last executing test programs: 12m5.270383616s ago: executing program 32 (id=1638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x8e}}, 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 11m40.437114245s ago: executing program 33 (id=2325): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 11m29.007720055s ago: executing program 34 (id=2719): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000002000000ff0f000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3a, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000000)={0x2a, 0x0, 0x2}, 0xc) bind$qrtr(r2, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) 10m57.971987499s ago: executing program 35 (id=3746): sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001cc0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1c8}}, 0x0) 10m55.260673103s ago: executing program 8 (id=3820): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x2, 0x4, 0x0, 0xe}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a005f0214f9f4070009010000000000fe03000100000000", 0x1c) 10m55.213054444s ago: executing program 8 (id=3821): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) socket$kcm(0x11, 0x200000000000002, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 10m54.996022078s ago: executing program 8 (id=3823): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x28bd, 0x905, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x10, 0x4, 0x1, {0x22, 0x747}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x7, 0xf8, 0x53}}}}}]}}]}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 10m54.247090594s ago: executing program 8 (id=3847): sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b", 0xa, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x6}]}, 0x10) 10m54.183175975s ago: executing program 8 (id=3850): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x5, 0xffffffffffffff77, 0x8, 0x6, 0xfa, 0xa5, 0x0, 0x0, 0x40, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb, 0x4, @perf_bp={0x0, 0xc}, 0x318a, 0xffffffff80000002, 0x0, 0x5, 0x4121, 0x4, 0xff00, 0x0, 0x200, 0x0, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140070, 0x0) 10m53.971106289s ago: executing program 8 (id=3855): getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 10m38.901598042s ago: executing program 36 (id=3855): getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 9m42.152157882s ago: executing program 7 (id=6277): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000040c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 9m42.121566613s ago: executing program 7 (id=6278): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='kmem_cache_free\x00', r2, 0x0, 0x4}, 0x18) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r3 = dup3(r1, r0, 0x0) recvmmsg(r3, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0x3514}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 9m41.972609196s ago: executing program 7 (id=6282): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@data_err_ignore}, {@grpquota}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000000800)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x801, 0x70bd29, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8028}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x5b4efbb362ec214f}, 0x0) 9m41.827789329s ago: executing program 7 (id=6290): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@debug}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) unshare(0xa000200) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) unshare(0x20060400) 9m41.548876765s ago: executing program 7 (id=6298): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) socket(0x400000000010, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000300240248ff050005001200", 0x2e}], 0x1}, 0x0) 9m41.081163304s ago: executing program 7 (id=6310): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 9m41.080930014s ago: executing program 37 (id=6310): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x14, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x8000) 5m18.806246415s ago: executing program 2 (id=13389): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xa}, {}, {0xfff2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 5m18.676024738s ago: executing program 2 (id=13395): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r3}, &(0x7f0000000200), &(0x7f0000000240)=r4}, 0x20) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 5m18.577135749s ago: executing program 2 (id=13398): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="02017d29012918000e3580009f0001140000002f0600ac141414e0000003808a8972bd0b72e41082b1a3d2061fd7fdfe4b88942a31f48597e36e039b1c599db6e466749c2d4c8303a0f7fbda34fb8825f80200e3c0aba61f6304a80500ffffca88faca"], 0xdd12}], 0x1}, 0x0) 5m18.57685947s ago: executing program 2 (id=13399): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) 5m18.437114023s ago: executing program 2 (id=13403): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 5m18.241859896s ago: executing program 2 (id=13411): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000040)="d94efe878bcbfe8e8abaab67c8c5f65c88a3788f29501a1147348066a6cde41bc14aae50b2d758625bc6c1f56e2f65f22bddacc0dde556902381fa741581aaee56923db0520dd6ef", 0xffffffbe}], 0x1) 5m18.221941277s ago: executing program 38 (id=13411): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000040)="d94efe878bcbfe8e8abaab67c8c5f65c88a3788f29501a1147348066a6cde41bc14aae50b2d758625bc6c1f56e2f65f22bddacc0dde556902381fa741581aaee56923db0520dd6ef", 0xffffffbe}], 0x1) 5m14.135645149s ago: executing program 3 (id=13499): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2005a, 0xffffffffffffffff, 0xc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1801081600021100d10f7c57415cc52454920bd6", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd11) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x14, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) ioperm(0x0, 0xd, 0x4000000000000020) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setns(r4, 0x24020000) 5m13.987599822s ago: executing program 3 (id=13505): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x1b0, 0x17fc, 0x8, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) shutdown(r0, 0x1) 5m13.873141054s ago: executing program 3 (id=13508): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xd931d3864d39ddee) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r2, 0x3) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0xae, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "010120", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400260004000000"}, {0x1, 0x1, "fe906d17efe3"}]}}}}}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setresuid(0x0, 0xee00, 0x0) fchown(r1, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000900)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 5m13.195816938s ago: executing program 3 (id=13511): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) 5m12.945549013s ago: executing program 3 (id=13522): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r2, 0x0, 0xf3a, 0x0) tee(r1, r5, 0xf3a, 0x4) write$binfmt_elf64(r3, &(0x7f0000000380)=ANY=[], 0x18c6) 5m12.332207735s ago: executing program 3 (id=13533): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffd, 0x400, 0x20000008, 0x6, 0x7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0x1, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) 5m12.306916106s ago: executing program 39 (id=13533): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@newtfilter={0x84, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xfffffffd, 0x400, 0x20000008, 0x6, 0x7}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0x1, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) 3m25.825553406s ago: executing program 9 (id=15481): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r3 = accept(r0, 0x0, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000300)={0x0, 0xea60}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x12, 0x4, 0x4, 0xa4}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000080), &(0x7f00000002c0)=@tcp=r3}, 0x20) recvmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2000) 3m25.737309778s ago: executing program 9 (id=15485): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r5 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x1300, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}}}, 0x24}}, 0x0) 3m25.544500111s ago: executing program 9 (id=15495): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) umount2(&(0x7f0000000580)='./file0\x00', 0x3) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000500)={'hsr0\x00', &(0x7f0000001540)=@ethtool_sfeatures={0x3b, 0x2, [{0x202, 0x4a39b33c}, {0x2, 0xb}]}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0xfff1, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0xfffffff1, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x6, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x20004004) 3m25.428534114s ago: executing program 9 (id=15510): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0xffff, 0x8009) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380)=0x3c, 0xfcb5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r5, 0x18, 0x0, 0x2c21, 0xffffffffffff8001}) 3m25.321253226s ago: executing program 9 (id=15503): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x0, 0x63, &(0x7f00000002c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0xcd, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7fff}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x4004550f, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52b, &(0x7f0000000a00)="$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") r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 3m24.302727316s ago: executing program 9 (id=15512): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x6}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000400080001dd044f538e38129b2e18c0000abd4adbe4e6930dc83d9bbd64d4efdf9182e78f2646112718be5054428e2182d881389c7c930012b56bbbccdab594eaa836704150251f7"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@i_version}]}, 0x6, 0x5fd, &(0x7f0000000c00)="$eJzs3c9rHFUcAPDvzCYxaaNpRcQWxYCHFqRpUotVL7b1YA8FC/Yg4qGhSWro9gdNCrYWTMGDgoKIV5Fe/Ae8S+/eRFBvnoUqUlFQ6crszrabZDfdttmdNPP5wGTnvZnd9747eZn3dvJ2Aiit8exHGrEj4taJJGKsZdtoNDaO5/vd/OPKyWxJolZ78/ckkjyvuX+SP27NE8MR8f3hiMcrq8tduHT59HS11vBBxN7FM+f3Lly6vGf+zPSp2VOzZ6f2vbT/wOTLU/un1iXOrfnjkaNvPP3ph+++OPdDdU8SB+P44PszsSKO9TIe43ErD7E1fyAiDmQrbd6Xh80mCKHUKvnv42BEPBljUamnGsZi/pNCKwf0VK0SUQNKKtH+oaSa/YDm2L67cfDxHvdK+ufGocYAaHX8A43PRmK4PjbacjNpGRk1PtvYtg7lZ2X8d2Xnl9kSyz6H+Pv20RlYh3I6WboaEU+1iz+p121bPdIs/nTZWD+JiMmIGMrr99oD1CFpWe/F5zBruZf4W49DGhEH88cs//B9lj++It3v+AEop+uH8hP5Upa6c/7L+h7N/k+06f+Mtjl33Y+iz3+d+3/N8/1wvd+TruiHZX2WY+1fcnBlxi8fH/m8U/mt/b9sycpv9gX74cbViJ0r4v8oCzbv/2TxJ22Of7bLiYPdlfH6j78d6bSt6Phr1yJ2tR3/3OmVZmtrXJ/cOzdfnZ1s/GxbxrffvfN1p/KLjj87/ls6xN9y/NOVz8vek/NdlvHNsWtnOm0bvWv86a9DSWO8OZTnvDe9uHhhKmIoOZrv0pK/b+26NPdpvkYW/+7n2rf/Zb//V5e/zkjzT2YXzr91+manbfdz/FsuJt+qdVmHTrL4Z+5+/Fe1/yzvsy7L+Ovti8902rZW/CMPEhgAAAAAAACUUFq/BpukE7fX03RiojFf9onYklbPLSw+P3fu4tmZiN31/4ccTJtXusca6SRLT+X/D9tM71uRfiEitkfEF5WRenri5LnqTNHBAwAAAAAAAAAAAAAAAAAAwAaxNZ//37xP9Z+Vxvx/oCR6eYM5YGPT/qG86u1/1S2egDJw/ofy0v6hvLR/KC/tH8pL+4fy0v6hvLR/KC/tHwAAAAA2pe3PXv85iYilV0bqS2Yo32ZGEGxug0VXAChMpegKAIW5felfZx9Kp6v+/z/5lwP2vjpAAZJ2mfXOQW3txn+97TMBAAAAAAAAAAAAgB7YtaPz/H9zg2FzM+0PyusB5v/76gB4yPnqfygvY3zgbrP4hzttMP8fAAAAAAAAAAAAAPpmtL4k6UQ+F3g00nRiIuLRiNgWg8ncfHV2MiIei4ifKoOPZOmpoisNAAAAAAAAAAAAAAAAAAAAm8zCpcunp6vV2QutK/+uytncK827oPahrFfjHp8VSf/flpGIKPyg9GxloCUniVjKjvyGqNiFhdgY1aivFPyHCQAAAAAAAAAAAAAAAAAASqhl7nF7O7/qc40AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoP/u3P+/dytFxwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJz+DwAA///LLUAr") 3m9.771515203s ago: executing program 40 (id=15512): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x6}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000400080001dd044f538e38129b2e18c0000abd4adbe4e6930dc83d9bbd64d4efdf9182e78f2646112718be5054428e2182d881389c7c930012b56bbbccdab594eaa836704150251f7"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@i_version}]}, 0x6, 0x5fd, &(0x7f0000000c00)="$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") 6.976661794s ago: executing program 5 (id=17250): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000011c0)={[{@acl}, {@barrier}, {@minixdf}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {}, {@debug}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000400)="4419040ab0eca862e6c082f1aa83f9466978f47cf52163ce7a8848332e2df0610f7d1c0f2a51c085ddcfa6557e711d420b5080b9e4830df7b642447ddd", 0x3d}], 0x1) r1 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x94, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f0000000940)={[{@barrier_val}, {@resuid}, {@block_validity}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00\x00'], 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x8, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 6.62909244s ago: executing program 5 (id=17253): mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000a00)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x80000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) removexattr(0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008100000000000001000000940000000fad413ec50000000f000000950d9d43ed5bf50bd5a0812d9dd63af8fec75a3d788ba57bf5205de33d96e08ac7397ab575c72b8fc4a14ee13e476e1ea942a73f4dfe49ca746bd6a626a33ba86ee73faddfd6f9eeed1c3c9c09be4943b9abf3a8daa74955b1c509"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000340)) set_mempolicy_home_node(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x0) mlockall(0x7) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=ANY=[@ANYBLOB="540200001600050000000000fedbdf25ff0100000000000000000000000000010a0101010000000000000000000000004e2200004e2300000a00200021000000", @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="fc0000000000000000000000000000000000000033000000e0000002000000000000000000000000060000000000000019d000000000000009000000000000000000000000000000000000000000000008000000000000000000000000000000ff030000100000000300000000000000ffffffff00000000ffffff7f000000000900000000000000000000007f000000070000002bbd7000000000000200013f000000000000000001000000060000002c001300200100000000000000000000000000010000000000000000000000020000001c00040003004e204e210000fe"], 0x254}}, 0x40858) 6.524233333s ago: executing program 5 (id=17254): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0xffffff95, 0x0}}) io_uring_enter(0xffffffffffffffff, 0x5b43, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x4, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004010}, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 6.430128205s ago: executing program 5 (id=17256): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) close(0x3) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000040000000800020001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10005}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$ext4(&(0x7f0000000840)='ext4\x00', &(0x7f0000000800)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") syz_emit_ethernet(0x0, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 5.298185327s ago: executing program 5 (id=17267): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x93f, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000100, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000001c0)=0x100, 0x4) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000280), 0x2, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') creat(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_getoverrun(0x0) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) 5.12110953s ago: executing program 5 (id=17271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000c00000004000000010000053b3a4b000a0000000300000000000000000000000000000105000000200000000000"], 0x0, 0x58}, 0x28) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000840}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, r4) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x12) socket(0x1, 0x803, 0x1) syz_open_procfs(0x0, &(0x7f0000019100)='net/fib_trie\x00') 4.385029514s ago: executing program 6 (id=17284): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x44000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x9, 0x4) socket$key(0xf, 0x3, 0x2) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) r2 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='macvlan0\x00', 0x10) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x14, &(0x7f0000002500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x43, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r4}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r5, 0xc020662a, &(0x7f0000000940)={0x9, 0x1, 0x5, 0xe, 0x2, 0x0, [{0x5, 0xffff, 0x3, '\x00', 0x200}, {0x6, 0x9, 0xffffffff, '\x00', 0x800}]}) 4.218292738s ago: executing program 6 (id=17288): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) statfs(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0xffffff98) splice(r4, 0x0, r3, 0x0, 0x100000004, 0x0) write(r2, 0x0, 0x0) 3.753006767s ago: executing program 4 (id=17293): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000a80)='./file1\x00', 0x2800810, &(0x7f00000025c0)=ANY=[@ANYRES8=0x0], 0x2, 0x15d, &(0x7f0000000f00)="$eJzs27+KE1EUB+AzJmrUJrVYDNhYBbWyVCSCOKAoKbRSiDaJBEwzWgWfxNaHEyRVCuGKzpLshoRl/8zO7ub7mhz4ccM9xZ3LGZj3dz6PhpPpp8mreXSyLNqPI49FFt24Eq2ozAIAuEwWKcXvlFK6PosbPyKl1PSOAIC6uf8BYPccev8/amhjAEBtzP8AsHvevH334klR9F/neSfi16wclIPqt8qfPS/69/P/uqtV87IctJb5gyrPD+ZX4+Ze/nBjfi3u3a3yf9nTl8VafiuG9bcPAAAAO6GXL22c73u9bXlV7Xs/sDa/t+N2+8zaAACOYPr12+jDePzxi0JxQYs/KaVjLP/+szoC56SL0y2yiDjZ/zT9ZALqtjr0Te8EAAAAAAAAAAAAAADYpt6vkVpNtwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAb/Q0AAP//LjxONw==") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x18) gettid() mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) pipe(0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x2, 0xfd, 0x3, 0x101}, {0x8, 0x6, 0x6, 0xffffffff}, {0x3, 0xd8, 0x19, 0x10001}, {0x5, 0x5, 0x4, 0x538}, {0x0, 0x8, 0x9, 0x200}, {0x9, 0x4a, 0xf1, 0xffffffff}, {0x10, 0x5, 0x9, 0x7fffffff}]}) io_setup(0x3fc, &(0x7f0000000500)=0x0) io_submit(r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) 3.5848635s ago: executing program 4 (id=17296): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 3.568431671s ago: executing program 4 (id=17297): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r3, 0xffffffffffffffff}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.185069597s ago: executing program 6 (id=17298): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x56d, &(0x7f0000000540)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[], 0xa8}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$UHID_INPUT2(r2, &(0x7f0000000ac0), 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x30) fallocate(r4, 0x0, 0x0, 0x1001f0) copy_file_range(r4, 0x0, r4, &(0x7f00000000c0)=0xc615, 0x101, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x10, 0x6, 0x10001) 2.163708588s ago: executing program 4 (id=17300): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r3, &(0x7f0000000100)='reno\x00', 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x490, &(0x7f0000000000)=0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(r5, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) r6 = epoll_create1(0x80000) epoll_pwait2(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2fb4f3c603899fe3}) 2.099349789s ago: executing program 6 (id=17301): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = semget$private(0x0, 0x6, 0x10) semtimedop(r6, &(0x7f00000003c0)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) 1.608789449s ago: executing program 1 (id=17307): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 1.607791639s ago: executing program 0 (id=17308): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = epoll_create(0xeed) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3, 0x0, 0xfffffffffffffffd}, 0x18) rt_sigpending(0x0, 0x0) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f00000000c0)={0x20000003}) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x1000000, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf, 0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 1.607158339s ago: executing program 1 (id=17309): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$pptp(0x18, 0x1, 0x2) r5 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x5b54, &(0x7f0000000040)={0x0, 0x7707, 0x80, 0x0, 0x2b2}) ioctl$MON_IOCX_MFETCH(r5, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) 1.456135361s ago: executing program 1 (id=17310): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f00003ed000/0x1000)=nil, 0x1000, 0x1000002, 0x8050, 0xffffffffffffffff, 0x8000000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000014c0)='w\xde\xa1\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd\xde\xad\xf5\x1eM\x11[\xb6\x98\xda\xd2y\xbd\xad\x87P\xd8\xb2\xe5\xd2\xe7\xf6\xa1\xc8\'\x1e\xbc\xf4\xa0\xe6\xcf*(\xfb_\x9fL\xa2\x86\f\xcd\x1b\xd1\xe7\x11\xe8\xe1-\x0f\x1b:\xff\x11~') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x20000000005, 0x4a}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240087f9, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) close(r0) 1.365897913s ago: executing program 1 (id=17311): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xee, 0xd9, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xad06, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_xfrm(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x1000000000000}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1000) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 656.967947ms ago: executing program 1 (id=17312): r0 = getpid() ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newqdisc={0x168, 0x24, 0x3fe3aa0262d8c783, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x138, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x1}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x64, 0x2, 0x10000003, 0x17, 0xd, 0x8, 0x1}}, @TCA_CHOKE_STAB={0x48, 0x2, "a2a88faa7ec665a571a9ad3d1f9512e3c591df4a4554c6c2e2cc6cb4d9aee4579684743ad4888f1522a47ddaff3d4f9450d288e8559bc4f795aa0d1bc74d926038adb808cba6e90535b2eb8ba3e8ff927207d17a86b10d604e77a459df67e7f0c842d463ca59779ce2eb55fbb9881d15633717817c735da52a1da7d64bb2f119a6a6364d77900c1cce4a3b3225a9ce9e1e00b444e9e7bcd10e1dec202ce7786aa7cf10d4dd6bbcee00000000a6239ff90b49cd7fddb0c67ddab326cdb2d0fa48a783f691be7c20a1243b21af0300372650aa7eb46a2675cc67ae12d3b99c9acb4d9fb7c78081d269b443affd86eededd486731122100"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x2, 0x1, 0x1}}]}}]}, 0x168}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffd}]}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010006000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0xc4) process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 608.097988ms ago: executing program 6 (id=17313): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x40, @vifc_lcl_ifindex, @multicast2}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') preadv(r4, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 386.084123ms ago: executing program 4 (id=17314): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000140)={[{@grpid}, {@user_xattr}]}, 0xff, 0x48f, &(0x7f0000000b80)="$eJzs3MtvVNUfAPDvvW15/Hi0P0QUBK2gkfhoaUFl4UKNJi40MdEFLmtbEBmooTUR0mgxBpeGxL1xaeJf4M6NURfGxK0mLg0J0caE4qrmvugwnZa2tB3pfD7JdM6Ze+6c8733nplz7+mdANpWb/YnidgeEb9GRHeRvbVAb/E0Mz05fGN6cjiJ2dk3/kzyctenJ4erotV628rM4TQi/SSJ55P59Y5fuHhmqFYbPV/m+yfOvtc/fuHiU6fPDp0aPTV6bvD48WNHB559ZvDpVYkzi+v6vg/H9u995a0rrw2fuPL2D19nzdpzoFheH8dt3WgSUBO92Vb7azbXuOzRZbT9brCjLp10trAhLEtHRGS7qyvv/93REXM7rzte/riljQPWVPbdtHnhxVOzwAaWRKtbALRG9UWfnf9Wj3UaevwnXHshYlOZnpmeHJ65GX9npOXrXWtYf29EnJj654vsEcu9DgEAsAL52ObJZuO/NPbkz8Vcx85yDqUnIv4fEbsi4p6I2B0R90bkZe+LiPuLlWe7l1h/b0N+/vgnvdq0zaskG/89Vzf2m6mLv3zq6ShzO/L4u5KTp2ujR8ptcji6Nmf5gUXq+PalXz5baFn9+C97ZPVXY8GyAVc7Gy7QjQxNDK3WRrh2KWJfZ7P4k5szAdkRsDci9i3vrXdWidOPf7V/oUK3j38RqzDPNPtlxGPF/p+KhvgryeLzk/1bojZ6pL86Kub78efLry9U/x3FvwquHXygSMzt/4YS3X8nxXxtV9Rqo+fHl1/H5d8+XfCcZqXH/6bkzXzO+qd3itc+GJqYOD8QsSl5Nc9X53T564Nz61b5qnx2/B8+1Lz/7yrXyeLPtlJ2EB+IiAcj4qGy7Q9HxMGIOLRI/N+/+Mi7i8SfRBKt2/+XIkaafv7dPP57kvr5+hUkOs58981CM+ZL2//HYir/rC3kn3+3sdQG3uHmAwAAgLtCGhHbI0n7inTv9kjTvr7if/h3x//S2tj4xBMnx94/N1LcI9ATXWl1pau77nroQDJVvmORHyyvFVfLj5bXjT/v2Jrn+4bHaiMtjh3a3bZb+39U/T/zR0erWwesOfdrQftq7P9pi9oBrL+lfP87F4CN6db+vyX7s7VVbQHWl/N/aF/N+v9HDXnjf9iY5vf/35v8ZB2wERn/Q/vS/6F96f/Qlu7kvv6VJ6qbBVb+PluWfId/uySqX7xYy7q2xtwrkbY85DZKZD1mfSud+w0VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAu9m/AQAA//+kuOWe") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="18030000000000000e000000000000008510000006000000180000000000000000000000000000006500000000000000180000000000002000000000000000009500000000000000a4030000fcffffff9500000000000000e0fc1c35c362b4dedbd62b6395ed13b63a5990c2f6da8fe512a0c6c491559463745f85897f212d3412cc290f8126d182cf902e47f8351182f6c4bc64d56b663e7f8dcc19a6d8ed1f0dfc65133f00b09679e34500000000000000006b0338c982c5b726037f35371f8dad10ce7ca47f1f635e62cb01ceb482e5c5f42bbfb973"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45}, 