=2344): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x3, 0xfffffffa, 0x3, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x4300, &(0x7f0000000380)={0x0, 0x0, 0x10100, 0x0, 0xd0}, &(0x7f0000000040)=0x0, &(0x7f00000002c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 40.515302196s ago: executing program 1 (id=2345): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) close_range(r0, 0xffffffffffffffff, 0x0) 40.438148566s ago: executing program 1 (id=2348): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$eJzs3c9rG1ceAPDvyD/jZNdeWNjNngwLu4YQeZ31JruwsFn2sBQaCLTnJEZWTGrZCpYcYmNIQin00kNLD4XmknPTprdc++PaXvo39FAS0tYJTemhuIw0SmRbcpzEklL8+cBY782M9N533sybZ82gCWDfGk//5CIORwykydFsfhLZjOiPOFlf7+H6WiGdktjYeOW7pLbOg/W1QjS9J3Uwy/wxIj57I+JIbnu5lZXV+ZlSqbiU5SerCxcnKyurRy8szMwV54qLx6emp4+d+MeJ43sX6w9frh66+/b///rRyZ9e/8Ottz5P4mQcypY1x7FXxmM82yYD6Sbc5H97XViPJb2uAM8kPTT76kd5HI7R6NuhJf/T1ZoBAJ1yJSI2AIB9JnH+B4B9pvE9wIP1tUJjivr1nKs9/WKiS+79NyKG6/E3rm/Wl/TXr9l9NVy7DjryIKldI2lIImJsD8ofj4jrt8/cTKfo0HVIgFauXouIc2PjW/v/tIfbes/C0/rbLtYZ35LX/0H3fJKOf/65ffwXkcuO/+Ha363jn6EWx+6zePLxn7uzKTuwB4U2Scd//266t+1hU/yZsb4s95vamG8gOX+hVEz7tt9GxEQMDKX5qR3KmLj/8/12y5rHf9+/89oHafnp6+M1cnf6hza/Z3amOvM8MTe7dy3iT/2t4k8etX/SZvx7epdlvPSvN99vtyyNP423MW2Pv7M2bkT8pWX7P74PKtnx/sTJ2u4w2dgpWvj46/dG2pXf3P7Xb6clrRUa/wt0Q9r+IzvHP5Y0369Zefoyvrgx+mm7ZZvjP3MzLX9z/K33/8Hk1Vp6MJt3eaZaXZqKGExe3j7/2OP3NvKN9dP4J/7c+vjfaf9Pu6FzWXrjCTc/9t/99sNnj7+z0vhn0/ZPsiCe2P5Pn7j1cL6vXfm7a//pWmoim7O9/+vf9rm7reBzbTwAAAAAAAAAAAAAAAAAAAAAAAAA2KVcRByKJJd/lM7l8vn6M7x/HyO5UrlSPXK+vLw4G7VnZY/FQK7xU5ejTb+HOpX9Hn4jf2xL/u8R8buIeHfoQC2fL5RLs70OHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyB9s8/z/1zVCvawcAdMxwrysAAHSd8z8A7D9tzv+DrWcf6GhdAIDuqJ3/k/5eVwMA6CLf/wPA/uP8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIedPnUqnTZ+XF8rpPnZSyvL8+VLR2eLlfn8wnIhXygvXczPlctzpWK+UF5o+0FX6y+lcvnidCwuX56sFivVycrK6tmF8vJi9eyFhZm54tniQNciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDdq6yszs+USsUliZ0TV16IalzLmq3XW0PihUgMRUSnimjuJQ70pnMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+BX4JQAA//9qsh/Y") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2a000, 0x30) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d627780820d1cbf7db710382aceb38a0ef8da65697e4298d1e02dcb8eb8c6b105d9600fdff00000000040000000000000000000000438ea359866cfe1a00", "be1d0000ae9ef30bea2a004000010000000000008000", [0x4000000]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1) 40.255322448s ago: executing program 1 (id=2354): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 40.018395429s ago: executing program 1 (id=2357): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) socketpair$unix(0x1, 0x5, 0x0, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/257, 0x101}], 0x1, 0x8000, 0xc) 40.000208409s ago: executing program 39 (id=2357): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) socketpair$unix(0x1, 0x5, 0x0, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/257, 0x101}], 0x1, 0x8000, 0xc) 39.540383661s ago: executing program 9 (id=2361): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) mount$tmpfs(0x0, 0x0, 0x0, 0x20001, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10, &(0x7f0000000180)={[{@grpid}, {@jqfmt_vfsold}]}, 0x1, 0x254, &(0x7f0000000340)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) capset(0x0, 0x0) 39.459061291s ago: executing program 9 (id=2363): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) sync() 39.198155653s ago: executing program 9 (id=2366): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_u}]}}) 38.985945364s ago: executing program 9 (id=2369): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0xd}}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@noblock_validity}]}, 0x1, 0x7ad, &(0x7f00000007c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2a000, 0x30) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d627780820d1cbf7db710382aceb38a0ef8da65697e4298d1e02dcb8eb8c6b105d9600fdff00000000040000000000000000000000438ea359866cfe1a00", "be1d0000ae9ef30bea2a004000010000000000008000", [0x4000000]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r1, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x60000}], 0x1) 38.594313076s ago: executing program 9 (id=2380): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc786b409ac930c90ff90f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d858952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09e3187a10d905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367638cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a2d4f12e8e717eaaa2a6d14fee0c15f36c203dbc7c06128bec84231d43e152ef19ce027436fb4ebb9fce431b913f4817597a6f53d1626f9d1cb7b36fb18ac19547a8b20ede70c81a75686cea85dcd34408128da7cab045541bc6b9a0a79f63f2e7646356e04b977c9f47467537015240b974184be9c54b7c628ae4d97ebdb06070344468994afbaac71e5ffac2c61d9af66f9de2760a38e968a781528531c1c936a02065be48f1eee77be878873206d65bd0b1241fab9139abd7f40febe81fed3684e6b59273da01f1743c6a5df300ec59c65e8174fc2d95a62ca7b937289ad14107333007eab833a5849eb19f18ae41743dfb949377e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 38.267190428s ago: executing program 9 (id=2386): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fallocate(r0, 0x0, 0x400000000000000, 0x7) 38.194605249s ago: executing program 40 (id=2386): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fallocate(r0, 0x0, 0x400000000000000, 0x7) 18.725938726s ago: executing program 3 (id=2971): unshare(0x26020480) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="780100003c000701fcffffff00000003047c000004003680600101"], 0x178}, 0x1, 0x0, 0x0, 0x4c040}, 0xc000) 18.708021967s ago: executing program 3 (id=2972): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x50}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB], 0xfdef) 18.652332606s ago: executing program 3 (id=2974): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fb0b566a098200048caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f0000000f80)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r3}, 0x10) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r1, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r0, r0, 0x0, 0x0) 18.651714226s ago: executing program 3 (id=2984): syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0) move_mount(r0, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x160) 18.633581307s ago: executing program 3 (id=2977): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40011}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e031c00008c71ef2885634a8270e7113a0000"], 0xffdd) 18.386167418s ago: executing program 3 (id=2981): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(r0) 18.385934918s ago: executing program 41 (id=2981): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(r0) 1.983762939s ago: executing program 2 (id=3482): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0x50) 1.955325319s ago: executing program 2 (id=3484): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x101881, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001418) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40107447, 0x20000000) 1.852410219s ago: executing program 2 (id=3487): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x0, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 1.463443311s ago: executing program 2 (id=3497): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2a9, &(0x7f0000000500)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r2) fallocate(r1, 0x0, 0x0, 0x1000f4) 1.176360563s ago: executing program 6 (id=3509): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000640)={0x1, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) 1.154113403s ago: executing program 6 (id=3510): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) lsm_get_self_attr(0x65, &(0x7f0000000040)={0x0, 0x0, 0x37, 0x17, ""/23}, &(0x7f0000000080)=0x37, 0x0) 1.131934593s ago: executing program 6 (id=3511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000002c0)=0x103, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="82", 0xfff7}], 0x1) 1.107480783s ago: executing program 6 (id=3513): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_INTERVAL={0x8, 0x3, 0x9}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 979.152584ms ago: executing program 2 (id=3519): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x8000000000005, 0x6a200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x100000, 0x0, 0x0, 0x6, 0x40, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_io_uring_setup(0x7b, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000540)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x40000103}) io_uring_enter(r0, 0x46f3, 0x0, 0x0, 0x0, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r5, &(0x7f0000000740)=""/384, 0x200008c0) write(r3, &(0x7f0000000200)='~', 0x1) 914.946725ms ago: executing program 4 (id=3521): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x54}}, 0x0) 838.104305ms ago: executing program 4 (id=3524): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x1000000, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x6, r2, 0x2c, r0}, 0x10) 837.583645ms ago: executing program 7 (id=3525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000208060001080006040002aaaaaaaaaa00f5b75eb8725f79d8aa00ac"], 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 816.619235ms ago: executing program 7 (id=3526): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 745.721745ms ago: executing program 7 (id=3527): bpf$PROG_LOAD(0x5, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x3, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}, 0x0) 590.112206ms ago: executing program 7 (id=3529): fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001600)='\xb8\x8b\xadTd\xdcJ\x03\xf7\n\x11x\xf5\x93Q#\xfe\xb4\xeb\xd9/\x90\xad\xc5\xd0\a\xef\x06$*\xf0\v7>\xa8`\xf1)\xec\xba\xb7\x85\a\x92I\xbb\xfe2\xa0\xc1\xb3\x13p\xa2l', 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x190, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0), 0x10) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000017c0)=""/4093, 0xffd}], 0x1}, 0xd619}], 0x1, 0x40000002, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "400000008b20aaf0"}, 0x10}}, 0x0) 536.335797ms ago: executing program 4 (id=3531): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c80c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", "5d36dc56", "bc3a20b10f4ad11e"}, 0x38) close(r0) 529.685677ms ago: executing program 7 (id=3532): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "be00", "00000c70423a000000000000ffff00", "ec69d337", "df02000000000ece"}, 0x28) 483.869357ms ago: executing program 4 (id=3534): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 483.156897ms ago: executing program 4 (id=3535): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @random="08a503576a7f"}, 0x0, {0x2, 0x0, @loopback}, 'syz_tun\x00'}) 408.741177ms ago: executing program 7 (id=3540): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001580)={r4, @in={{0x2, 0x0, @private=0xa010101}}}, &(0x7f0000000540)=0x9c) 346.227468ms ago: executing program 4 (id=3541): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, 0x7}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x8) connect$inet(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x0, 0xa, 0x100, 0x0, 0x3a}, {0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x5}, {0x800000fe, 0x3, 0xb56f, 0x5}, 0x401, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x32}, 0x2, @in6=@local, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) write$binfmt_script(r0, &(0x7f0000000a00)={'#! ', './file0'}, 0xb) 336.381798ms ago: executing program 0 (id=3542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r2, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3}, 0x3}, 0x1c) shutdown(r2, 0x1) 297.105278ms ago: executing program 0 (id=3543): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = getpid() setreuid(0xee00, 0x0) r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) 250.767588ms ago: executing program 0 (id=3544): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000080)=ANY=[@ANYRES8=0x0, @ANYRES8, @ANYRES64, @ANYRES64=0x0], 0x0, 0x23e, &(0x7f0000000bc0)="$eJzs3c9qE1EUB+AzSdqmukgWrkRwQBeuStsnSJEKYldKFupCi21BklCwEGgVQ1c+gU/ic7jxDXwAoTtdFEYmSZsWUm0wf0r9vk0uzP3NOTe5Iau5eX2n1dja3ds5/PA9yuUkCrWoJUcR1ShEbiEAgOvmV5bFUdYzWrJUmFRPAMBkXfL3f3GKLQEAE/bs+Ysnaxsb60/TtBzR+tSuJ9F77V1f24m30YztWI5KHEdkp3rjR4831qOU5qpxv9Vp1/Nk69XX/v3XfkR08ytRierw/Eracybfadfn4ka/fi3Pr0Ylbg3Prw7JR30+Htw70/9SVOLbm9iNZmxFnh3kP66k6cPs88/3L/OO83zSadcXuvMGsuLUPxwAAAAAAAAAAAAAAAAAAAAAAK6tpTRN0yz7kmVZ1jl3/k7xuHt9KT1RPX8+Ty9/0flAnTPn6yznJZLe/EG+FLdLUZrl2gEAAAAAAAAAAAAAAAAAAOCq2Ns/aGw2m9vvxjo4eax//Hf+10EU+601k4gr0E93sJj3M51ad2PEWrURS0Rh/6Bxsrsam0n8JVWe0CbJhmy/4oWp+TFVn7853lUkETF3+mb+aXIh5sb8TQEAAAAAAAAAAAAAAAAAAKZs8NDvkIuHM2gIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGZg8P//Iww6/fAlUzNeIgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP+B3wEAAP//bkR7Lg==") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x0, 0x0, 0x130, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 206.229498ms ago: executing program 6 (id=3545): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) bind$packet(r0, &(0x7f0000000300)={0x11, 0x6, r1, 0x1, 0x1, 0x6, @remote}, 0x14) close(r0) 203.326338ms ago: executing program 6 (id=3546): set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000003200)='./file0\x00', 0x904624, &(0x7f0000003240)=ANY=[], 0x3, 0x332, &(0x7f0000001300)="$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") io_submit(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000080)={0x0, 0x0, 0x2, 0x8, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021501700001e0a05010000000000000000070000000900020073797a31000000000900010073797a300000000024170380300000802c000180250001"], 0x17d4}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4000000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000001500)='mm_page_alloc\x00'}, 0x10) 123.680029ms ago: executing program 0 (id=3547): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000004000000040000000300000000000000", @ANYRES32, @ANYBLOB="000000010000000000fe5ef14e0000000000", @ANYRES32], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 57.551199ms ago: executing program 2 (id=3548): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 37.644199ms ago: executing program 0 (id=3549): r0 = syz_io_uring_setup(0xbb2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x11, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, r4}}) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB=')'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=3550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, r3, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) kernel console output (not intermixed with test programs): 2314: corrupted xattr block 95: invalid header [ 141.794863][T10384] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm syz.6.2314: bg 0: block 7: invalid block bitmap [ 141.822152][T10384] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 141.841965][T10384] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2977: inode #11: comm syz.6.2314: corrupted xattr block 95: invalid header [ 141.855941][T10384] EXT4-fs warning (device loop6): ext4_evict_inode:276: xattr delete (err -117) [ 141.865771][T10384] EXT4-fs (loop6): 1 orphan inode deleted [ 141.872455][T10384] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.905910][T10392] syz.9.2316[10392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.906065][T10392] syz.9.2316[10392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.948178][T10392] syz.9.2316[10392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.965649][T10395] xt_hashlimit: max too large, truncated to 1048576 [ 142.042839][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.086058][T10403] loop6: detected capacity change from 0 to 512 [ 142.114597][T10403] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.129829][T10403] ext4 filesystem being mounted at /399/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.173572][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.193142][T10417] loop6: detected capacity change from 0 to 256 [ 142.206225][T10417] FAT-fs (loop6): Directory bread(block 64) failed [ 142.214526][T10417] FAT-fs (loop6): Directory bread(block 65) failed [ 142.221282][T10417] FAT-fs (loop6): Directory bread(block 66) failed [ 142.229582][T10417] FAT-fs (loop6): Directory bread(block 67) failed [ 142.236274][T10417] FAT-fs (loop6): Directory bread(block 68) failed [ 142.243327][T10417] FAT-fs (loop6): Directory bread(block 69) failed [ 142.251642][T10417] FAT-fs (loop6): Directory bread(block 70) failed [ 142.258480][T10417] FAT-fs (loop6): Directory bread(block 71) failed [ 142.265084][T10417] FAT-fs (loop6): Directory bread(block 72) failed [ 142.274219][T10417] FAT-fs (loop6): Directory bread(block 73) failed [ 142.325787][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.334923][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.344220][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.361647][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.371080][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.380676][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.406336][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.415368][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.424476][T10420] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2330'. [ 142.455484][T10425] loop6: detected capacity change from 0 to 512 [ 142.478965][T10425] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.491757][T10425] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.520200][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.540777][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 142.540794][ T29] audit: type=1326 audit(1733429692.106:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.576844][T10429] loop6: detected capacity change from 0 to 512 [ 142.584571][ T29] audit: type=1326 audit(1733429692.136:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.608577][ T29] audit: type=1326 audit(1733429692.136:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.622188][T10429] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2332: bg 0: block 248: padding at end of block bitmap is not set [ 142.632379][ T29] audit: type=1326 audit(1733429692.136:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.649089][T10429] Quota error (device loop6): write_blk: dquota write failed [ 142.670058][ T29] audit: type=1326 audit(1733429692.136:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.677541][T10429] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 142.701113][ T29] audit: type=1326 audit(1733429692.136:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.711009][T10429] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.2332: Failed to acquire dquot type 1 [ 142.734544][ T29] audit: type=1326 audit(1733429692.136:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.734608][ T29] audit: type=1326 audit(1733429692.136:2407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10428 comm="syz.6.2332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 142.750685][T10429] EXT4-fs (loop6): 1 truncate cleaned up [ 142.799548][T10429] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.812150][T10429] ext4 filesystem being mounted at /403/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.838348][T10429] syz.6.2332 (10429) used greatest stack depth: 9304 bytes left [ 142.949234][T10444] syz.6.2347[10444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.949333][T10444] syz.6.2347[10444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.967611][T10444] syz.6.2347[10444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.013857][T10448] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2338'. [ 143.069503][T10457] loop9: detected capacity change from 0 to 512 [ 143.111541][T10457] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.215449][T10470] loop1: detected capacity change from 0 to 2048 [ 143.287150][T10470] loop1: detected capacity change from 2048 to 2047 [ 143.300817][T10470] EXT4-fs error (device loop1): ext4_xattr_ibody_get:653: inode #15: comm syz.1.2348: corrupted in-inode xattr: bad magic number in in-inode xattr [ 143.324340][T10470] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2348: corrupted in-inode xattr: bad magic number in in-inode xattr [ 143.342066][T10470] EXT4-fs error (device loop1): ext4_map_blocks:705: inode #15: block 1803188595: comm syz.1.2348: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 143.360576][T10470] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 143.372974][T10470] EXT4-fs (loop1): This should not happen!! Data will be lost [ 143.372974][T10470] [ 143.402877][ T8524] EXT4-fs error (device loop1): ext4_readdir:261: inode #2: block 16: comm syz-executor: path /124/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=786432, rec_len=513, size=2048 fake=0 [ 143.432238][ T1624] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm kworker/u8:6: corrupted in-inode xattr: bad magic number in in-inode xattr [ 143.448133][ T1624] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm kworker/u8:6: corrupted in-inode xattr: bad magic number in in-inode xattr [ 143.643882][ T566] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.708575][ T566] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.758504][ T566] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.815733][ T566] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.839531][T10489] chnl_net:caif_netlink_parms(): no params data found [ 143.901948][T10489] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.909090][T10489] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.916430][T10489] bridge_slave_0: entered allmulticast mode [ 143.923237][T10489] bridge_slave_0: entered promiscuous mode [ 143.932553][T10489] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.939756][T10489] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.949025][T10489] bridge_slave_1: entered allmulticast mode [ 143.955777][T10489] bridge_slave_1: entered promiscuous mode [ 143.980759][ T566] bridge_slave_1: left allmulticast mode [ 143.986577][ T566] bridge_slave_1: left promiscuous mode [ 143.992350][ T566] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.000836][ T566] bridge_slave_0: left allmulticast mode [ 144.006523][ T566] bridge_slave_0: left promiscuous mode [ 144.012434][ T566] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.099179][ T566] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.108813][ T566] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.119995][ T566] bond0 (unregistering): Released all slaves [ 144.128851][T10509] loop9: detected capacity change from 0 to 128 [ 144.137190][T10489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.147737][T10509] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.163052][T10509] EXT4-fs (loop9): shut down requested (0) [ 144.164153][T10489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.191155][T10489] team0: Port device team_slave_0 added [ 144.209417][ T566] hsr_slave_0: left promiscuous mode [ 144.224392][ T566] hsr_slave_1: left promiscuous mode [ 144.230548][ T566] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.238081][ T566] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.246926][ T566] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.254561][ T566] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.264955][ T566] veth1_macvtap: left promiscuous mode [ 144.270654][ T566] veth0_macvtap: left promiscuous mode [ 144.276617][ T566] veth1_vlan: left promiscuous mode [ 144.282215][ T566] veth0_vlan: left promiscuous mode [ 144.363140][ T566] team0 (unregistering): Port device team_slave_1 removed [ 144.373839][ T566] team0 (unregistering): Port device team_slave_0 removed [ 144.374553][T10518] loop6: detected capacity change from 0 to 256 [ 144.392606][T10518] FAT-fs (loop6): bogus number of FAT sectors [ 144.398978][T10518] FAT-fs (loop6): Can't find a valid FAT filesystem [ 144.426384][T10489] team0: Port device team_slave_1 added [ 144.478305][T10489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.485343][T10489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.496694][T10523] loop6: detected capacity change from 0 to 1024 [ 144.511496][T10489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.529517][T10489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.536601][T10489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.539700][T10525] loop3: detected capacity change from 0 to 128 [ 144.562620][T10489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.571960][T10525] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 144.590860][T10523] ext4 filesystem being mounted at /414/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.593983][T10525] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.621574][T10489] hsr_slave_0: entered promiscuous mode [ 144.628466][T10489] hsr_slave_1: entered promiscuous mode [ 144.636418][T10489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.646588][T10489] Cannot create hsr debugfs directory [ 144.657374][T10523] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2368: bg 0: block 393: padding at end of block bitmap is not set [ 144.672705][T10523] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 117 [ 144.685281][T10523] EXT4-fs (loop6): This should not happen!! Data will be lost [ 144.685281][T10523] [ 144.704465][T10530] loop9: detected capacity change from 0 to 2048 [ 144.816875][T10540] netlink: 'syz.3.2373': attribute type 1 has an invalid length. [ 144.825698][T10530] loop9: detected capacity change from 2048 to 2047 [ 144.869312][T10530] EXT4-fs error (device loop9): ext4_xattr_ibody_get:653: inode #15: comm syz.9.2369: corrupted in-inode xattr: bad magic number in in-inode xattr [ 144.869676][T10551] loop3: detected capacity change from 0 to 512 [ 144.901035][T10530] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm syz.9.2369: corrupted in-inode xattr: bad magic number in in-inode xattr [ 144.919325][T10551] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.2375: casefold flag without casefold feature [ 144.945753][T10551] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2375: couldn't read orphan inode 15 (err -117) [ 144.968431][T10530] EXT4-fs error (device loop9): ext4_map_blocks:705: inode #15: block 1803188595: comm syz.9.2369: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 144.984438][T10530] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 144.988354][T10551] EXT4-fs error (device loop3): ext4_check_dx_root:2230: inode #2: comm syz.3.2375: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 144.996885][T10530] EXT4-fs (loop9): This should not happen!! Data will be lost [ 144.996885][T10530] [ 145.064740][ T8056] EXT4-fs error (device loop9): ext4_readdir:261: inode #2: block 16: comm syz-executor: path /193/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=786432, rec_len=513, size=2048 fake=0 [ 145.158625][T10577] rdma_op ffff888122469180 conn xmit_rdma 0000000000000000 [ 145.177090][ T566] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 145.200703][ T566] EXT4-fs error (device loop9): ext4_xattr_ibody_find:2240: inode #15: comm kworker/u8:5: corrupted in-inode xattr: bad magic number in in-inode xattr [ 145.259080][T10489] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.275846][T10489] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.289002][T10489] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.309548][T10489] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.392173][ T1869] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.412932][T10489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.430166][T10602] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.438460][T10602] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.446714][T10602] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.455102][T10602] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.466492][T10602] vxlan0: entered promiscuous mode [ 145.471884][T10602] vxlan0: entered allmulticast mode [ 145.481477][T10602] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.489930][T10602] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.498566][T10602] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.507153][T10602] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 145.526442][T10489] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.535469][ T1869] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.550906][ T566] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.558156][ T566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.585360][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.592509][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.621009][ T1869] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.693507][ T1869] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.712611][T10634] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 145.769337][T10489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.931006][T10664] loop0: detected capacity change from 0 to 512 [ 145.942311][ T1869] bridge_slave_1: left allmulticast mode [ 145.948152][ T1869] bridge_slave_1: left promiscuous mode [ 145.953867][ T1869] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.992843][ T1869] bridge_slave_0: left allmulticast mode [ 145.998596][ T1869] bridge_slave_0: left promiscuous mode [ 146.004486][ T1869] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.076155][T10664] ext4 filesystem being mounted at /455/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 146.174019][ T1869] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.184305][ T1869] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.197217][ T1869] bond0 (unregistering): Released all slaves [ 146.227986][T10692] batadv0: entered promiscuous mode [ 146.246022][T10692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.277859][ T1869] tipc: Left network mode [ 146.277911][T10610] chnl_net:caif_netlink_parms(): no params data found [ 146.312101][ T1869] hsr_slave_0: left promiscuous mode [ 146.323282][ T1869] hsr_slave_1: left promiscuous mode [ 146.330158][ T1869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.337791][ T1869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.364470][ T1869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.372254][ T1869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.390384][ T1869] veth1_macvtap: left promiscuous mode [ 146.395908][ T1869] veth0_macvtap: left promiscuous mode [ 146.401478][ T1869] veth1_vlan: left promiscuous mode [ 146.406740][ T1869] veth0_vlan: left promiscuous mode [ 146.504062][ T1869] team0 (unregistering): Port device team_slave_1 removed [ 146.519841][ T1869] team0 (unregistering): Port device team_slave_0 removed [ 146.591405][T10489] veth0_vlan: entered promiscuous mode [ 146.599152][T10489] veth1_vlan: entered promiscuous mode [ 146.612317][T10489] veth0_macvtap: entered promiscuous mode [ 146.635761][T10489] veth1_macvtap: entered promiscuous mode [ 146.669114][T10730] loop0: detected capacity change from 0 to 1024 [ 146.672866][T10732] loop6: detected capacity change from 0 to 512 [ 146.695625][T10610] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.702803][T10610] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.710606][T10610] bridge_slave_0: entered allmulticast mode [ 146.717647][T10610] bridge_slave_0: entered promiscuous mode [ 146.720983][T10732] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2405: invalid indirect mapped block 256 (level 2) [ 146.724606][T10610] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.743879][T10610] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.751366][T10610] bridge_slave_1: entered allmulticast mode [ 146.751577][T10730] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 146.766849][T10610] bridge_slave_1: entered promiscuous mode [ 146.774313][T10732] EXT4-fs (loop6): 2 truncates cleaned up [ 146.790535][T10730] EXT4-fs error (device loop0): ext4_quota_enable:7108: comm syz.0.2404: Bad quota inum: 6, type: 0 [ 146.818728][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.829110][T10730] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=0, err=-117, ino=6). Please run e2fsck to fix. [ 146.829341][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.846000][T10730] EXT4-fs (loop0): mount failed [ 146.854111][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.854133][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.854231][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.854248][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.854266][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.854283][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.854301][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.854317][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.859778][T10489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.886619][T10610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.960003][T10610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.974327][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.984899][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.994812][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.005275][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.015154][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.025684][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.035567][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.046121][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.056065][T10489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.066672][T10489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.127606][T10489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.150965][T10765] loop3: detected capacity change from 0 to 256 [ 147.159645][T10610] team0: Port device team_slave_0 added [ 147.170993][T10610] team0: Port device team_slave_1 added [ 147.219048][T10489] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.227874][T10489] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.236625][T10489] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.245448][T10489] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.303688][T10610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.310792][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.336896][T10610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.352989][T10610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.360091][T10610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.386158][T10610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.464913][T10790] team0: Device ipvlan2 failed to register rx_handler [ 147.483456][T10610] hsr_slave_0: entered promiscuous mode [ 147.497678][T10610] hsr_slave_1: entered promiscuous mode [ 147.507653][T10610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.524873][T10610] Cannot create hsr debugfs directory [ 147.597880][T10816] __nla_validate_parse: 4 callbacks suppressed [ 147.597902][T10816] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2358'. [ 147.634435][T10816] 0ªX¹¦À: renamed from caif0 [ 147.641935][T10816] 0ªX¹¦À: entered allmulticast mode [ 147.647332][T10816] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 147.750700][T10610] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.767389][T10840] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.2421'. [ 147.821109][T10610] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.857053][T10850] loop4: detected capacity change from 0 to 1024 [ 147.869721][T10610] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.922230][T10857] loop3: detected capacity change from 0 to 512 [ 147.931691][T10610] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.953002][T10857] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 147.971252][T10857] System zones: 0-2, 18-18, 34-34 [ 147.990834][T10857] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2426: bg 0: block 248: padding at end of block bitmap is not set [ 148.018796][T10857] __quota_error: 119 callbacks suppressed [ 148.018814][T10857] Quota error (device loop3): write_blk: dquota write failed [ 148.032235][T10857] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 148.041926][T10610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.053274][T10610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.063901][T10857] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2426: Failed to acquire dquot type 1 [ 148.079277][T10610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.088812][T10610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.107583][T10857] EXT4-fs (loop3): 1 truncate cleaned up [ 148.131189][T10610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.139292][T10857] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.156573][T10610] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.198052][T10857] syz.3.2426 (10857) used greatest stack depth: 9296 bytes left [ 148.207385][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.214491][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.225293][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.232398][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.309628][T10889] loop6: detected capacity change from 0 to 128 [ 148.330518][T10891] sd 0:0:1:0: device reset [ 148.339166][T10889] ext4 filesystem being mounted at /435/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 148.383279][T10610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.512464][T10926] loop0: detected capacity change from 0 to 1024 [ 148.546618][T10610] veth0_vlan: entered promiscuous mode [ 148.554995][T10926] EXT4-fs: Ignoring removed nobh option [ 148.560667][T10926] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.564384][T10610] veth1_vlan: entered promiscuous mode [ 148.602056][T10926] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 148.627164][T10610] veth0_macvtap: entered promiscuous mode [ 148.635762][T10610] veth1_macvtap: entered promiscuous mode [ 148.642288][T10926] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 148.659150][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.669812][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.679865][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.690383][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.699954][T10926] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 148.700414][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.721237][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.731093][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.741581][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.749522][T10954] syz.4.2448[10954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.751528][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.763687][T10954] syz.4.2448[10954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.773461][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.773487][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.773570][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.774242][T10610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.824073][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.834588][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.844702][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.855185][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.865114][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.872249][T10954] syz.4.2448[10954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.875723][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.875741][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.875765][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.875781][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.875799][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.937829][T10610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.948364][T10610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.959146][T10610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.985674][T10610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.994508][T10610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.003370][T10610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.012260][T10610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.053209][ T29] audit: type=1326 audit(1733429698.616:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.077075][ T29] audit: type=1326 audit(1733429698.616:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.100726][ T29] audit: type=1326 audit(1733429698.616:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.124440][ T29] audit: type=1326 audit(1733429698.616:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.147988][ T29] audit: type=1326 audit(1733429698.616:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.171576][ T29] audit: type=1326 audit(1733429698.616:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.195166][ T29] audit: type=1326 audit(1733429698.616:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz.0.2449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 149.312509][T11000] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2458'. [ 149.423641][T11007] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.512579][T11019] syz.0.2462[11019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.512724][T11019] syz.0.2462[11019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.525029][T11019] syz.0.2462[11019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.573697][T11027] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2465'. [ 149.612550][T11027] bond0: entered promiscuous mode [ 149.617759][T11027] bond0: entered allmulticast mode [ 149.623669][T11027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.748436][ T29] audit: type=1107 audit(1733429699.316:2534): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 149.836546][T11072] loop6: detected capacity change from 0 to 164 [ 149.845211][T11072] Unable to read rock-ridge attributes [ 149.864807][T11072] Unable to read rock-ridge attributes [ 149.914594][T11083] vlan0: entered allmulticast mode [ 150.081582][T11110] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 150.155046][T11120] loop3: detected capacity change from 0 to 512 [ 150.163506][T11120] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 150.181299][T11120] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0102] [ 150.194193][T11120] EXT4-fs (loop3): orphan cleanup on readonly fs [ 150.209555][T11120] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.2485: attempt to clear invalid blocks 1024 len 1 [ 150.238509][T11120] EXT4-fs (loop3): Remounting filesystem read-only [ 150.245725][T11120] EXT4-fs (loop3): 1 truncate cleaned up [ 150.253717][T11120] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 150.300462][T11137] loop3: detected capacity change from 0 to 2048 [ 150.416023][T11153] macvtap0: entered promiscuous mode [ 150.431664][T11153] macvtap0: left promiscuous mode [ 150.492041][T11165] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2490'. [ 150.521604][T11007] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.661671][T11197] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 150.682628][T11199] loop6: detected capacity change