0x94) 225.689315ms ago: executing program 6 (id=17315): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r2, 0xa, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write(r1, &(0x7f00000009c0)="3bf58d7d", 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) bind$unix(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_CREATE(0x1800, 0x0, 0x48) 216.962376ms ago: executing program 0 (id=17316): bpf$PROG_LOAD(0x5, 0x0, 0x0) mq_open(0x0, 0x42, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000080)=0x1, 0x4) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r4, {0xfffd, 0xffeb}, {0xb, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) close_range(r1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 123.254038ms ago: executing program 0 (id=17317): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffb}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x4, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu<-0\t\t\t') sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000180)=0x20000006, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) mq_unlink(0x0) 72.995139ms ago: executing program 1 (id=17318): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x2000000, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, 0x0) tkill(0x0, 0x13) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg1\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="b165a15cca639ee91868e8", 0xb, 0x20000800, &(0x7f0000000140)={0x11, 0x16, r5, 0x1, 0xe, 0x6, @multicast}, 0x14) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) 72.456849ms ago: executing program 4 (id=17319): bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) modify_ldt$write2(0x11, &(0x7f0000000080)={0x4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) 57.107749ms ago: executing program 0 (id=17320): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x2, 0x4) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 31.501039ms ago: executing program 0 (id=17321): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000001f) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000800), &(0x7f0000000040)=r1}, 0x20) fcntl$notify(r1, 0x402, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0xfffffffffffffe9b) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003"], 0x48}, 0x1, 0x0, 0x0, 0x40000c0}, 0x40000) 0s ago: executing program 0 (id=17322): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f00000003c0)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$eJzs3M9vFFUcAPDvzLYgP1sRf4CoVWJs/NHSgsrBi0YTDxhN9IDH2hZCWKihNRFCpBqDFxND1LPxaOJf4M2LUU8mXvVuSIhyAT3VzOwM7C67pYXtLnQ/n2SX92Ze+963b97Mm3m7BNC3RrK3JGJrRPwREUO1bGOBkdo/Vy+fnf738tnpJJaW3v47yctduXx2uixa/tyWIjOaRqSfJkUljeZPnzk+Va3Oniry4wsn3h+fP33muWMnpo7OHp09OXnw4IH9Ey++MPn8Mq3fuOI4s7iu7P5obs+u19+98Mb04Qvv/fJ91t6txf76ODplJAv8n6Vc3eYvs7cnO11Zj22rSycDPWwIq1KJiKy7BvPxPxSVuN55Q/HaJz1tHLCmsmvTMlfRxSVgHUtihcViZQWBu0V5oc/uf8tXl6Yed4RLL9dugLK4rxav2p6BSIsyg033t500EhGHF//7JnvFGj2HAACo9/n014fi2VbzvzQeqCu3vVhDGY6IeyNiR0TcFxE7I+L+iLzsgxHxUNuaNrTc2rw0dOP8J714y8GtQDb/e6lY22qc/5Wzv8pwpchty+MfTI4cq87uK/4mozG4MctPLFPHj6/+/kW7ffXzv+yV1V/OBYt2XBxoekA3M7UwlU9KO+DSxxG7B1rFn1xbCchu/XdFxO7V/ertZeLY09/taVfo5vEvowPrTEvfRjxV6//FaIq/lCy/Pjl+T1Rn942XR8WNfv3t/Fvt6r+t+Dsg6//Njcd/c5HhpH69dn71dZz/87O29zS3evxvSN7J+6U8q3w4tbBwaiJiQ3Iozzdsn7z+s2W+LJ/FP7q39fjfUUtsyt4ejojsIH4kIh6NiMeKtj8eEU9ExN5l4v/5lfb77oT+n2l5/rt2/Df1/+oTleM//dCu/pX1/4E8NVpsyc9/N7HSBt7O3w4AAADuFmn+GfgkHbuWTtOxsdpn+HfG5rQ6N7/wzJG5D07O1D4rPxyDafmka6jueehEslj8xlp+snhWXO7fXzw3/qqyKc+PTc9VZ3ocO/S7LW3Gf+avSq9bB6y5Vutoky3Xaxu+yAasA83jP23Mnnuzm40Busr3taF/3WT8p91qB9B9rv/Qv1qN/3NNeWsBsD65/kP/Mv6hfxn/0L+Mf+hLt/O9/n5OZKfMO6AZ1aGiH7tfe6S9jl1iLRKt/58mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAu9X/AQAA//9l+OT1") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPFhBXdm3ZPPWl5g0/trvB0omM/PszmQn5dm0m718+/MPKiVLK+kNiSaVRERErkSyEpVAxH+MuuWEhB3KSzO///j8+mYx6VWolfzGyzml1Nz8dx9+kvK7nU3LRfbdy99yv148ffHs5T8b75ctVbZUtdZQutqu/dzQt01D7ZatiqbUqmnolqHKVcuoe+3f+Nsxa3t7TaVXd2fTe3XDspRebaqK0VSNmmrUm0p/Ty9XlaZpajYtuEnxeG1Nzw8ZvDPiwWBM6vW8PiUiqZ6W4vFEBgQAACaqO/+POin9MPn/lswVCstryunczv9PXjhvzLx1Oufn/2eJfvn/Kz952+rI/53TiXb+X/POD0o35/9fyh3y/96M6HEZOv/PjmEwGM58oqcq0vHMyf/T/vvXdfTOyaJbIP8HAAAAAAAAAAAAAAAAAAAAAOBJcGXbGdu2M8Fj8NO+hMB/jgdp0PGfFpGkc/Rtjv9Dtr65JUn3wj3nGJuf7Rf3i96j3+FcREwx/ra7OWsjuPJIObLyvXngxx/sF6fclnxJyk68LElGsu56CsXb9sobheUl5fHjW5cppcPxOcnIU+H4b93V6cTnOuP9/SfkxYVQvCYZ+WFHamLKrhvZ3v+nS0q9/mahKz7l9hORX+79oAAAAAAAMGKaaul7/q5pg9q9bxnJl9yPiQxZlIz81f/8frHv+Xks81xs0rMHAAAAAOBxsJofV3SJGnW3YJr9CikZ2DSCQqyjJi4ifTsnumri1215KjTD244nId4dTP7rvL4KXtW7RAX/SOEMvNXk31FFhhtPMH+3JhJrNf1513lFDsVdAIfhpqjcIjzWPfh5p0L17bwwcDtH/kRaNcHHRokBr7Os9m4nes1KiPfU2JHhFsAzX3z9x+jeIK+e+ivgo5s7H5mGfSC3OShdBWcXvU3xsf/iAQAAAHDv2kl/UPNauDl8I5HwzXL4yz0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAACM0lq/06ypMeo4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/8W/AQAA//9/d/Qh") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0x32600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r3 = open(&(0x7f0000000040)='./file0\x00', 0x555000, 0x51) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000280)) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r4, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): rejected, max 3 bearers permitted [ 683.286574][T12546] tipc: Enabled bearer , priority 0 [ 683.304654][T12546] syzkaller0: entered promiscuous mode [ 683.310314][T12546] syzkaller0: entered allmulticast mode [ 683.341360][T12546] tipc: Resetting bearer [ 683.353986][T12545] tipc: Resetting bearer [ 683.381944][T12545] tipc: Disabling bearer [ 683.477567][T12562] loop6: detected capacity change from 0 to 512 [ 683.485940][T12562] EXT4-fs (loop6): orphan cleanup on readonly fs [ 683.497562][T12562] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.16285: bg 0: block 248: padding at end of block bitmap is not set [ 683.513707][T12562] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.16285: Failed to acquire dquot type 1 [ 683.528368][T12562] EXT4-fs (loop6): 1 truncate cleaned up [ 683.535014][T12562] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 683.582173][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 683.696581][T12591] loop5: detected capacity change from 0 to 512 [ 683.697447][T12583] loop6: detected capacity change from 0 to 2048 [ 683.713926][T12591] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 683.745161][T12583] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 683.818234][ T4699] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 683.832893][T12598] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 683.877708][ T4699] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 683.921922][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 684.020392][T12615] loop5: detected capacity change from 0 to 512 [ 684.026148][T12620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 684.043939][T12615] journal_path: Non-blockdev passed as './file1' [ 684.050334][T12615] EXT4-fs: error: could not find journal device path [ 684.058788][T12620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 685.316548][ T3383] IPVS: starting estimator thread 0... [ 685.325856][T12659] netlink: 'syz.0.16315': attribute type 1 has an invalid length. [ 685.397338][T12659] 8021q: adding VLAN 0 to HW filter on device bond23 [ 685.411233][T12662] vlan0: entered promiscuous mode [ 685.416409][T12662] bond23: entered promiscuous mode [ 685.421621][T12662] vlan0: entered allmulticast mode [ 685.426771][T12662] bond23: entered allmulticast mode [ 685.432291][T12660] IPVS: using max 2688 ests per chain, 134400 per kthread [ 685.580418][T12668] lo speed is unknown, defaulting to 1000 [ 685.597379][T12664] futex_wake_op: syz.0.16317 tries to shift op by -1; fix this program [ 685.679870][T12668] lo speed is unknown, defaulting to 1000 [ 685.777195][T12678] __nla_validate_parse: 9 callbacks suppressed [ 685.777226][T12678] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16322'. [ 685.792511][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16322'. [ 685.812889][T12679] tipc: Started in network mode [ 685.817846][T12679] tipc: Node identity ba15c8bd982e, cluster identity 4711 [ 685.825332][T12679] tipc: Enabled bearer , priority 0 [ 685.835598][T12678] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16322'. [ 685.844730][T12678] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16322'. [ 685.860657][T12679] syzkaller0: entered promiscuous mode [ 685.866171][T12679] syzkaller0: entered allmulticast mode [ 685.897671][T12679] tipc: Resetting bearer [ 685.919488][T12676] tipc: Resetting bearer [ 685.930743][T12676] tipc: Disabling bearer [ 686.234061][T12692] 1ªî{X¹¦: left allmulticast mode [ 686.239348][T12692] 1ªî{X¹¦: left promiscuous mode [ 686.244508][T12692] bridge0: port 1(31ªî{X¹¦) entered disabled state [ 686.352672][T12696] netlink: 'syz.4.16328': attribute type 1 has an invalid length. [ 686.438433][T12696] 8021q: adding VLAN 0 to HW filter on device bond22 [ 686.462794][T12697] vlan0: entered promiscuous mode [ 686.467878][T12697] bond22: entered promiscuous mode [ 686.473025][T12697] vlan0: entered allmulticast mode [ 686.478167][T12697] bond22: entered allmulticast mode [ 687.568666][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 687.568683][ T29] audit: type=1326 audit(1738.425:32721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.639057][ T29] audit: type=1326 audit(1738.456:32722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.662477][ T29] audit: type=1326 audit(1738.456:32723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.685725][ T29] audit: type=1326 audit(1738.456:32724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.709295][ T29] audit: type=1326 audit(1738.467:32725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.732770][ T29] audit: type=1326 audit(1738.467:32726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.756172][ T29] audit: type=1326 audit(1738.467:32727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.779421][ T29] audit: type=1326 audit(1738.467:32728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.802842][ T29] audit: type=1326 audit(1738.467:32729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 687.826058][ T29] audit: type=1326 audit(1738.467:32730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.0.16334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 688.007756][T12722] netlink: 36 bytes leftover after parsing attributes in process `syz.6.16335'. [ 688.038638][T12722] loop6: detected capacity change from 0 to 512 [ 688.054930][T12722] EXT4-fs: Ignoring removed mblk_io_submit option [ 688.071558][T12722] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 688.088942][T12722] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 688.099225][T12725] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 688.108174][T12722] System zones: 1-12 [ 688.113749][T12722] EXT4-fs (loop6): 1 truncate cleaned up [ 688.119965][T12722] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 688.199378][T12734] netlink: 36 bytes leftover after parsing attributes in process `syz.1.16337'. [ 688.208542][T12734] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16337'. [ 688.217715][T12734] netlink: 36 bytes leftover after parsing attributes in process `syz.1.16337'. [ 688.234818][T12734] netlink: 36 bytes leftover after parsing attributes in process `syz.1.16337'. [ 688.252358][T12736] random: crng reseeded on system resumption [ 688.382091][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 688.420000][T12739] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 688.435247][T12732] lo speed is unknown, defaulting to 1000 [ 688.442122][T12743] netlink: 'syz.5.16340': attribute type 1 has an invalid length. [ 688.488021][T12743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 688.513600][T12749] vlan0: entered promiscuous mode [ 688.518761][T12749] bond0: entered promiscuous mode [ 688.523975][T12749] vlan0: entered allmulticast mode [ 688.529119][T12749] bond0: entered allmulticast mode [ 688.954706][T12761] tipc: Enabling of bearer rejected, failed to enable media [ 689.214513][T12767] lo speed is unknown, defaulting to 1000 [ 689.712546][T12773] loop5: detected capacity change from 0 to 512 [ 689.731174][T12732] lo speed is unknown, defaulting to 1000 [ 689.734113][T12773] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.16349: casefold flag without casefold feature [ 689.782722][T12773] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.16349: couldn't read orphan inode 15 (err -117) [ 689.825500][T12767] lo speed is unknown, defaulting to 1000 [ 689.897501][T12773] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 690.155624][T12780] loop6: detected capacity change from 0 to 1024 [ 690.195514][T12780] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 690.212479][T12780] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 3: comm syz.6.16351: lblock 3 mapped to illegal pblock 3 (length 13) [ 690.228299][T12780] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 690.240680][T12780] EXT4-fs (loop6): This should not happen!! Data will be lost [ 690.240680][T12780] [ 690.252793][T12780] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #15: block 4: comm syz.6.16351: lblock 4 mapped to illegal pblock 4 (length 1) [ 690.267185][T12780] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.16351: Freeing blocks not in datazone - block = 3, count = 1 [ 690.387004][T12784] netlink: 36 bytes leftover after parsing attributes in process `syz.0.16352'. [ 690.888818][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.909814][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.958527][ T3383] hid-generic 0000:0600:2000.000E: unknown main item tag 0x0 [ 690.998436][ T3383] hid-generic 0000:0600:2000.000E: hidraw0: HID v0.40 Device [syz1] on syz0 [ 691.116341][T12806] netlink: 'syz.0.16360': attribute type 10 has an invalid length. [ 691.304766][T12823] tipc: Enabled bearer , priority 0 [ 691.318749][T12823] syzkaller0: entered promiscuous mode [ 691.324639][T12823] syzkaller0: entered allmulticast mode [ 691.364242][T12823] tipc: Resetting bearer [ 691.413475][T12822] tipc: Resetting bearer [ 691.439484][T12822] tipc: Disabling bearer [ 691.539129][T12848] netlink: 5 bytes leftover after parsing attributes in process `syz.5.16371'. [ 691.569170][T12848] 0ªî{X¹¦: renamed from gretap0 [ 691.580158][T12848] 0ªî{X¹¦: entered allmulticast mode [ 691.598262][T12848] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 691.929596][T12886] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16376'. [ 691.952085][T12886] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16376'. [ 691.964617][T12886] 9pnet_fd: Insufficient options for proto=fd [ 692.095698][T12903] netlink: 128124 bytes leftover after parsing attributes in process `syz.0.16378'. [ 692.264150][T12948] loop6: detected capacity change from 0 to 512 [ 692.277703][T12948] EXT4-fs (loop6): too many log groups per flexible block group [ 692.285483][T12948] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 692.292575][T12948] EXT4-fs (loop6): mount failed [ 692.838855][T12967] tipc: Enabling of bearer rejected, failed to enable media [ 692.930163][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 692.930174][ T29] audit: type=1326 audit(1744.098:32835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.123627][ T29] audit: type=1326 audit(1744.130:32836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.146964][ T29] audit: type=1326 audit(1744.130:32837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.170151][ T29] audit: type=1326 audit(1744.130:32838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.193510][ T29] audit: type=1326 audit(1744.130:32839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.216825][ T29] audit: type=1326 audit(1744.140:32840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.240257][ T29] audit: type=1326 audit(1744.140:32841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.263509][ T29] audit: type=1326 audit(1744.151:32842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.286749][ T29] audit: type=1326 audit(1744.151:32843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 693.310026][ T29] audit: type=1326 audit(1744.151:32844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12970 comm="syz.0.16388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 694.437603][T12979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12979 comm=syz.5.16386 [ 694.790316][T12986] loop5: detected capacity change from 0 to 4096 [ 694.843494][T12989] netlink: 36 bytes leftover after parsing attributes in process `syz.4.16392'. [ 694.969148][T12986] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 695.015931][T12986] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 695.032706][T12996] netlink: 'syz.0.16393': attribute type 10 has an invalid length. [ 695.076409][T12996] netlink: 'syz.0.16393': attribute type 10 has an invalid length. [ 695.084499][T12996] netlink: 40 bytes leftover after parsing attributes in process `syz.0.16393'. [ 695.343776][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 695.379270][T13011] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16399'. [ 695.424645][T13013] netlink: 'syz.0.16400': attribute type 10 has an invalid length. [ 696.017679][T13022] lo speed is unknown, defaulting to 1000 [ 696.180590][T13022] lo speed is unknown, defaulting to 1000 [ 696.363898][T13037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13037 comm=syz.0.16407 [ 696.430686][T13039] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16407'. [ 696.691304][T13062] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16412'. [ 696.771472][T13072] loop6: detected capacity change from 0 to 2048 [ 696.842936][T13079] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16412'. [ 696.850779][T13072] Alternate GPT is invalid, using primary GPT. [ 696.858358][T13072] loop6: p2 p3 p7 [ 696.978124][T13083] netlink: 348 bytes leftover after parsing attributes in process `syz.6.16416'. [ 697.624976][T13111] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 697.691492][T13118] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 697.798605][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 697.798645][ T29] audit: type=1326 audit(1749.230:32933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.860626][ T29] audit: type=1326 audit(1749.272:32934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.883872][ T29] audit: type=1326 audit(1749.272:32935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.907123][ T29] audit: type=1326 audit(1749.272:32936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.930294][ T29] audit: type=1326 audit(1749.283:32937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.953437][ T29] audit: type=1326 audit(1749.283:32938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.976606][ T29] audit: type=1326 audit(1749.283:32939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 697.999738][ T29] audit: type=1326 audit(1749.293:32940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 698.023102][ T29] audit: type=1326 audit(1749.293:32941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 698.046270][ T29] audit: type=1326 audit(1749.293:32942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13124 comm="syz.6.16431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 698.125731][T13138] veth0_to_team: entered promiscuous mode [ 698.233384][T13133] lo speed is unknown, defaulting to 1000 [ 698.379742][T13154] blktrace: Concurrent blktraces are not allowed on loop3 [ 698.403873][T13155] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16440'. [ 698.625406][T13133] lo speed is unknown, defaulting to 1000 [ 698.635669][T13163] tipc: Enabled bearer , priority 0 [ 698.652919][T13163] syzkaller0: entered promiscuous mode [ 698.658405][T13163] syzkaller0: entered allmulticast mode [ 698.788462][T13163] tipc: Resetting bearer [ 698.845270][T13161] tipc: Resetting bearer [ 698.890688][T13161] tipc: Disabling bearer [ 700.324981][T13192] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16449'. [ 700.463679][T13200] 9pnet_fd: Insufficient options for proto=fd [ 700.475190][T13187] lo speed is unknown, defaulting to 1000 [ 700.538255][T13187] lo speed is unknown, defaulting to 1000 [ 700.622138][T13207] lo speed is unknown, defaulting to 1000 [ 700.675745][T13207] lo speed is unknown, defaulting to 1000 [ 701.509882][T13214] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 701.676693][T13214] siw: device registration error -23 [ 703.216301][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 703.216320][ T29] audit: type=1326 audit(1754.929:32962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.245653][ T29] audit: type=1326 audit(1754.929:32963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.268800][ T29] audit: type=1326 audit(1754.929:32964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.291951][ T29] audit: type=1326 audit(1754.929:32965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.315245][ T29] audit: type=1326 audit(1754.929:32966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.338501][ T29] audit: type=1326 audit(1754.929:32967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.361835][ T29] audit: type=1326 audit(1754.929:32968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.385240][ T29] audit: type=1326 audit(1754.929:32969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.408472][ T29] audit: type=1326 audit(1754.929:32970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 703.431696][ T29] audit: type=1326 audit(1754.929:32971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13233 comm="syz.6.16462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 704.328263][T13261] lo speed is unknown, defaulting to 1000 [ 704.374623][T13261] lo speed is unknown, defaulting to 1000 [ 705.066528][T13264] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 705.387250][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16471'. [ 705.686219][T13283] loop5: detected capacity change from 0 to 8192 [ 705.829352][T13290] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16476'. [ 705.863246][T13291] IPVS: Error connecting to the multicast addr [ 706.030229][T13299] netlink: 32 bytes leftover after parsing attributes in process `syz.4.16481'. [ 706.592704][T13308] netlink: 180 bytes leftover after parsing attributes in process `syz.1.16486'. [ 706.605054][T13308] veth0_to_team: entered promiscuous mode [ 706.774816][T13320] lo speed is unknown, defaulting to 1000 [ 706.948313][T13320] lo speed is unknown, defaulting to 1000 [ 707.655419][T13322] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 707.688678][T13332] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16492'. [ 707.841220][T13344] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16498'. [ 709.305703][T13368] sctp: [Deprecated]: syz.1.16507 (pid 13368) Use of int in max_burst socket option. [ 709.305703][T13368] Use struct sctp_assoc_value instead [ 709.397806][T13370] lo speed is unknown, defaulting to 1000 [ 709.452968][T13370] lo speed is unknown, defaulting to 1000 [ 709.731397][T13386] tipc: Enabled bearer , priority 0 [ 709.748300][T13386] syzkaller0: entered promiscuous mode [ 709.753798][T13386] syzkaller0: entered allmulticast mode [ 709.887316][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 709.887331][ T29] audit: type=1400 audit(1761.987:33057): avc: denied { create } for pid=13388 comm="syz.0.16514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 709.974786][T13392] tipc: Resetting bearer [ 710.003974][T13385] tipc: Resetting bearer [ 710.016058][T13385] tipc: Disabling bearer [ 710.138852][T13403] netlink: 14 bytes leftover after parsing attributes in process `syz.0.16517'. [ 710.307803][ T6232] netdevsim netdevsim1 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 710.340405][ T6232] netdevsim netdevsim1 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 710.356828][ T6232] netdevsim netdevsim1 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 710.366600][ T6232] netdevsim netdevsim1 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 710.547854][T13409] 9p: Unknown Cache mode or invalid value †one [ 710.760437][T13417] loop5: detected capacity change from 0 to 512 [ 710.786206][T13417] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 710.851791][T13417] netlink: 'syz.5.16523': attribute type 4 has an invalid length. [ 710.965512][T13423] $Hÿ: renamed from  [ 711.021861][T13423] $Hÿ: entered promiscuous mode [ 711.041850][T13425] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16526'. [ 711.080033][T13429] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16526'. [ 711.751913][T13444] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16532'. [ 711.998302][ T29] audit: type=1326 audit(1764.212:33058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d80cc5ba7 code=0x7ffc0000 [ 712.021551][ T29] audit: type=1326 audit(1764.212:33059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5d80c6adb9 code=0x7ffc0000 [ 712.044897][ T29] audit: type=1326 audit(1764.212:33060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d80cc5ba7 code=0x7ffc0000 [ 712.067959][ T29] audit: type=1326 audit(1764.212:33061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5d80c6adb9 code=0x7ffc0000 [ 712.091023][ T29] audit: type=1326 audit(1764.212:33062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 712.114223][ T29] audit: type=1326 audit(1764.212:33063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 712.137486][ T29] audit: type=1326 audit(1764.212:33064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 712.163511][ T29] audit: type=1326 audit(1764.317:33065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 712.186732][ T29] audit: type=1326 audit(1764.328:33066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.6.16535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 712.296828][T13460] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16538'. [ 712.940232][T13479] loop6: detected capacity change from 0 to 764 [ 712.963898][T13481] netlink: 'syz.4.16545': attribute type 10 has an invalid length. [ 712.971951][T13481] netlink: 40 bytes leftover after parsing attributes in process `syz.4.16545'. [ 712.986127][T13479] iso9660: Unknown parameter '00000000000000000000001ÀÚ[t' [ 713.025003][T13481] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 713.461737][T13485] netlink: 44 bytes leftover after parsing attributes in process `syz.1.16547'. [ 713.495484][T13496] netlink: 'syz.0.16550': attribute type 10 has an invalid length. [ 713.524386][T13498] netlink: 'syz.1.16551': attribute type 10 has an invalid length. [ 713.545172][T13500] netlink: 'syz.0.16552': attribute type 10 has an invalid length. [ 713.620930][T13503] netlink: 'syz.0.16552': attribute type 10 has an invalid length. [ 713.631798][T13505] loop5: detected capacity change from 0 to 128 [ 713.721177][T13509] netlink: 60 bytes leftover after parsing attributes in process `syz.4.16556'. [ 713.730291][T13509] netlink: 60 bytes leftover after parsing attributes in process `syz.4.16556'. [ 713.752495][T13509] netlink: 60 bytes leftover after parsing attributes in process `syz.4.16556'. [ 713.784997][T13516] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 713.850437][T13522] tipc: Enabled bearer , priority 0 [ 713.861650][T13522] syzkaller0: entered promiscuous mode [ 713.867604][T13522] syzkaller0: entered allmulticast mode [ 713.881406][T13522] tipc: Resetting bearer [ 713.888311][T13521] tipc: Resetting bearer [ 713.896528][T13521] tipc: Disabling bearer [ 714.094980][T13531] loop5: detected capacity change from 0 to 1024 [ 714.125355][T13531] EXT4-fs: dax option not supported [ 714.284444][T13541] lo speed is unknown, defaulting to 1000 [ 714.332912][T13541] lo speed is unknown, defaulting to 1000 [ 715.681205][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 715.681220][ T29] audit: type=1326 audit(1768.092:33296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 715.710662][ T29] audit: type=1326 audit(1768.092:33297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 716.777487][ T29] audit: type=1326 audit(1769.199:33298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 716.800602][ T29] audit: type=1326 audit(1769.199:33299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 716.823804][ T29] audit: type=1326 audit(1769.199:33300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 716.866372][T13566] loop5: detected capacity change from 0 to 512 [ 716.935732][T13566] EXT4-fs (loop5): orphan cleanup on readonly fs [ 716.946531][T13566] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.16577: bad orphan inode 13 [ 716.968928][T13566] ext4_test_bit(bit=12, block=18) = 1 [ 716.974323][T13566] is_bad_inode(inode)=0 [ 716.978635][T13566] NEXT_ORPHAN(inode)=2130706432 [ 716.983468][T13566] max_ino=32 [ 716.986705][T13566] i_nlink=1 [ 716.994223][T13573] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 717.014069][T13574] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 717.030417][T13566] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 717.054501][ T29] audit: type=1326 audit(1769.325:33301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 717.077776][ T29] audit: type=1326 audit(1769.325:33302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 717.100878][ T29] audit: type=1326 audit(1769.325:33303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 717.123951][ T29] audit: type=1326 audit(1769.325:33304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 717.147013][ T29] audit: type=1326 audit(1769.325:33305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13556 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46ca34ebe9 code=0x7ffc0000 [ 717.297522][T13566] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 717.459598][T13566] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.16577: bg 0: block 248: padding at end of block bitmap is not set [ 717.537542][T13589] lo speed is unknown, defaulting to 1000 [ 717.586875][T13589] lo speed is unknown, defaulting to 1000 [ 718.430117][T13566] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.16577: Failed to acquire dquot type 1 [ 718.441802][T13566] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 718.666774][T13594] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 718.678439][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.747383][T13595] lo speed is unknown, defaulting to 1000 [ 718.796158][T13595] lo speed is unknown, defaulting to 1000 [ 719.070159][T13605] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 719.111533][T13608] loop6: detected capacity change from 0 to 128 [ 719.640174][T13619] __nla_validate_parse: 5 callbacks suppressed [ 719.640189][T13619] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16591'. [ 719.700428][T13621] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16593'. [ 720.032953][T13633] loop5: detected capacity change from 0 to 512 [ 720.058870][T13633] EXT4-fs (loop5): orphan cleanup on readonly fs [ 720.082845][T13633] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.16597: Failed to acquire dquot type 1 [ 720.095446][T13633] EXT4-fs (loop5): 1 truncate cleaned up [ 720.102668][T13633] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 720.108941][T13642] netlink: 'syz.6.16601': attribute type 4 has an invalid length. [ 720.135056][T13640] pim6reg: left allmulticast mode [ 720.317117][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 721.785688][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 721.785708][ T29] audit: type=1326 audit(1774.047:33457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.815154][ T29] audit: type=1326 audit(1774.047:33458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.838360][ T29] audit: type=1326 audit(1774.047:33459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.861497][ T29] audit: type=1326 audit(1774.047:33460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.885086][ T29] audit: type=1326 audit(1774.047:33461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.908774][ T29] audit: type=1326 audit(1774.047:33462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.932562][ T29] audit: type=1326 audit(1774.047:33463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.955973][ T29] audit: type=1326 audit(1774.047:33464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 721.979322][ T29] audit: type=1326 audit(1774.047:33465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 722.002639][ T29] audit: type=1326 audit(1774.057:33466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13662 comm="syz.0.16607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 722.029305][T13675] loop5: detected capacity change from 0 to 512 [ 722.036439][T13675] EXT4-fs: Ignoring removed i_version option [ 722.065068][T13675] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 722.094574][T13668] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16607'. [ 722.143275][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 722.219040][T13691] loop6: detected capacity change from 0 to 512 [ 722.229271][T13691] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 722.310167][T13695] lo speed is unknown, defaulting to 1000 [ 722.486588][T13695] lo speed is unknown, defaulting to 1000 [ 722.739466][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.096437][T13703] loop5: detected capacity change from 0 to 512 [ 723.121443][T13703] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.16612: casefold flag without casefold feature [ 723.135438][T13703] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.16612: couldn't read orphan inode 15 (err -117) [ 723.148506][T13703] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 723.224192][T13714] loop6: detected capacity change from 0 to 1024 [ 723.259040][T13715] lo speed is unknown, defaulting to 1000 [ 723.272798][T13714] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 723.304017][T13717] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16620'. [ 723.313128][T13717] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16620'. [ 723.323899][T13714] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.16619: bg 0: block 494: padding at end of block bitmap is not set [ 723.339685][T13714] EXT4-fs (loop6): Remounting filesystem read-only [ 723.347122][T13715] lo speed is unknown, defaulting to 1000 [ 723.353656][T13714] EXT4-fs (loop6): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 723.482074][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.544550][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.559151][T13722] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16621'. [ 723.648736][T13732] SELinux: Context system_u:object is not valid (left unmapped). [ 723.809130][T13730] lo speed is unknown, defaulting to 1000 [ 723.902128][T13745] netlink: 24 bytes leftover after parsing attributes in process `syz.5.16628'. [ 723.921782][T13735] macvlan2: entered allmulticast mode [ 723.939837][T13735] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 723.957564][T13735] bridge0: port 3(macvlan2) entered blocking state [ 723.964294][T13735] bridge0: port 3(macvlan2) entered disabled state [ 723.982420][T13735] macvlan2: entered promiscuous mode [ 724.030291][T13750] loop6: detected capacity change from 0 to 512 [ 724.041874][T13750] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 724.065967][T13752] loop5: detected capacity change from 0 to 128 [ 724.074125][T13750] EXT4-fs (loop6): 1 truncate cleaned up [ 724.084939][T13750] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 724.103322][T13752] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 724.112478][T13752] FAT-fs (loop5): bogus number of directory entries (203) [ 724.119639][T13752] FAT-fs (loop5): Can't find a valid FAT filesystem [ 724.127878][T13730] lo speed is unknown, defaulting to 1000 [ 724.327120][T13757] tipc: New replicast peer: 255.255.255.255 [ 724.333436][T13757] tipc: Enabled bearer , priority 7 [ 724.499179][T13760] loop5: detected capacity change from 0 to 2048 [ 724.569723][T13760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 724.648283][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 724.696510][T13765] atomic_op ffff888140be5128 conn xmit_atomic 0000000000000000 [ 724.699375][T13767] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 724.794446][T13775] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 