from 0 to 512 [ 150.692878][T11199] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.2501: casefold flag without casefold feature [ 150.708184][T11199] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.2501: couldn't read orphan inode 15 (err -117) [ 150.720511][T11205] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2503'. [ 150.803934][T11216] loop0: detected capacity change from 0 to 512 [ 150.811326][T11216] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 150.833537][T11216] EXT4-fs (loop0): 1 truncate cleaned up [ 150.950014][T11230] loop6: detected capacity change from 0 to 512 [ 150.977970][T11230] ext4 filesystem being mounted at /454/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.148369][T11248] loop3: detected capacity change from 0 to 1024 [ 151.929920][T11216] syz.0.2508 (11216) used greatest stack depth: 7184 bytes left [ 151.965075][T11007] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.021973][T11323] loop4: detected capacity change from 0 to 512 [ 152.032334][T11326] serio: Serial port ptm0 [ 152.037982][T11323] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.2535: casefold flag without casefold feature [ 152.040079][T11007] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.059147][T11323] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2535: couldn't read orphan inode 15 (err -117) [ 152.105205][T11007] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.121431][T11007] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.133696][T11007] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.145228][T11007] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.178560][T11337] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 152.190405][T11337] SELinux: failed to load policy [ 152.254612][T11349] loop6: detected capacity change from 0 to 512 [ 152.261646][T11349] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 152.282080][T11356] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2549'. [ 152.288528][T11349] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0102] [ 152.303939][T11349] EXT4-fs (loop6): orphan cleanup on readonly fs [ 152.315332][T11349] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.2547: attempt to clear invalid blocks 1024 len 1 [ 152.330685][T11349] EXT4-fs (loop6): Remounting filesystem read-only [ 152.344300][T11349] EXT4-fs (loop6): 1 truncate cleaned up [ 152.344400][T11359] loop2: detected capacity change from 0 to 512 [ 152.351178][T11349] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 152.373355][T11359] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 152.410832][T11367] loop6: detected capacity change from 0 to 164 [ 152.415561][T11359] EXT4-fs (loop2): orphan cleanup on readonly fs [ 152.425639][T11359] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 152.442142][T11367] Unable to read rock-ridge attributes [ 152.445026][T11359] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #11: comm syz.2.2550: corrupted inode contents [ 152.455519][T11367] Unable to read rock-ridge attributes [ 152.467786][T11359] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #11: comm syz.2.2550: mark_inode_dirty error [ 152.480486][T11359] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2550: invalid indirect mapped block 1 (level 1) [ 152.494513][T11359] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #11: comm syz.2.2550: corrupted inode contents [ 152.506723][T11359] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 152.516493][T11359] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #11: comm syz.2.2550: corrupted inode contents [ 152.529174][T11359] EXT4-fs error (device loop2): ext4_truncate:4240: inode #11: comm syz.2.2550: mark_inode_dirty error [ 152.540633][T11359] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 152.550678][T11359] EXT4-fs (loop2): 1 truncate cleaned up [ 152.605104][T11381] sd 0:0:1:0: device reset [ 152.617735][T11383] loop6: detected capacity change from 0 to 512 [ 152.624936][T11383] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 152.644940][T11383] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 152.666487][T11389] loop4: detected capacity change from 0 to 512 [ 152.679696][T11392] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2565'. [ 152.689670][T11383] EXT4-fs (loop6): 1 truncate cleaned up [ 152.694117][T11389] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 152.719893][T11389] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0102] [ 152.728279][T11389] EXT4-fs (loop4): orphan cleanup on readonly fs [ 152.732125][T11397] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2567'. [ 152.745434][T11389] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.2563: attempt to clear invalid blocks 1024 len 1 [ 152.760076][T11389] EXT4-fs (loop4): Remounting filesystem read-only [ 152.766850][T11397] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.767263][T11389] EXT4-fs (loop4): 1 truncate cleaned up [ 152.774418][T11397] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.782058][T11389] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 152.794411][T11397] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.802126][T11397] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.844180][T11402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2568'. [ 152.875380][T11404] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.884019][T11404] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.019293][T11410] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2574'. [ 153.051935][T11416] netlink: 'syz.4.2576': attribute type 1 has an invalid length. [ 153.432662][T11425] loop6: detected capacity change from 0 to 1024 [ 153.441620][T11427] loop0: detected capacity change from 0 to 512 [ 153.448833][T11425] EXT4-fs: Ignoring removed orlov option [ 153.455038][T11425] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 153.477916][T11427] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.2579: casefold flag without casefold feature [ 153.492377][T11427] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2579: couldn't read orphan inode 15 (err -117) [ 153.511582][T11425] EXT4-fs error (device loop6): ext4_read_inline_dir:1566: inode #12: block 7: comm syz.6.2580: path /470/file1/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 153.539142][T11425] EXT4-fs (loop6): Remounting filesystem read-only [ 153.587081][T11441] syz_tun: entered promiscuous mode [ 153.602783][T11441] batadv_slave_0: entered promiscuous mode [ 153.610086][T11441] hsr1: entered allmulticast mode [ 153.610106][T11441] syz_tun: entered allmulticast mode [ 153.610120][T11441] batadv_slave_0: entered allmulticast mode [ 153.615540][T11447] loop4: detected capacity change from 0 to 512 [ 153.646997][T11445] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2587'. [ 153.726417][T11447] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.772819][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 153.772838][ T29] audit: type=1326 audit(1733429703.336:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.802719][T11447] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 153.813806][ T29] audit: type=1326 audit(1733429703.336:2562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.837412][ T29] audit: type=1326 audit(1733429703.336:2563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.860969][ T29] audit: type=1326 audit(1733429703.336:2564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.884733][ T29] audit: type=1326 audit(1733429703.336:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.903305][T11451] loop6: detected capacity change from 0 to 128 [ 153.908639][ T29] audit: type=1326 audit(1733429703.336:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.915074][T11451] /dev/loop6: Can't open blockdev [ 153.938183][ T29] audit: type=1326 audit(1733429703.376:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 153.967144][ T29] audit: type=1326 audit(1733429703.376:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 154.023531][ T29] audit: type=1326 audit(1733429703.556:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 154.047583][ T29] audit: type=1326 audit(1733429703.556:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11459 comm="syz.3.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa65e01ff19 code=0x7ffc0000 [ 154.084571][T11466] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 154.099034][T11473] netlink: 'syz.0.2599': attribute type 3 has an invalid length. [ 154.169428][T11484] loop3: detected capacity change from 0 to 256 [ 154.196980][T11489] all: renamed from bridge_slave_0 (while UP) [ 154.244678][T11495] program syz.6.2608 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 154.270921][T11499] loop3: detected capacity change from 0 to 512 [ 154.458855][T11530] loop4: detected capacity change from 0 to 256 [ 154.493201][T11535] loop0: detected capacity change from 0 to 512 [ 154.510147][T11535] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 154.540882][T11535] EXT4-fs error (device loop0): ext4_orphan_get:1415: comm syz.0.2621: bad orphan inode 131083 [ 154.668266][T11551] syz.3.2629[11551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.668409][T11551] syz.3.2629[11551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.670282][T11549] loop4: detected capacity change from 0 to 2048 [ 154.680530][T11551] syz.3.2629[11551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.769669][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 154.800358][T11561] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.837601][T11563] loop3: detected capacity change from 0 to 1024 [ 154.859718][T11561] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.870102][T11563] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 154.882333][T11563] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 154.899229][T11563] EXT4-fs (loop3): invalid journal inode [ 154.908394][T11563] EXT4-fs (loop3): can't get journal size [ 154.908483][T11561] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.988580][T11561] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.084089][T11561] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.096438][T11561] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.115433][T11561] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.134134][T11561] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.021196][T11594] loop3: detected capacity change from 0 to 128 [ 156.028490][T11594] /dev/loop3: Can't open blockdev [ 156.154642][T11627] netlink: 256 bytes leftover after parsing attributes in process `syz.6.2662'. [ 156.214121][T11638] syz_tun: entered promiscuous mode [ 156.220366][T11638] batadv_slave_0: entered promiscuous mode [ 156.227369][T11638] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 156.235470][T11638] Cannot create hsr debugfs directory [ 156.242131][T11638] hsr1: entered allmulticast mode [ 156.247229][T11638] syz_tun: entered allmulticast mode [ 156.253066][T11638] batadv_slave_0: entered allmulticast mode [ 156.480025][T11642] loop0: detected capacity change from 0 to 128 [ 156.487223][T11642] /dev/loop0: Can't open blockdev [ 156.581829][T11671] serio: Serial port pts0 [ 156.673512][T11686] loop6: detected capacity change from 0 to 128 [ 156.686301][T11686] syz.6.2681: attempt to access beyond end of device [ 156.686301][T11686] loop6: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 156.722897][T11686] syz.6.2681: attempt to access beyond end of device [ 156.722897][T11686] loop6: rw=2049, sector=148, nr_sectors = 1 limit=128 [ 156.736537][T11686] Buffer I/O error on dev loop6, logical block 148, lost async page write [ 156.745462][T11686] syz.6.2681: attempt to access beyond end of device [ 156.745462][T11686] loop6: rw=2049, sector=149, nr_sectors = 1 limit=128 [ 156.759057][T11686] Buffer I/O error on dev loop6, logical block 149, lost async page write [ 156.770176][T11686] syz.6.2681: attempt to access beyond end of device [ 156.770176][T11686] loop6: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 156.783729][T11686] Buffer I/O error on dev loop6, logical block 150, lost async page write [ 156.793048][T11686] syz.6.2681: attempt to access beyond end of device [ 156.793048][T11686] loop6: rw=2049, sector=151, nr_sectors = 1 limit=128 [ 156.806595][T11686] Buffer I/O error on dev loop6, logical block 151, lost async page write [ 156.816932][T11686] syz.6.2681: attempt to access beyond end of device [ 156.816932][T11686] loop6: rw=2049, sector=152, nr_sectors = 1 limit=128 [ 156.830408][T11686] Buffer I/O error on dev loop6, logical block 152, lost async page write [ 156.839373][T11686] syz.6.2681: attempt to access beyond end of device [ 156.839373][T11686] loop6: rw=2049, sector=153, nr_sectors = 80 limit=128 [ 156.869515][T11699] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.878465][T11699] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.901846][ T56] kworker/u8:4: attempt to access beyond end of device [ 156.901846][ T56] loop6: rw=1, sector=233, nr_sectors = 808 limit=128 [ 156.955970][T11712] rdma_op ffff88811860c980 conn xmit_rdma 0000000000000000 [ 157.048915][T11724] syz.6.2690[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.049008][T11724] syz.6.2690[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.061030][T11724] syz.6.2690[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.168753][T11718] loop4: detected capacity change from 0 to 128 [ 157.187300][T11718] /dev/loop4: Can't open blockdev [ 157.234206][T11737] syz_tun: entered promiscuous mode [ 157.240766][T11737] batadv_slave_0: entered promiscuous mode [ 157.249054][T11737] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 157.256721][T11737] Cannot create hsr debugfs directory [ 157.262690][T11737] hsr1: entered allmulticast mode [ 157.267830][T11737] syz_tun: entered allmulticast mode [ 157.273191][T11737] batadv_slave_0: entered allmulticast mode [ 157.383021][T11755] vlan2: entered promiscuous mode [ 157.389856][T11755] bond0: entered promiscuous mode [ 157.395003][T11755] bond_slave_0: entered promiscuous mode [ 157.400857][T11755] bond_slave_1: entered promiscuous mode [ 157.429633][T11755] bond0: left promiscuous mode [ 157.434511][T11755] bond_slave_0: left promiscuous mode [ 157.440084][T11755] bond_slave_1: left promiscuous mode [ 157.449577][T11757] netlink: 112865 bytes leftover after parsing attributes in process `syz.2.2704'. [ 157.460645][T11757] netlink: 18430 bytes