724.808307][T13775] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 724.838348][T13780] netlink: zone id is out of range [ 724.844076][T13780] netlink: zone id is out of range [ 724.849720][T13780] netlink: zone id is out of range [ 724.849746][T13781] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16640'. [ 724.854908][T13780] netlink: zone id is out of range [ 724.869539][T13780] netlink: zone id is out of range [ 724.876461][T13780] netlink: zone id is out of range [ 724.961639][T13780] netlink: zone id is out of range [ 724.966938][T13780] netlink: zone id is out of range [ 724.972206][T13780] netlink: zone id is out of range [ 724.977498][T13780] netlink: zone id is out of range [ 725.120448][T13792] loop5: detected capacity change from 0 to 512 [ 725.208336][T13792] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 725.421570][T13792] EXT4-fs (loop5): 1 truncate cleaned up [ 725.480705][T13792] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 725.992876][ T3383] tipc: Node number set to 574343357 [ 726.066954][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 726.183474][T13805] netlink: 204 bytes leftover after parsing attributes in process `syz.1.16650'. [ 726.236279][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 726.268016][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16652'. [ 726.291388][T13813] netlink: 'syz.5.16653': attribute type 10 has an invalid length. [ 726.293712][T13811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16652'. [ 726.299381][T13813] netlink: 40 bytes leftover after parsing attributes in process `syz.5.16653'. [ 726.367314][T13813] team0: Port device geneve1 added [ 726.374357][T13815] tipc: Enabled bearer , priority 0 [ 726.381142][ T7882] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 726.390439][T13815] syzkaller0: entered promiscuous mode [ 726.395937][T13815] syzkaller0: entered allmulticast mode [ 726.403208][ T7882] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 726.413103][ T7882] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 726.436184][T13815] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 726.451887][T13815] tipc: Resetting bearer [ 726.458216][ T7882] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 726.475803][T13814] tipc: Resetting bearer [ 726.484088][T13814] tipc: Disabling bearer [ 726.567092][ T3383] kernel write not supported for file /1358/oom_adj (pid: 3383 comm: kworker/0:3) [ 727.749840][T13847] netlink: 20 bytes leftover after parsing attributes in process `syz.5.16663'. [ 727.790971][T13848] tipc: Enabling of bearer rejected, failed to enable media [ 727.907248][T13852] syzkaller0: entered promiscuous mode [ 727.912737][T13852] syzkaller0: entered allmulticast mode [ 727.987170][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 727.987186][ T29] audit: type=1326 audit(1781.064:33902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.018437][ T29] audit: type=1326 audit(1781.064:33903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.041740][ T29] audit: type=1326 audit(1781.064:33904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.065493][ T29] audit: type=1326 audit(1781.064:33905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.088912][ T29] audit: type=1326 audit(1781.064:33906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.112167][ T29] audit: type=1326 audit(1781.064:33907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.113059][T13871] loop5: detected capacity change from 0 to 1024 [ 728.135370][ T29] audit: type=1326 audit(1781.064:33908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.165189][ T29] audit: type=1326 audit(1781.074:33909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.188525][ T29] audit: type=1326 audit(1781.074:33910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.198515][T13871] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 728.211723][ T29] audit: type=1326 audit(1781.074:33911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13863 comm="syz.0.16669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 728.258398][T13873] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 728.275669][T13871] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 728.329891][T13879] lo speed is unknown, defaulting to 1000 [ 728.369432][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 728.387920][T13879] lo speed is unknown, defaulting to 1000 [ 728.463849][T13889] netlink: 'syz.4.16677': attribute type 10 has an invalid length. [ 728.482363][T13889] netlink: 'syz.4.16677': attribute type 10 has an invalid length. [ 728.490530][T13889] netlink: 40 bytes leftover after parsing attributes in process `syz.4.16677'. [ 728.508444][T13898] tipc: Enabled bearer , priority 0 [ 728.528258][T13898] syzkaller0: entered promiscuous mode [ 728.533781][T13898] syzkaller0: entered allmulticast mode [ 728.543495][T13898] tipc: Resetting bearer [ 728.550823][T13897] tipc: Resetting bearer [ 728.558741][T13897] tipc: Disabling bearer [ 728.670743][T13904] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16691'. [ 728.789184][T13913] loop6: detected capacity change from 0 to 512 [ 729.024607][T13913] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.16683: casefold flag without casefold feature [ 729.039181][T13913] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.16683: couldn't read orphan inode 15 (err -117) [ 729.222941][T13913] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 729.445568][T13934] loop5: detected capacity change from 0 to 512 [ 729.711627][T13936] lo speed is unknown, defaulting to 1000 [ 729.868010][T13936] lo speed is unknown, defaulting to 1000 [ 730.147450][T13934] EXT4-fs (loop5): can't mount with data=, fs mounted w/o journal [ 730.155810][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 730.223977][T13944] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13944 comm=syz.6.16692 [ 730.322282][T13956] loop5: detected capacity change from 0 to 2048 [ 730.341987][T13952] loop6: detected capacity change from 0 to 4096 [ 730.371081][T13952] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 730.390274][T13956] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: writeback. [ 730.409034][T13952] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 730.510935][T13956] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 730.559771][T13956] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 886 with error 28 [ 730.572167][T13956] EXT4-fs (loop5): This should not happen!! Data will be lost [ 730.572167][T13956] [ 730.581890][T13956] EXT4-fs (loop5): Total free blocks count 0 [ 730.587901][T13956] EXT4-fs (loop5): Free/Dirty block details [ 730.593796][T13956] EXT4-fs (loop5): free_blocks=2415919104 [ 730.599520][T13956] EXT4-fs (loop5): dirty_blocks=896 [ 730.604732][T13956] EXT4-fs (loop5): Block reservation details [ 730.610743][T13956] EXT4-fs (loop5): i_reserved_data_blocks=56 [ 730.827980][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 730.860875][T13980] loop5: detected capacity change from 0 to 764 [ 730.879519][T13980] rock: directory entry would overflow storage [ 730.885690][T13980] rock: sig=0x4654, size=5, remaining=4 [ 731.008764][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 731.032117][T13984] netlink: 'syz.1.16716': attribute type 30 has an invalid length. [ 731.043296][T13986] loop5: detected capacity change from 0 to 512 [ 731.061351][T13986] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 731.703339][ T6238] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 731.730181][ T6238] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 18 with max blocks 2048 with error 28 [ 731.742770][ T6238] EXT4-fs (loop5): This should not happen!! Data will be lost [ 731.742770][ T6238] [ 731.752382][ T6238] EXT4-fs (loop5): Total free blocks count 0 [ 731.758377][ T6238] EXT4-fs (loop5): Free/Dirty block details [ 731.764286][ T6238] EXT4-fs (loop5): free_blocks=65280 [ 731.769605][ T6238] EXT4-fs (loop5): dirty_blocks=8192 [ 731.775018][ T6238] EXT4-fs (loop5): Block reservation details [ 731.780986][ T6238] EXT4-fs (loop5): i_reserved_data_blocks=8192 [ 732.092104][ T6238] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 2068 with max blocks 2048 with error 28 [ 732.182153][T14009] blktrace: Concurrent blktraces are not allowed on loop13 [ 732.543104][T14018] loop5: detected capacity change from 0 to 512 [ 732.563599][T14018] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.16715: casefold flag without casefold feature [ 732.577476][T14020] netlink: 'syz.0.16717': attribute type 7 has an invalid length. [ 732.597191][T14018] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.16715: couldn't read orphan inode 15 (err -117) [ 732.617735][T14018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 732.691976][T14018] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16715'. [ 732.756707][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 732.785310][T14029] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 732.893650][T14015] loop6: detected capacity change from 0 to 1024 [ 732.999003][T14015] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 733.093393][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 733.188752][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 733.188843][ T29] audit: type=1326 audit(1786.467:34148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.218424][ T29] audit: type=1326 audit(1786.467:34149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.242017][ T29] audit: type=1326 audit(1786.467:34150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.266381][ T29] audit: type=1326 audit(1786.467:34151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.289655][ T29] audit: type=1326 audit(1786.467:34152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.313131][ T29] audit: type=1326 audit(1786.467:34153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.337198][ T29] audit: type=1326 audit(1786.467:34154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.360407][ T29] audit: type=1326 audit(1786.488:34155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.383579][ T29] audit: type=1326 audit(1786.488:34156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.406801][ T29] audit: type=1326 audit(1786.488:34157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.5.16733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 733.824987][T14122] loop6: detected capacity change from 0 to 512 [ 733.833425][T14122] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.16731: casefold flag without casefold feature [ 733.850028][T14122] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.16731: couldn't read orphan inode 15 (err -117) [ 733.863184][T14122] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 734.003609][T14122] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16731'. [ 735.194388][T14136] tipc: Enabling of bearer rejected, already enabled [ 735.227124][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 736.315983][T14153] lo speed is unknown, defaulting to 1000 [ 736.445574][T14153] lo speed is unknown, defaulting to 1000 [ 737.059194][T14165] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16741'. [ 737.090542][T14165] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16741'. [ 737.119596][T14171] netlink: 16 bytes leftover after parsing attributes in process `syz.5.16744'. [ 737.506286][T14188] lo speed is unknown, defaulting to 1000 [ 737.553639][T14188] lo speed is unknown, defaulting to 1000 [ 737.672248][T14190] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16749'. [ 737.805115][T14197] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16752'. [ 738.212920][T14210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16755'. [ 738.290198][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 738.290212][ T29] audit: type=1326 audit(1791.911:34176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.319893][ T29] audit: type=1326 audit(1791.911:34177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.343396][ T29] audit: type=1326 audit(1791.911:34178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.366780][ T29] audit: type=1326 audit(1791.911:34179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.389915][ T29] audit: type=1326 audit(1791.911:34180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.437534][ T29] audit: type=1326 audit(1792.047:34181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.460878][ T29] audit: type=1326 audit(1792.047:34182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.484035][ T29] audit: type=1326 audit(1792.047:34183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.507175][ T29] audit: type=1326 audit(1792.047:34184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.530492][ T29] audit: type=1326 audit(1792.047:34185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14214 comm="syz.0.16757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3af8aebe9 code=0x7ffc0000 [ 738.637084][T14232] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16761'. [ 738.709273][T14232] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16761'. [ 739.767050][T14238] lo speed is unknown, defaulting to 1000 [ 739.797102][T14238] lo speed is unknown, defaulting to 1000 [ 739.959713][T14254] bridge0: entered allmulticast mode [ 739.967401][T14256] netlink: 'syz.6.16768': attribute type 10 has an invalid length. [ 740.097169][T14269] tipc: Enabling of bearer rejected, failed to enable media [ 741.888814][T14295] siw: device registration error -23 [ 741.930255][T14293] netlink: 'syz.5.16788': attribute type 10 has an invalid length. [ 741.939091][T14293] $Hÿ: left promiscuous mode [ 741.943944][T14293] bond_slave_0: left promiscuous mode [ 741.949596][T14293] bond_slave_1: left promiscuous mode [ 741.960671][T14293] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 742.063941][T14293] team0: Port device $Hÿ added [ 742.077617][T14301] serio: Serial port ptm0 [ 742.125691][T14303] lo speed is unknown, defaulting to 1000 [ 742.178892][T14303] lo speed is unknown, defaulting to 1000 [ 742.341346][T14299] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.403085][T14299] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.535665][T14299] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.847810][T14299] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.986235][T14306] netlink: 4 bytes leftover after parsing attributes in process `syz.0.16782'. [ 743.003574][T14312] tipc: Enabling of bearer rejected, failed to enable media [ 743.125548][ T6236] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 743.189477][ T6236] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 743.265021][ T6236] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 743.359859][ T6236] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 743.436901][T14327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14327 comm=syz.5.16787 [ 743.620445][T14326] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16787'. [ 743.985076][T14334] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 744.074216][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 744.074233][ T29] audit: type=1326 audit(1798.006:34223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.103593][ T29] audit: type=1326 audit(1798.006:34224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.216793][ T29] audit: type=1326 audit(1798.069:34225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.240398][ T29] audit: type=1326 audit(1798.069:34226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.263619][ T29] audit: type=1326 audit(1798.069:34227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.286855][ T29] audit: type=1326 audit(1798.069:34228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.310277][ T29] audit: type=1326 audit(1798.079:34229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.333440][ T29] audit: type=1326 audit(1798.079:34230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.356595][ T29] audit: type=1326 audit(1798.079:34231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.379740][ T29] audit: type=1326 audit(1798.079:34232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14338 comm="syz.1.16793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 744.513121][T14348] lo speed is unknown, defaulting to 1000 [ 744.729715][T14353] lo speed is unknown, defaulting to 1000 [ 744.997419][T14346] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 745.043426][T14348] lo speed is unknown, defaulting to 1000 [ 745.167663][T14353] lo speed is unknown, defaulting to 1000 [ 745.265208][T14362] tipc: Enabling of bearer rejected, already enabled [ 745.360151][T14367] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 745.672471][T14381] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16801'. [ 746.574400][T14386] loop5: detected capacity change from 0 to 1024 [ 746.609145][T14386] EXT4-fs: Ignoring removed mblk_io_submit option [ 746.615813][T14386] EXT4-fs: dax option not supported [ 746.800995][T14392] netfs: Couldn't get user pages (rc=-14) [ 747.072121][T14415] netlink: 180 bytes leftover after parsing attributes in process `syz.0.16812'. [ 747.095414][T14415] veth0_to_team: entered promiscuous mode [ 747.211787][T14421] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16813'. [ 748.713203][T14441] netlink: 'syz.4.16820': attribute type 10 has an invalid length. [ 750.936518][T14467] lo speed is unknown, defaulting to 1000 [ 750.971547][T14467] lo speed is unknown, defaulting to 1000 [ 752.413214][T14472] lo speed is unknown, defaulting to 1000 [ 752.448440][T14472] lo speed is unknown, defaulting to 1000 [ 753.351938][T14474] lo speed is unknown, defaulting to 1000 [ 753.440915][T14482] loop6: detected capacity change from 0 to 512 [ 753.454477][T14474] lo speed is unknown, defaulting to 1000 [ 753.470236][T14482] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 753.512863][T14482] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 753.556721][T14493] 9p: Unknown Cache mode or invalid value †one [ 753.563063][T14495] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16836'. [ 753.576622][T14482] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.16829: corrupted xattr block 32: bad e_name length [ 753.614590][T14482] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 753.658058][T14482] EXT4-fs error (device loop6): ext4_xattr_block_get:593: inode #15: comm syz.6.16829: corrupted xattr block 32: bad e_name length [ 753.682360][T14503] loop5: detected capacity change from 0 to 512 [ 753.686451][T14505] IPVS: Error connecting to the multicast addr [ 753.707205][T14482] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 753.726219][T14499] EXT4-fs error (device loop6): __ext4_new_inode:1279: comm syz.6.16829: failed to insert inode 16: doubly allocated? [ 753.755288][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 753.755304][ T29] audit: type=1400 audit(1808.150:34270): avc: denied { rename } for pid=14480 comm="syz.6.16829" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 753.783565][ T29] audit: type=1400 audit(1808.150:34271): avc: denied { create } for pid=14480 comm="syz.6.16829" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 753.851288][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 753.860909][T14503] EXT4-fs (loop5): too many log groups per flexible block group [ 753.868745][T14503] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 753.875797][T14503] EXT4-fs (loop5): mount failed [ 753.914032][T14503] $Hÿ: entered promiscuous mode [ 753.919253][T14503] bond_slave_0: entered promiscuous mode [ 753.925071][T14503] bond_slave_1: entered promiscuous mode [ 753.949350][T14514] netlink: 'syz.6.16849': attribute type 10 has an invalid length. [ 753.990097][T14512] bridge0: entered allmulticast mode [ 754.035345][ T29] audit: type=1326 audit(1808.476:34272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.058716][ T29] audit: type=1326 audit(1808.476:34273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.082242][ T29] audit: type=1326 audit(1808.476:34274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.104283][T14526] netlink: 14 bytes leftover after parsing attributes in process `syz.6.16844'. [ 754.105415][ T29] audit: type=1326 audit(1808.476:34275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.137496][ T29] audit: type=1326 audit(1808.476:34276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.160689][ T29] audit: type=1326 audit(1808.476:34277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.183796][ T29] audit: type=1326 audit(1808.476:34278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.206953][ T29] audit: type=1326 audit(1808.476:34279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14519 comm="syz.6.16842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 754.271484][T14528] tipc: Enabled bearer , priority 0 [ 754.282802][T14523] tipc: Resetting bearer [ 754.300384][T14522] tipc: Disabling bearer [ 754.970993][T14558] netlink: 14 bytes leftover after parsing attributes in process `syz.4.16859'. [ 755.015639][T14554] loop6: detected capacity change from 0 to 512 [ 755.091619][T14554] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.16858: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 755.112107][T14554] EXT4-fs error (device loop6): ext4_quota_enable:7131: comm syz.6.16858: Bad quota inode: 3, type: 0 [ 755.147617][T14554] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 755.164970][T14554] EXT4-fs (loop6): mount failed [ 755.697604][T14569] bridge0: entered allmulticast mode [ 755.706335][T14570] netlink: 'syz.4.16862': attribute type 10 has an invalid length. [ 755.717095][T14569] macvlan2: left promiscuous mode [ 755.723249][T14569] bridge0: port 3(macvlan2) entered disabled state [ 755.971492][T14569] bridge_slave_1: left allmulticast mode [ 755.977229][T14569] bridge_slave_1: left promiscuous mode [ 755.983083][T14569] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.086400][T14569] bridge_slave_0: left allmulticast mode [ 756.092221][T14569] bridge_slave_0: left promiscuous mode [ 756.098321][T14569] bridge0: port 1(bridge_slave_0) entered disabled state [ 756.853225][T14595] tipc: Enabling of bearer rejected, already enabled [ 756.879032][T14597] IPVS: Error connecting to the multicast addr [ 756.949354][T14601] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16873'. [ 757.181848][T14604] futex_wake_op: syz.4.16874 tries to shift op by -1; fix this program [ 757.198003][T14608] lo speed is unknown, defaulting to 1000 [ 757.272885][T14608] lo speed is unknown, defaulting to 1000 [ 757.292443][ T6257] unregister_netdevice: waiting for lo to become free. Usage count = 2 [ 757.301041][ T6257] ref_tracker: netdev@ffff8881253ea550 has 1/1 users at [ 757.301041][ T6257] netdev_get_by_index+0x13e/0x1b0 [ 757.301041][ T6257] fib6_nh_init+0xeb/0x15a0 [ 757.301041][ T6257] rtm_new_nexthop+0x1dd8/0x4530 [ 757.301041][ T6257] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 757.301041][ T6257] netlink_rcv_skb+0x120/0x220 [ 757.301041][ T6257] rtnetlink_rcv+0x1c/0x30 [ 757.301041][ T6257] netlink_unicast+0x5c0/0x690 [ 757.301041][ T6257] netlink_sendmsg+0x58b/0x6b0 [ 757.301041][ T6257] __sock_sendmsg+0x142/0x180 [ 757.301041][ T6257] ____sys_sendmsg+0x31e/0x4e0 [ 757.301041][ T6257] ___sys_sendmsg+0x17b/0x1d0 [ 757.301041][ T6257] __x64_sys_sendmsg+0xd4/0x160 [ 757.301041][ T6257] x64_sys_call+0x191e/0x2ff0 [ 757.301041][ T6257] do_syscall_64+0xd2/0x200 [ 757.301041][ T6257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 757.301041][ T6257] [ 757.872041][T14615] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16887'. [ 757.880854][T14616] netlink: 14 bytes leftover after parsing attributes in process `syz.1.16875'. [ 758.528919][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 758.528934][ T29] audit: type=1326 audit(1813.210:34466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ff8d55ba7 code=0x7ffc0000 [ 758.558354][ T29] audit: type=1326 audit(1813.210:34467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ff8cfadb9 code=0x7ffc0000 [ 758.581554][ T29] audit: type=1326 audit(1813.210:34468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 758.604927][ T29] audit: type=1326 audit(1813.273:34469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ff8d55ba7 code=0x7ffc0000 [ 758.627986][ T29] audit: type=1326 audit(1813.273:34470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ff8cfadb9 code=0x7ffc0000 [ 758.651046][ T29] audit: type=1326 audit(1813.273:34471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 758.674150][ T29] audit: type=1326 