leftover after parsing attributes in process `syz.2.2704'. [ 157.579465][T11771] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2712'. [ 157.624870][T11782] loop2: detected capacity change from 0 to 128 [ 157.639416][T11783] loop4: detected capacity change from 0 to 1024 [ 157.652065][T11782] syz.2.2718: attempt to access beyond end of device [ 157.652065][T11782] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 157.666584][T11783] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 157.672164][T11780] syz.2.2718: attempt to access beyond end of device [ 157.672164][T11780] loop2: rw=524288, sector=145, nr_sectors = 216 limit=128 [ 157.683938][T11777] loop3: detected capacity change from 0 to 8192 [ 157.703923][T11783] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 157.706837][T11785] loop0: detected capacity change from 0 to 2048 [ 157.722914][T11777] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 157.731265][T11787] loop2: detected capacity change from 0 to 512 [ 157.738487][T11783] EXT4-fs (loop4): invalid journal inode [ 157.747424][T11783] EXT4-fs (loop4): can't get journal size [ 157.794673][T11785] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.825827][T11798] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.861318][T11802] loop3: detected capacity change from 0 to 2048 [ 157.888646][T11802] EXT4-fs mount: 63 callbacks suppressed [ 157.888717][T11802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.889661][T11798] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.920700][T11802] __nla_validate_parse: 1 callbacks suppressed [ 157.920720][T11802] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2724'. [ 157.938475][T10610] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.949814][ T8494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.959306][T11798] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.996256][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.007764][T11798] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.054021][T11798] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.067367][T11798] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.084938][T11820] syz.3.2731[11820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.085075][T11820] syz.3.2731[11820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.086474][T11798] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.098704][T11820] syz.3.2731[11820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.112069][T11798] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.175337][T11824] loop6: detected capacity change from 0 to 1024 [ 158.185130][T11824] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.187796][ T1063] kernel write not supported for file /468/attr/keycreate (pid: 1063 comm: kworker/0:2) [ 158.224294][T11824] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.248642][T11831] loop4: detected capacity change from 0 to 2048 [ 158.249043][T11833] netlink: 'syz.3.2736': attribute type 1 has an invalid length. [ 158.272930][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.282790][T11831] Alternate GPT is invalid, using primary GPT. [ 158.289441][T11831] loop4: p2 p3 p7 [ 158.308616][ T3375] kernel write not supported for file /472/attr/keycreate (pid: 3375 comm: kworker/1:4) [ 158.499653][T11865] loop6: detected capacity change from 0 to 2048 [ 158.544373][T11865] Alternate GPT is invalid, using primary GPT. [ 158.550824][T11865] loop6: p2 p3 p7 [ 159.235611][T11882] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2759'. [ 159.298346][ T3375] kernel write not supported for file /40/attr/keycreate (pid: 3375 comm: kworker/1:4) [ 159.551873][T11919] loop6: detected capacity change from 0 to 2048 [ 159.571444][T11922] loop3: detected capacity change from 0 to 2048 [ 159.579831][T11919] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.609933][T11922] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.614580][T11931] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 159.658147][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 159.658165][ T29] audit: type=1326 audit(1733429709.226:2633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.692700][ T8494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.703045][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.731930][T11936] loop3: detected capacity change from 0 to 512 [ 159.734263][ T29] audit: type=1326 audit(1733429709.226:2634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.752947][T11936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.761812][ T29] audit: type=1326 audit(1733429709.226:2635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.797855][ T29] audit: type=1326 audit(1733429709.226:2636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.810510][T11936] ext4 filesystem being mounted at /229/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.821635][ T29] audit: type=1326 audit(1733429709.226:2637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.855472][ T29] audit: type=1326 audit(1733429709.226:2638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.879560][ T29] audit: type=1326 audit(1733429709.226:2639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.903200][ T29] audit: type=1326 audit(1733429709.226:2640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.926839][ T29] audit: type=1326 audit(1733429709.266:2641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11932 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ceafbff19 code=0x7ffc0000 [ 159.932677][T11942] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2785'. [ 159.950854][ T29] audit: type=1326 audit(1733429709.266:2642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.2.2782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5ceaff27c5 code=0x7ffc0000 [ 159.994616][ T8494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.171527][T11968] syz.0.2795[11968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.171633][T11968] syz.0.2795[11968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.183333][T11968] syz.0.2795[11968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.311488][T11981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2802'. [ 160.461665][T11991] netlink: 120 bytes leftover after parsing attributes in process `syz.0.2807'. [ 160.470820][T11991] tc_dump_action: action bad kind [ 160.511247][T11995] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 160.548053][T12001] program syz.2.2809 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 160.592263][T12008] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.600889][T12008] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.608561][T12010] loop3: detected capacity change from 0 to 128 [ 160.615424][T12010] EXT4-fs: Ignoring removed nobh option [ 160.624486][T12010] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 160.637194][T12010] ext4 filesystem being mounted at /241/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.757385][ T8494] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.858617][T12022] loop3: detected capacity change from 0 to 2048 [ 160.887305][T12022] loop3: p1 < > p4 [ 160.891810][T12022] loop3: p4 size 8388608 extends beyond EOD, truncated [ 161.298034][T12046] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2831'. [ 161.311489][T12046] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2831'. [ 161.320655][T12046] bridge_slave_1: left allmulticast mode [ 161.326332][T12046] bridge_slave_1: left promiscuous mode [ 161.332151][T12046] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.340295][T12046] bridge_slave_0: left allmulticast mode [ 161.346032][T12046] bridge_slave_0: left promiscuous mode [ 161.351791][T12046] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.539607][T12074] syzkaller0: refused to change device tx_queue_len [ 161.551382][T12076] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 161.896889][T12116] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 161.903463][T12116] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 161.911405][T12116] vhci_hcd vhci_hcd.0: Device attached [ 161.921090][T12118] syzkaller0: entered promiscuous mode [ 161.926608][T12118] syzkaller0: entered allmulticast mode [ 161.934991][T12119] vhci_hcd: connection closed [ 161.936987][ T11] vhci_hcd: stop threads [ 161.946003][ T11] vhci_hcd: release socket [ 161.950508][ T11] vhci_hcd: disconnect device [ 162.561973][T12163] random: crng reseeded on system resumption [ 162.729338][T12180] wg2: entered promiscuous mode [ 162.729358][T12180] wg2: entered allmulticast mode [ 163.101091][T12214] loop3: detected capacity change from 0 to 164 [ 163.108841][T12214] rock: directory entry would overflow storage [ 163.115053][T12214] rock: sig=0x66, size=4, remaining=3 [ 163.145376][T12214] rock: directory entry would overflow storage [ 163.151696][T12214] rock: sig=0x66, size=4, remaining=3 [ 163.159820][T12218] pim6reg1: entered promiscuous mode [ 163.165212][T12218] pim6reg1: entered allmulticast mode [ 163.313289][T12226] loop3: detected capacity change from 0 to 2048 [ 163.369402][T12226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.483050][ T8494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.763014][T12273] loop4: detected capacity change from 0 to 2048 [ 163.779847][T12273] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.815599][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.840355][T12284] loop4: detected capacity change from 0 to 1024 [ 163.847302][T12284] EXT4-fs: Ignoring removed bh option [ 163.869066][T12284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.900648][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.251549][T12321] loop4: detected capacity change from 0 to 512 [ 164.260433][T12321] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 164.261063][T12323] syz.2.2951[12323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.269249][T12323] syz.2.2951[12323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.270540][T12321] EXT4-fs (loop4): orphan cleanup on readonly fs [ 164.280876][T12323] syz.2.2951[12323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.294965][T12321] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 164.327006][T12321] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #11: comm syz.4.2950: corrupted inode contents [ 164.342507][T12321] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #11: comm syz.4.2950: mark_inode_dirty error [ 164.368898][T12321] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2950: invalid indirect mapped block 1 (level 1) [ 164.406809][T12321] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #11: comm syz.4.2950: corrupted inode contents [ 164.431711][T12321] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 164.443134][T12321] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #11: comm syz.4.2950: corrupted inode contents [ 164.456120][T12321] EXT4-fs error (device loop4): ext4_truncate:4240: inode #11: comm syz.4.2950: mark_inode_dirty error [ 164.469239][T12321] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 164.490492][T12321] EXT4-fs (loop4): 1 truncate cleaned up [ 164.507736][T12321] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 164.551073][T12340] loop3: detected capacity change from 0 to 2048 [ 164.580824][T12340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.586098][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.608987][T12348] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 164.628951][ T8494] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 164.672979][ T8494] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.719896][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 164.719917][ T29] audit: type=1400 audit(1733429714.276:3159): avc: denied { connect } for pid=12355 comm="syz.3.2961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 164.892915][T12368] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2969'. [ 164.902687][T12368] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2969'. [ 164.931063][T12372] netlink: 'syz.3.2971': attribute type 1 has an invalid length. [ 165.037810][ T8494] syz_tun (unregistering): left promiscuous mode [ 165.041996][ T29] audit: type=1400 audit(1733429714.606:3160): avc: denied { name_bind } for pid=12386 comm="syz.2.2978" src=512 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hi_reserved_port_t tclass=tcp_socket permissive=1 [ 165.079658][T12389] netlink: 'syz.2.2979': attribute type 3 has an invalid length. [ 165.241625][ T11] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.298637][ T11] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.348559][ T11] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.440334][ T11] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.497069][ T29] audit: type=1326 audit(1733429715.056:3161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.520732][ T29] audit: type=1326 audit(1733429715.056:3162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.544431][ T29] audit: type=1326 audit(1733429715.056:3163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.568335][ T29] audit: type=1326 audit(1733429715.056:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.591945][ T29] audit: type=1326 audit(1733429715.056:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.662651][ T29] audit: type=1326 audit(1733429715.066:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.686489][ T29] audit: type=1326 audit(1733429715.066:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 165.710022][ T29] audit: type=1326 audit(1733429715.066:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12410 comm="syz.6.2987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 165.747449][ T11] bridge_slave_1: left allmulticast mode [ 165.753224][ T11] bridge_slave_1: left promiscuous mode [ 165.759148][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.781901][T12425] xt_HMARK: spi-set and port-set can't be combined [ 165.801701][ T11] bridge_slave_0: left allmulticast mode [ 165.807612][ T11] bridge_slave_0: left promiscuous mode [ 165.813327][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.974033][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.009903][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.051307][ T11] bond0 (unregistering): Released all slaves [ 166.090708][T12396] chnl_net:caif_netlink_parms(): no params data found [ 166.162915][ T11] batadv_slave_0: left promiscuous mode [ 166.174486][ T11] hsr_slave_0: left promiscuous mode [ 166.181567][ T11] hsr_slave_1: left promiscuous mode [ 166.193765][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.201423][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.209286][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.216792][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.229171][ T11] veth1_vlan: left promiscuous mode [ 166.234453][ T11] veth0_vlan: left promiscuous mode [ 166.403416][ T11] team0 (unregistering): Port device team_slave_1 removed [ 166.420862][ T11] team0 (unregistering): Port device team_slave_0 removed [ 166.541770][T12396] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.548956][T12396] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.571915][T12396] bridge_slave_0: entered allmulticast mode [ 166.595122][T12396] bridge_slave_0: entered promiscuous mode [ 166.604956][T12396] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.612105][T12396] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.634963][T12396] bridge_slave_1: entered allmulticast mode [ 166.650313][T12396] bridge_slave_1: entered promiscuous mode [ 166.694530][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3010'. [ 166.705122][T12396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.723008][T12396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.770433][T12396] team0: Port device team_slave_0 added [ 166.783209][T12396] team0: Port device team_slave_1 added [ 166.817605][T12396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.824585][T12396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.850668][T12396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.855665][T12484] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3015'. [ 166.895500][T12396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.902532][T12396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.928654][T12396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.966411][T12484] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.974839][T12484] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.983176][T12484] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.991751][T12484] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.003343][T12488] loop6: detected capacity change from 0 to 512 [ 167.017039][T12488] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 167.027936][T12484] vxlan0: entered promiscuous mode [ 167.053079][T12488] EXT4-fs (loop6): 1 truncate cleaned up [ 167.062562][T12488] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.085189][T12396] hsr_slave_0: entered promiscuous mode [ 167.093630][T12396] hsr_slave_1: entered promiscuous mode [ 167.100015][T12396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.109840][T12396] Cannot create hsr debugfs directory [ 167.385290][T12396] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.429927][T12508] netem: change failed [ 167.459681][T12396] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.579298][T12396] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.644421][T12396] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 167.767599][T12396] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 167.788951][T12396] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 167.799875][T12396] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 167.811260][T12396] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 167.883208][T12396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.910615][T12396] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.932904][ T1624] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.940065][ T1624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.979437][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.994736][ T1624] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.001956][ T1624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.019539][T12396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.030221][T12396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.073558][T12539] netlink: 'syz.4.3040': attribute type 21 has an invalid length. [ 168.088996][T12544] loop6: detected capacity change from 0 to 512 [ 168.095608][T12544] EXT4-fs: Ignoring removed mblk_io_submit option [ 168.102551][T12539] netlink: 'syz.4.3040': attribute type 1 has an invalid length. [ 168.110553][T12539] netlink: 144 bytes leftover after parsing attributes in process `syz.4.3040'. [ 168.117911][T12544] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 168.146472][T12544] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 168.156099][T12544] System zones: 1-12 [ 168.160780][T12544] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.3038: corrupted in-inode xattr: e_value size too large [ 168.194840][T12396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.201878][T12544] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.3038: couldn't read orphan inode 15 (err -117) [ 168.234264][T12544] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.300937][T12544] EXT4-fs warning (device loop6): dx_probe:833: inode #2: comm syz.6.3038: Unrecognised inode hash code 4 [ 168.312389][T12544] EXT4-fs warning (device loop6): dx_probe:966: inode #2: comm syz.6.3038: Corrupt directory, running e2fsck is recommended [ 168.332665][T12544] EXT4-fs warning (device loop6): dx_probe:833: inode #2: comm syz.6.3038: Unrecognised inode hash code 4 [ 168.344122][T12544] EXT4-fs warning (device loop6): dx_probe:966: inode #2: comm syz.6.3038: Corrupt directory, running e2fsck is recommended [ 168.438748][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.453671][T12584] option changes via remount are deprecated (pid=12583 comm=syz.4.3055) [ 168.535628][T12594] loop4: detected capacity change from 0 to 256 [ 168.622749][T12396] veth0_vlan: entered promiscuous mode [ 168.631401][T12396] veth1_vlan: entered promiscuous mode [ 168.654846][T12396] veth0_macvtap: entered promiscuous mode [ 168.662920][T12396] veth1_macvtap: entered promiscuous mode [ 168.704609][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.715225][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.725277][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.735781][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.745817][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.756388][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.766274][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.776966][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.786877][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.797384][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.808135][T12396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.816826][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.827607][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.837552][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.848243][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.858155][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.868620][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.878622][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.889178][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.899110][T12396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.909724][T12396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.920745][T12396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.933278][T12396] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.942284][T12396] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.951159][T12396] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.960026][T12396] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.998299][T12627] netlink: 'syz.6.3063': attribute type 3 has an invalid length. [ 169.347114][T12660] loop6: detected capacity change from 0 to 512 [ 169.405898][T12660] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.3073: corrupted in-inode xattr: invalid ea_ino [ 169.429941][T12672] SELinux: policydb table sizes (0,0) do not match mine (6,6) [ 169.438170][T12660] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.3073: couldn't read orphan inode 15 (err -117) [ 169.438266][T12672] SELinux: failed to load policy [ 169.451899][T12660] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.491286][T12678] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 169.503535][T12677] IPVS: stopping master sync thread 12678 ... [ 169.577396][T12687] loop4: detected capacity change from 0 to 256 [ 169.595264][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.621648][T12687] FAT-fs (loop4): Directory bread(block 64) failed [ 169.628395][T12687] FAT-fs (loop4): Directory bread(block 65) failed [ 169.634979][T12687] FAT-fs (loop4): Directory bread(block 66) failed [ 169.641945][T12687] FAT-fs (loop4): Directory bread(block 67) failed [ 169.648621][T12687] FAT-fs (loop4): Directory bread(block 68) failed [ 169.655932][T12687] FAT-fs (loop4): Directory bread(block 69) failed [ 169.662838][T12687] FAT-fs (loop4): Directory bread(block 70) failed [ 169.669598][T12687] FAT-fs (loop4): Directory bread(block 71) failed [ 169.676218][T12687] FAT-fs (loop4): Directory bread(block 72) failed [ 169.684709][T12687] FAT-fs (loop4): Directory bread(block 73) failed [ 169.706102][T12694] pim6reg1: entered promiscuous mode [ 169.711516][T12694] pim6reg1: entered allmulticast mode [ 169.724896][T12698] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3084'. [ 169.797077][T12710] loop6: detected capacity change from 0 to 512 [ 169.819143][T12710] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.831871][T12710] ext4 filesystem being mounted at /558/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 169.860960][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.896403][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 169.896421][ T29] audit: type=1326 audit(1733429719.456:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 169.926715][ T29] audit: type=1326 audit(1733429719.456:3298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 169.950327][ T29] audit: type=1326 audit(1733429719.456:3299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 169.973881][ T29] audit: type=1326 audit(1733429719.456:3300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 169.997593][ T29] audit: type=1326 audit(1733429719.456:3301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.012655][T12706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.021300][ T29] audit: type=1326 audit(1733429719.466:3302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.031415][T12706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.053526][ T29] audit: type=1326 audit(1733429719.466:3303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.085463][ T29] audit: type=1326 audit(1733429719.466:3304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.109103][ T29] audit: type=1326 audit(1733429719.466:3305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.132690][ T29] audit: type=1326 audit(1733429719.466:3306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12707 comm="syz.4.3093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9378fff19 code=0x7fc00000 [ 170.236234][T12739] loop4: detected capacity change from 0 to 128 [ 170.254881][T12739] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 170.268737][T12739] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.283085][T12739] netlink: 348 bytes leftover after parsing attributes in process `syz.4.3106'. [ 170.313455][T10489] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 170.334291][T12746] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 170.450965][T12754] loop4: detected capacity change from 0 to 512 [ 170.461424][T12757] syz.0.3114[12757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.461539][T12757] syz.0.3114[12757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.473317][T12757] syz.0.3114[12757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.475294][T12754] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.501729][T12757] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3114'. [ 170.530296][T12754] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 170.560218][T10489] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 170.648853][T12770] loop0: detected capacity change from 0 to 512 [ 170.660045][T12772] loop7: detected capacity change from 0 to 512 [ 170.679577][T12770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.695137][T12772] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.710606][T12770] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.721359][T12772] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.750959][T12396] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.799957][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.821872][T12788] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 170.858561][T12792] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.3129'. [ 170.868229][T12792] netlink: 18430 bytes leftover after parsing attributes in process `syz.0.3129'. [ 170.929512][T12797] macvtap0: entered promiscuous mode [ 170.935859][T12797] macvtap0: left promiscuous mode [ 171.044527][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.044645][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.056280][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.069742][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.081756][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.093973][T12805] syz.2.3134[12805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.115432][T12809] loop7: detected capacity change from 0 to 4096 [ 171.138708][T12809] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.240463][T12822] loop6: detected capacity change from 0 to 2048 [ 171.272903][T12822] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.322554][T12396] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.351535][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.378683][T12840] loop6: detected capacity change from 0 to 1024 [ 171.386215][T12840] EXT4-fs: Ignoring removed orlov option [ 171.399857][T12840] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 171.455363][T12853] serio: Serial port ptm0 [ 171.461754][T12840] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.473982][T12852] wireguard0: entered promiscuous mode [ 171.479641][T12852] wireguard0: entered allmulticast mode [ 171.501978][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.545825][T12862] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.554252][T12862] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.562545][T12862] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.570868][T12862] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.579414][T12862] vxlan0: entered allmulticast mode [ 171.647280][T12869] loop7: detected capacity change from 0 to 512 [ 171.654452][T12869] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 171.702694][T12869] EXT4-fs (loop7): 1 truncate cleaned up [ 171.709148][T12869] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.754064][T12396] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.795355][T12877] loop7: detected capacity change from 0 to 16384 [ 171.802787][T12879] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 171.846346][T12881] loop0: detected capacity change from 0 to 2048 [ 171.854187][T12881] EXT4-fs: Ignoring removed orlov option [ 171.864644][T12877] I/O error, dev loop7, sector 4096 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 171.894566][T12884] loop2: detected capacity change from 0 to 1024 [ 171.899371][T12877] I/O error, dev loop7, sector 4352 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 171.913101][T12877] I/O error, dev loop7, sector 4096 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 171.922724][T12877] Buffer I/O error on dev loop7, logical block 512, async page read [ 171.942085][T12881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.956227][T12884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.973331][T12884] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.012039][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.040702][T12894] loop4: detected capacity change from 0 to 512 [ 172.052057][T12894] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.3171: corrupted in-inode xattr: invalid ea_ino [ 172.066703][T12894] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.3171: couldn't read orphan inode 15 (err -117) [ 172.075684][T12877] I/O error, dev loop7, sector 2792 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 172.080674][T12894] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.088726][T12877] Buffer I/O error on dev loop7, logical block 349, lost async page write [ 172.109715][T12877] Buffer I/O error on dev loop7, logical block 350, lost async page write [ 172.118366][T12877] Buffer I/O error on dev loop7, logical block 351, lost async page write [ 172.127013][T12877] Buffer I/O error on dev loop7, logical block 352, lost async page write [ 172.135637][T12877] Buffer I/O error on dev loop7, logical block 353, lost async page write [ 172.144224][T12877] Buffer I/O error on dev loop7, logical block 354, lost async page write [ 172.153019][T12877] Buffer I/O error on dev loop7, logical block 355, lost async page write [ 172.161613][T12877] Buffer I/O error on dev loop7, logical block 356, lost async page write [ 172.170174][T12877] Buffer I/O error on dev loop7, logical block 357, lost async page write [ 172.180616][T12877] I/O error, dev loop7, sector 3816 op 0x1:(WRITE) flags 0x800 phys_seg 35 prio class 0 [ 172.256430][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.292686][T12902] netem: change failed [ 172.345649][T12905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3175'. [ 172.415973][T12907] loop0: detected capacity change from 0 to 128 [ 172.507408][T12907] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 172.519765][T12907] ext4 filesystem being mounted at /600/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 172.615800][T12922] loop6: detected capacity change from 0 to 512 [ 172.626360][T12922] EXT4-fs: inline encryption not supported [ 172.651783][T12922] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.665414][T12922] ext4 filesystem being mounted at /571/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.681191][T12922] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #2: comm syz.6.3182: corrupted inode contents [ 172.693598][T12922] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #2: comm syz.6.3182: mark_inode_dirty error [ 172.706400][T12922] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #2: comm syz.6.3182: corrupted inode contents [ 172.730161][ T5019] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.741823][T10610] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.789595][T12933] bridge_slave_0: left allmulticast mode [ 172.795297][T12933] bridge_slave_0: left promiscuous mode [ 172.801097][T12933] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.830144][T12933] bridge_slave_1: left allmulticast mode [ 172.835873][T12933] bridge_slave_1: left promiscuous mode [ 172.841684][T12933] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.857025][ T3299] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 172.880690][T12933] bond0: (slave bond_slave_0): Releasing backup interface [ 172.904010][T12933] bond0: (slave bond_slave_1): Releasing backup interface [ 172.917660][T12949] loop4: detected capacity change from 0 to 512 [ 172.926961][T12949] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 172.952390][T12949] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 172.960458][T12949] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 172.970600][T12933] team0: Port device team_slave_0 removed [ 172.970678][T12949] System zones: 0-1, 15-15, 18-18, 34-34 [ 172.970867][T12949] EXT4-fs (loop4): orphan cleanup on readonly fs [ 172.989089][T12949] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 172.994107][T12933] team0: Port device team_slave_1 removed [ 173.003866][T12949] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 173.018574][T12933] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.026062][T12933] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.033599][T12949] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3194: bg 0: block 40: padding at end of block bitmap is not set [ 173.050216][T12933] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.057735][T12933] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.058181][T12949] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 173.074290][T12949] EXT4-fs (loop4): 1 truncate cleaned up [ 173.080541][T12949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.146117][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.200365][T12975] loop0: detected capacity change from 0 to 512 [ 173.211519][T12975] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.3202: corrupted in-inode xattr: invalid ea_ino [ 173.226353][T12975] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.3202: couldn't read orphan inode 15 (err -117) [ 173.240317][T12975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.272005][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.371625][T12994] loop4: detected capacity change from 0 to 512 [ 173.402798][T12994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.432264][T12994] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.540494][T10489] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.660570][T13005] proc: Unknown parameter 'trans' [ 174.051613][T13037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3227'. [ 174.064393][T13037] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3227'. [ 174.086049][T13037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3227'. [ 174.188488][T13049] pim6reg1: entered promiscuous mode [ 174.193926][T13049] pim6reg1: entered allmulticast mode [ 174.250465][T13057] loop2: detected capacity change from 0 to 512 [ 174.257575][T13057] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 174.279428][T13057] EXT4-fs (loop2): 1 truncate cleaned up [ 174.378271][T13070] batadv_slave_0: entered promiscuous mode [ 174.423002][T13072] loop0: detected capacity change from 0 to 256 [ 174.438688][T13072] FAT-fs (loop0): Directory bread(block 64) failed [ 174.445659][T13074] loop7: detected capacity change from 0 to 512 [ 174.454279][T13072] FAT-fs (loop0): Directory bread(block 65) failed [ 174.461022][T13072] FAT-fs (loop0): Directory bread(block 66) failed [ 174.467859][T13072] FAT-fs (loop0): Directory bread(block 67) failed [ 174.470179][T13074] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.474448][T13072] FAT-fs (loop0): Directory bread(block 68) failed [ 174.491452][T13072] FAT-fs (loop0): Directory bread(block 69) failed [ 174.492087][T13074] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 174.498019][T13072] FAT-fs (loop0): Directory bread(block 70) failed [ 174.514921][T13072] FAT-fs (loop0): Directory bread(block 71) failed [ 174.521581][T13072] FAT-fs (loop0): Directory bread(block 72) failed [ 174.530679][T13074] loop7: Can't mount, would change RO state [ 174.533457][T13072] FAT-fs (loop0): Directory bread(block 73) failed [ 174.578218][T13082] vlan2: entered allmulticast mode [ 174.583510][T13082] bridge_slave_0: entered allmulticast mode [ 174.592721][T13082] bridge_slave_0: left allmulticast mode [ 174.618694][T13086] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3249'. [ 174.660606][T13090] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3251'. [ 174.682421][T13092] loop4: detected capacity change from 0 to 512 [ 174.709375][T13092] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.789732][T13104] bridge_slave_0: left allmulticast mode [ 174.795496][T13104] bridge_slave_0: left promiscuous mode [ 174.801514][T13104] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.819981][T13104] bridge_slave_1: left allmulticast mode [ 174.825693][T13104] bridge_slave_1: left promiscuous mode [ 174.831397][T13104] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.846123][T13104] bond0: (slave bond_slave_0): Releasing backup interface [ 174.862250][T13104] bond0: (slave bond_slave_1): Releasing backup interface [ 174.893447][T13104] team0: Port device team_slave_0 removed [ 174.905414][T13104] team0: Port device team_slave_1 removed [ 174.915126][T13104] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.922659][T13104] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.933761][T13104] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.941292][T13104] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.050727][T13116] loop4: detected capacity change from 0 to 4096 [ 175.221728][T13119] netlink: 'syz.0.3262': attribute type 1 has an invalid length. [ 175.232182][T13121] loop2: detected capacity change from 0 to 256 [ 175.272943][T13124] loop2: detected capacity change from 0 to 512 [ 175.349794][T13124] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.3265: bad orphan inode 11 [ 175.360492][T13124] ext4_test_bit(bit=10, block=4) = 1 [ 175.365812][T13124] is_bad_inode(inode)=0 [ 175.370067][T13124] NEXT_ORPHAN(inode)=2080374784 [ 175.374963][T13124] max_ino=32 [ 175.378235][T13124] i_nlink=0 [ 175.386944][T13124] EXT4-fs (loop2): 1 truncate cleaned up [ 175.454069][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 175.454088][ T29] audit: type=1400 audit(1733429725.016:3512): avc: denied { read } for pid=13135 comm="syz.0.3269" path="socket:[36526]" dev="sockfs" ino=36526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 175.587012][T13145] loop0: detected capacity change from 0 to 512 [ 175.596175][T13145] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 175.622313][T13145] EXT4-fs (loop0): 1 truncate cleaned up [ 175.767831][T13153] wg2: entered promiscuous mode [ 175.772829][T13153] wg2: entered allmulticast mode [ 175.926065][ T29] audit: type=1107 audit(1733429725.486:3513): pid=13161 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 175.927973][T13168] vlan2: entered allmulticast mode [ 175.944669][T13168] bridge_slave_0: entered allmulticast mode [ 175.954161][T13168] bridge_slave_0: left allmulticast mode [ 175.966138][T13169] __nla_validate_parse: 1 callbacks suppressed [ 175.966158][T13169] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3281'. [ 176.026078][T13177] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 176.235779][T13199] netlink: 'syz.2.3297': attribute type 1 has an invalid length. [ 176.243767][T13199] netlink: 224 bytes leftover after parsing attributes in process `syz.2.3297'. [ 176.246456][ T29] audit: type=1326 audit(1733429725.806:3514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.280356][ T29] audit: type=1326 audit(1733429725.806:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.304328][ T29] audit: type=1326 audit(1733429725.846:3516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f17e510e880 code=0x7ffc0000 [ 176.328145][ T29] audit: type=1326 audit(1733429725.846:3517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.351944][ T29] audit: type=1326 audit(1733429725.846:3518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.375592][ T29] audit: type=1326 audit(1733429725.846:3519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.399218][ T29] audit: type=1326 audit(1733429725.846:3520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.423294][ T29] audit: type=1326 audit(1733429725.846:3521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13202 comm="syz.6.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17e510ff19 code=0x7ffc0000 [ 176.463509][T13206] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3298'. [ 176.472496][T13206] netlink: 'syz.4.3298': attribute type 14 has an invalid length. [ 176.480382][T13206] netlink: 'syz.4.3298': attribute type 12 has an invalid length. [ 176.577023][T13217] .: renamed from bond0 (while UP) [ 176.674993][T13225] loop6: detected capacity change from 0 to 1024 [ 176.690189][T13225] EXT4-fs: Ignoring removed orlov option [ 176.696050][T13225] EXT4-fs: Ignoring removed nomblk_io_submit option [ 176.940289][T13182] syz.0.3290 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 176.951344][T13182] CPU: 1 UID: 0 PID: 13182 Comm: syz.0.3290 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 176.962297][T13182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 176.972375][T13182] Call Trace: [ 176.975673][T13182] [ 176.978615][T13182] dump_stack_lvl+0xf2/0x150 [ 176.983236][T13182] dump_stack+0x15/0x1a [ 176.987453][T13182] dump_header+0x83/0x2d0 [ 176.991817][T13182] oom_kill_process+0x341/0x4c0 [ 176.996707][T13182] out_of_memory+0x9af/0xbe0 [ 177.001430][T13182] ? css_next_descendant_pre+0x11c/0x140 [ 177.007171][T13182] mem_cgroup_out_of_memory+0x13e/0x190 [ 177.012807][T13182] try_charge_memcg+0x508/0x7f0 [ 177.018147][T13182] charge_memcg+0x50/0xc0 [ 177.022512][T13182] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 177.028575][T13182] __read_swap_cache_async+0x236/0x480 [ 177.034123][T13182] swap_cluster_readahead+0x279/0x3f0 [ 177.039525][T13182] swapin_readahead+0xe4/0x6f0 [ 177.044318][T13182] ? __rcu_read_unlock+0x34/0x70 [ 177.049298][T13182] ? swap_cache_get_folio+0x77/0x210 [ 177.054647][T13182] do_swap_page+0x31b/0x2550 [ 177.059253][T13182] ? __rcu_read_lock+0x36/0x50 [ 177.064066][T13182] ? __pfx_default_wake_function+0x10/0x10 [ 177.069895][T13182] handle_mm_fault+0x8e4/0x2ac0 [ 177.074787][T13182] exc_page_fault+0x3b9/0x650 [ 177.079501][T13182] asm_exc_page_fault+0x26/0x30 [ 177.084477][T13182] RIP: 0033:0x7f0558f40b12 [ 177.088952][T13182] Code: 0c 88 54 24 10 0f 85 9d 09 00 00 80 3d be 15 2f 00 00 49 89 f4 89 d5 41 89 cd c6 05 f7 14 2f 00 01 44 89 c3 0f 85 16 04 00 00 <80> 3d af 4b e2 00 00 0f 85 e1 03 00 00 80 3d a5 4b e2 00 00 75 38 [ 177.108594][T13182] RSP: 002b:00007ffd9502bee0 EFLAGS: 00010246 [ 177.114690][T13182] RAX: 00007f0559235fa0 RBX: 0000000000000001 RCX: 0000000000000026 [ 177.122729][T13182] RDX: 0000000000000001 RSI: 00007f0559236038 RDI: 0000000000000001 [ 177.130820][T13182] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000026 [ 177.138818][T13182] R10: 00007f055920a038 R11: 0000000000000010 R12: 00007f0559236038 [ 177.146883][T13182] R13: 0000000000000026 R14: 0000000000000032 R15: ffffffffffffffff [ 177.155036][T13182] [ 177.158211][T13182] memory: usage 307200kB, limit 307200kB, failcnt 269 [ 177.164992][T13182] memory+swap: usage 307512kB, limit 9007199254740988kB, failcnt 0 [ 177.172989][T13182] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 177.180325][T13182] Memory cgroup stats for /syz0: [ 177.180744][T13182] cache 0 [ 177.188736][T13182] rss 0 [ 177.191532][T13182] shmem 0 [ 177.194543][T13182] mapped_file 0 [ 177.198127][T13182] dirty 0 [ 177.201089][T13182] writeback 12288 [ 177.204729][T13182] workingset_refault_anon 172 [ 177.209489][T13182] workingset_refault_file 234 [ 177.214184][T13182] swap 319488 [ 177.217549][T13182] swapcached 12288 [ 177.221431][T13182] pgpgin 175905 [ 177.224892][T13182] pgpgout 175902 [ 177.228519][T13182] pgfault 186850 [ 177.232083][T13182] pgmajfault 54 [ 177.235543][T13182] inactive_anon 12288 [ 177.239666][T13182] active_anon 0 [ 177.243138][T13182] inactive_file 0 [ 177.246947][T13182] active_file 0 [ 177.250530][T13182] unevictable 0 [ 177.253990][T13182] hierarchical_memory_limit 314572800 [ 177.259516][T13182] hierarchical_memsw_limit 9223372036854771712 [ 177.265679][T13182] total_cache 0 [ 177.269210][T13182] total_rss 0 [ 177.272500][T13182] total_shmem 0 [ 177.275950][T13182] total_mapped_file 0 [ 177.279975][T13182] total_dirty 0 [ 177.283505][T13182] total_writeback 12288 [ 177.287770][T13182] total_workingset_refault_anon 172 [ 177.293047][T13182] total_workingset_refault_file 234 [ 177.298281][T13182] total_swap 319488 [ 177.302092][T13182] total_swapcached 12288 [ 177.306327][T13182] total_pgpgin 175905 [ 177.310434][T13182] total_pgpgout 175902 [ 177.314512][T13182] total_pgfault 186850 [ 177.318639][T13182] total_pgmajfault 54 [ 177.322718][T13182] total_inactive_anon 12288 [ 177.327266][T13182] total_active_anon 0 [ 177.331254][T13182] total_inactive_file 0 [ 177.335403][T13182] total_active_file 0 [ 177.339431][T13182] total_unevictable 0 [ 177.343415][T13182] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.3290,pid=13182,uid=0 [ 177.358221][T13182] Memory cgroup out of memory: Killed process 13182 (syz.0.3290) total-vm:95460kB, anon-rss:616kB, file-rss:22308kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 177.796149][T13257] vlan2: entered allmulticast mode [ 177.801531][T13257] bridge_slave_0: entered allmulticast mode [ 177.818126][T13257] bridge_slave_0: left allmulticast mode [ 178.144404][T13296] loop7: detected capacity change from 0 to 8192 [ 178.316069][T13325] netlink: 'syz.6.3353': attribute type 3 has an invalid length. [ 178.346471][T13332] loop6: detected capacity change from 0 to 512 [ 178.354787][T13332] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.3355: corrupted in-inode xattr: invalid ea_ino [ 178.370013][T13332] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.3355: couldn't read orphan inode 15 (err -117) [ 178.462437][T13344] SELinux: Context Ü is not valid (left unmapped). [ 178.626018][T13357] loop7: detected capacity change from 0 to 512 [ 178.632975][T13361] geneve0: entered allmulticast mode [ 178.671286][T13357] EXT4-fs (loop7): orphan cleanup on readonly fs [ 178.692304][T13357] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 178.700907][T13357] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #13: comm syz.7.3365: invalid indirect mapped block 2683928664 (level 1) [ 178.703532][T13364] vlan2: entered allmulticast mode [ 178.720133][T13364] bridge_slave_0: entered allmulticast mode [ 178.728502][T13357] EXT4-fs (loop7): Remounting filesystem read-only [ 178.735598][T13357] EXT4-fs (loop7): 1 truncate cleaned up [ 178.742099][T13357] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 178.754290][T13364] bridge_slave_0: left allmulticast mode [ 178.978251][T13390] SELinux: security policydb version 18 (MLS) not backwards compatible [ 178.988902][T13390] SELinux: failed to load policy [ 179.056808][T13392] loop6: detected capacity change from 0 to 2048 [ 179.074569][T13396] loop2: detected capacity change from 0 to 2048 [ 179.182764][T13403] loop2: detected capacity change from 0 to 512 [ 179.201094][T13403] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 179.229382][T13403] EXT4-fs (loop2): 1 truncate cleaned up [ 179.278847][T13409] loop0: detected capacity change from 0 to 512 [ 179.288991][T13409] EXT4-fs: Ignoring removed orlov option [ 179.294760][T13409] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.373154][T13409] ext4 filesystem being mounted at /640/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.404209][T13409] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3388'. [ 179.420124][T13423] : (slave syz_tun): Releasing backup interface [ 179.433491][T13423] syz_tun (unregistering): left allmulticast mode [ 179.448241][T13409] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3388'. [ 179.560681][T13409] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3388'. [ 179.643909][T13437] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.3400'. [ 180.108450][T13473] netlink: 133492 bytes leftover after parsing attributes in process `syz.4.3415'. [ 180.188073][T13490] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3419'. [ 180.238681][T13496] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3426'. [ 180.648835][T13542] syz.4.3456[13542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.648910][T13542] syz.4.3456[13542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.660474][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 180.660495][ T29] audit: type=1326 audit(1733429730.216:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13539 comm="syz.7.3446" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4665faff19 code=0x0 [ 180.696285][T13542] syz.4.3456[13542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.810870][T13546] loop6: detected capacity change from 0 to 128 [ 180.840850][T13546] ext4 filesystem being mounted at /619/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 180.951560][ T29] audit: type=1326 audit(1733429730.516:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 180.977261][ T29] audit: type=1326 audit(1733429730.516:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.000908][ T29] audit: type=1326 audit(1733429730.516:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.024437][ T29] audit: type=1326 audit(1733429730.516:3605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.048739][ T29] audit: type=1326 audit(1733429730.516:3606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.072459][ T29] audit: type=1326 audit(1733429730.516:3607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.096271][ T29] audit: type=1326 audit(1733429730.516:3608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.119882][ T29] audit: type=1326 audit(1733429730.516:3609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.143752][ T29] audit: type=1326 audit(1733429730.526:3610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13558 comm="syz.0.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f055906ff19 code=0x7ffc0000 [ 181.364069][T13585] usb usb9: usbfs: process 13585 (syz.2.3466) did not claim interface 0 before use [ 181.378923][T13587] loop6: detected capacity change from 0 to 512 [ 181.448726][T13597] loop2: detected capacity change from 0 to 512 [ 181.459624][T13597] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.3470: corrupted in-inode xattr: invalid ea_ino [ 181.475209][T13599] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.483934][T13597] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.3470: couldn't read orphan inode 15 (err -117) [ 181.487311][T13602] sd 0:0:1:0: device reset [ 181.497800][T13599] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.554540][T13607] loop6: detected capacity change from 0 to 2048 [ 181.648657][T13620] loop2: detected capacity change from 0 to 512 [ 181.729595][T13630] serio: Serial port ptm0 [ 181.777679][T13634] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.787686][T13634] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.838492][T13634] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.848363][T13634] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.901518][T13634] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.911432][T13634] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.968353][T13634] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 181.978183][T13634] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.043563][T13634] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.052333][T13634] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.065068][T13634] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.073341][T13634] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.085249][T13634] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.093607][T13634] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.106189][T13634] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.114462][T13634] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.134772][T13648] SELinux: Context system_u:object_r:tty_device_t:s0 is not valid (left unmapped). [ 182.208282][T13658] loop2: detected capacity change from 0 to 256 [ 182.291525][T13665] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 182.298863][T13665] IPv6: NLM_F_CREATE should be set when creating new route [ 182.383896][T13671] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 182.607801][T13699] __nla_validate_parse: 2 callbacks suppressed [ 182.607817][T13699] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3513'. [ 182.731261][T13711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13711 comm=syz.4.3521 [ 182.744570][T13711] netlink: 'syz.4.3521': attribute type 1 has an invalid length. [ 182.759724][T13711] 8021q: adding VLAN 0 to HW filter on device bond1 [ 182.779213][T13711] bond1: (slave ip6gretap1): making interface the new active one [ 182.787693][T13711] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 183.034196][T13730] serio: Serial port ptm0 [ 183.420282][T13795] loop0: detected capacity change from 0 to 256 [ 183.427687][T13795] FAT-fs (loop0): bogus number of FAT sectors [ 183.433812][T13795] FAT-fs (loop0): Can't find a valid FAT filesystem [ 183.468156][T13803] loop6: detected capacity change from 0 to 128 [ 183.666840][T13803] ================================================================== [ 183.674996][T13803] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 183.684873][T13803] [ 183.687652][T13803] read-write to 0xffffffff866089c0 of 8 bytes by interrupt on cpu 0: [ 183.695751][T13803] tick_do_update_jiffies64+0x112/0x1b0 [ 183.701356][T13803] tick_nohz_handler+0x7c/0x2d0 [ 183.706261][T13803] __hrtimer_run_queues+0x20d/0x5e0 [ 183.711514][T13803] hrtimer_interrupt+0x235/0x4a0 [ 183.716481][T13803] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 183.722426][T13803] sysvec_apic_timer_interrupt+0x32/0x80 [ 183.728111][T13803] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 183.734142][T13803] [ 183.736527][T13803] read to 0xffffffff866089c0 of 8 bytes by task 13803 on cpu 1: [ 183.744174][T13803] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 183.750544][T13803] count_shadow_nodes+0x6b/0x230 [ 183.755522][T13803] do_shrink_slab+0x5a/0x680 [ 183.760154][T13803] shrink_slab+0x4ea/0x850 [ 183.764648][T13803] shrink_node+0x63f/0x1d80 [ 183.769192][T13803] do_try_to_free_pages+0x3c6/0xc50 [ 183.774431][T13803] try_to_free_mem_cgroup_pages+0x1e3/0x490 [ 183.780371][T13803] try_charge_memcg+0x2bc/0x7f0 [ 183.785244][T13803] obj_cgroup_charge_pages+0xbd/0x1a0 [ 183.790652][T13803] __memcg_kmem_charge_page+0x9d/0x170 [ 183.796144][T13803] __alloc_pages_noprof+0x1bc/0x340 [ 183.801383][T13803] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 183.806792][T13803] alloc_pages_noprof+0xe1/0x100 [ 183.811761][T13803] __vmalloc_node_range_noprof+0x6eb/0xe80 [ 183.817610][T13803] __kvmalloc_node_noprof+0x121/0x170 [ 183.823033][T13803] ip_set_alloc+0x1f/0x30 [ 183.827491][T13803] hash_ipport_create+0x4dc/0x9f0 [ 183.832555][T13803] ip_set_create+0x359/0x8a0 [ 183.837193][T13803] nfnetlink_rcv_msg+0x4a9/0x570 [ 183.842168][T13803] netlink_rcv_skb+0x12c/0x230 [ 183.846973][T13803] nfnetlink_rcv+0x16c/0x15d0 [ 183.851689][T13803] netlink_unicast+0x599/0x670 [ 183.856491][T13803] netlink_sendmsg+0x5cc/0x6e0 [ 183.861289][T13803] __sock_sendmsg+0x140/0x180 [ 183.866018][T13803] ____sys_sendmsg+0x312/0x410 [ 183.870814][T13803] __sys_sendmsg+0x19d/0x230 [ 183.875442][T13803] __x64_sys_sendmsg+0x46/0x50 [ 183.880248][T13803] x64_sys_call+0x2734/0x2dc0 [ 183.884968][T13803] do_syscall_64+0xc9/0x1c0 [ 183.889497][T13803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.895444][T13803] [ 183.897776][T13803] value changed: 0x00000000ffffd261 -> 0x00000000ffffd262 [ 183.904920][T13803] [ 183.907265][T13803] Reported by Kernel Concurrency Sanitizer on: [ 183.913437][T13803] CPU: 1 UID: 0 PID: 13803 Comm: syz.6.3546 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 183.924237][T13803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 183.934315][T13803] ==================================================================