audit(1813.273:34472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ff8d55ba7 code=0x7ffc0000 [ 758.697416][ T29] audit: type=1326 audit(1813.273:34473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ff8cfadb9 code=0x7ffc0000 [ 758.720736][ T29] audit: type=1326 audit(1813.273:34474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 758.743804][ T29] audit: type=1326 audit(1813.273:34475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14620 comm="syz.5.16877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ff8d55ba7 code=0x7ffc0000 [ 758.824831][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.833986][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.854810][T14631] netlink: 44 bytes leftover after parsing attributes in process `syz.6.16878'. [ 758.867400][T14625] netlink: 44 bytes leftover after parsing attributes in process `syz.6.16878'. [ 758.881847][T14635] tipc: Enabling of bearer rejected, failed to enable media [ 758.882191][T14636] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.906427][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.915629][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.946232][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 758.955367][T14629] netlink: 60 bytes leftover after parsing attributes in process `syz.0.16879'. [ 759.143971][T14657] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16892'. [ 759.490136][T14659] netlink: 'syz.1.16891': attribute type 10 has an invalid length. [ 759.978645][T14665] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 760.232757][T14677] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 760.264821][T14685] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 760.298568][T14689] loop5: detected capacity change from 0 to 2048 [ 760.333457][T14689] loop5: p1 < > p4 [ 760.338682][T14689] loop5: p4 size 8388608 extends beyond EOD, truncated [ 760.428866][T14699] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 760.478446][T14701] loop5: detected capacity change from 0 to 512 [ 760.572740][T14701] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #3: comm syz.5.16905: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 760.611166][T14701] EXT4-fs error (device loop5): ext4_quota_enable:7131: comm syz.5.16905: Bad quota inode: 3, type: 0 [ 760.689842][T14711] lo speed is unknown, defaulting to 1000 [ 760.737417][T14711] lo speed is unknown, defaulting to 1000 [ 761.038669][T14701] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 761.065432][T14701] EXT4-fs (loop5): mount failed [ 761.590449][T14720] netlink: 'syz.4.16910': attribute type 4 has an invalid length. [ 762.447501][T14733] netlink: 'syz.4.16914': attribute type 10 has an invalid length. [ 762.463549][T14730] team0: Port device dummy0 removed [ 762.483368][T14736] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 763.555433][T14754] netlink: 'syz.1.16921': attribute type 10 has an invalid length. [ 763.685677][T14753] lo speed is unknown, defaulting to 1000 [ 763.717358][T14753] lo speed is unknown, defaulting to 1000 [ 764.503275][T14760] tipc: Enabling of bearer rejected, failed to enable media [ 764.520005][T14761] __nla_validate_parse: 16 callbacks suppressed [ 764.520025][T14761] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16927'. [ 764.543301][T14767] netlink: 'syz.5.16926': attribute type 4 has an invalid length. [ 764.727422][T14779] netlink: 14 bytes leftover after parsing attributes in process `syz.1.16932'. [ 764.918804][T14782] lo speed is unknown, defaulting to 1000 [ 764.942482][T14789] loop5: detected capacity change from 0 to 512 [ 765.008026][T14782] lo speed is unknown, defaulting to 1000 [ 765.102353][T14796] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16937'. [ 765.829371][T14799] netlink: 'syz.4.16938': attribute type 10 has an invalid length. [ 765.851031][T14789] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 765.988906][T14804] loop6: detected capacity change from 0 to 512 [ 765.991480][T14806] tipc: Enabling of bearer rejected, failed to enable media [ 766.012244][T14804] EXT4-fs (loop6): orphan cleanup on readonly fs [ 766.028245][T14804] __quota_error: 178 callbacks suppressed [ 766.028299][T14804] Quota error (device loop6): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 766.044494][T14804] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 766.053891][T14804] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.16939: Failed to acquire dquot type 1 [ 766.070891][ T29] audit: type=1326 audit(1821.141:34654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.094913][T14804] EXT4-fs (loop6): 1 truncate cleaned up [ 766.111616][T14804] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 766.146357][ T29] audit: type=1326 audit(1821.141:34655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.169695][ T29] audit: type=1326 audit(1821.141:34656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.193091][ T29] audit: type=1326 audit(1821.141:34657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.216337][ T29] audit: type=1326 audit(1821.141:34658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.239530][ T29] audit: type=1326 audit(1821.141:34659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.262842][ T29] audit: type=1326 audit(1821.141:34660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.286126][ T29] audit: type=1326 audit(1821.141:34661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14811 comm="syz.1.16941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 766.329538][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 766.425999][T14824] netlink: 14 bytes leftover after parsing attributes in process `syz.0.16946'. [ 766.651416][T14831] loop5: detected capacity change from 0 to 1764 [ 766.678253][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 767.691564][T14833] lo speed is unknown, defaulting to 1000 [ 767.722004][T14833] lo speed is unknown, defaulting to 1000 [ 768.248113][T14838] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 768.272293][T14839] tipc: Enabled bearer , priority 0 [ 768.293091][T14839] syzkaller0: entered promiscuous mode [ 768.298615][T14839] syzkaller0: entered allmulticast mode [ 768.317389][T14842] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16952'. [ 768.326505][T14842] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16952'. [ 768.344161][T14839] tipc: Resetting bearer [ 768.352089][T14837] tipc: Resetting bearer [ 768.361845][T14837] tipc: Disabling bearer [ 768.452517][T14848] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16953'. [ 768.473407][T14862] loop6: detected capacity change from 0 to 512 [ 768.493792][T14862] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 768.521027][T14862] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 768.539729][T14862] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.16958: corrupted in-inode xattr: e_value size too large [ 768.585022][T14862] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.16958: couldn't read orphan inode 15 (err -117) [ 768.607414][T14857] lo speed is unknown, defaulting to 1000 [ 768.633476][T14862] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 768.681591][T14862] atomic_op ffff8881465c6d28 conn xmit_atomic 0000000000000000 [ 768.716615][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 768.789806][T14857] lo speed is unknown, defaulting to 1000 [ 768.853058][T14881] loop6: detected capacity change from 0 to 2048 [ 768.863670][T14886] netlink: 360 bytes leftover after parsing attributes in process `syz.1.16964'. [ 768.874719][T14881] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 768.944859][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 768.990144][T14891] tipc: Enabling of bearer rejected, already enabled [ 769.038955][T14895] tipc: Enabled bearer , priority 0 [ 769.047277][T14895] syzkaller0: entered promiscuous mode [ 769.052863][T14895] syzkaller0: entered allmulticast mode [ 769.064813][T14895] tipc: Resetting bearer [ 769.074487][T14894] tipc: Resetting bearer [ 769.082067][T14894] tipc: Disabling bearer [ 769.089741][T14897] netlink: 204 bytes leftover after parsing attributes in process `syz.5.16968'. [ 769.174891][T14902] usb usb8: usbfs: process 14902 (syz.5.16969) did not claim interface 0 before use [ 769.300192][T14911] netlink: 12 bytes leftover after parsing attributes in process `syz.6.16974'. [ 769.309343][T14911] netlink: 12 bytes leftover after parsing attributes in process `syz.6.16974'. [ 769.445893][T14919] netlink: 360 bytes leftover after parsing attributes in process `syz.4.16976'. [ 769.484932][T14923] tipc: Enabling of bearer rejected, failed to enable media [ 770.410119][T14948] tipc: Enabling of bearer rejected, failed to enable media [ 770.524830][T14957] loop5: detected capacity change from 0 to 512 [ 770.533193][T14957] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 770.548979][T14956] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 771.447992][T14944] lo speed is unknown, defaulting to 1000 [ 771.560317][T14963] netlink: 204 bytes leftover after parsing attributes in process `syz.0.16990'. [ 772.432911][T14944] lo speed is unknown, defaulting to 1000 [ 772.680727][T14974] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16993'. [ 772.689844][T14974] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16993'. [ 774.136396][T14987] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16994'. [ 774.167482][T14987] netlink: 360 bytes leftover after parsing attributes in process `syz.4.16994'. [ 774.187277][T14989] block device autoloading is deprecated and will be removed. [ 774.241101][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 774.241118][ T29] audit: type=1326 audit(1829.659:35083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.270633][ T29] audit: type=1326 audit(1829.659:35084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.293815][ T29] audit: type=1326 audit(1829.659:35085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.317112][ T29] audit: type=1326 audit(1829.659:35086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.340287][ T29] audit: type=1326 audit(1829.659:35087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.363408][ T29] audit: type=1326 audit(1829.659:35088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.386838][ T29] audit: type=1326 audit(1829.659:35089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.410087][ T29] audit: type=1326 audit(1829.659:35090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.433392][ T29] audit: type=1326 audit(1829.659:35091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.456577][ T29] audit: type=1326 audit(1829.659:35092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14988 comm="syz.1.16998" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 774.832404][T14995] lo speed is unknown, defaulting to 1000 [ 774.893706][T14995] lo speed is unknown, defaulting to 1000 [ 775.082123][T15014] netlink: 'syz.5.17010': attribute type 21 has an invalid length. [ 775.102088][T15014] netlink: 132 bytes leftover after parsing attributes in process `syz.5.17010'. [ 775.118564][T15020] netlink: 24 bytes leftover after parsing attributes in process `syz.0.17009'. [ 775.169043][T15011] netlink: 'syz.0.17009': attribute type 10 has an invalid length. [ 775.282614][T15034] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 775.485610][T15047] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 775.511377][T15045] netlink: 'syz.5.17020': attribute type 3 has an invalid length. [ 775.558106][T15053] netlink: 'syz.4.17023': attribute type 30 has an invalid length. [ 775.813884][T15067] loop5: detected capacity change from 0 to 2048 [ 775.820712][T15067] EXT4-fs: Ignoring removed orlov option [ 775.842323][T15067] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 776.074776][T15091] loop6: detected capacity change from 0 to 512 [ 776.090399][T15091] EXT4-fs: Ignoring removed nomblk_io_submit option [ 776.097160][T15091] EXT4-fs: Ignoring removed nomblk_io_submit option [ 776.119042][T15091] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 776.130020][T15091] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 776.147268][T15091] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 776.168079][T15091] EXT4-fs (loop6): 1 truncate cleaned up [ 776.177612][T15095] 9pnet: Could not find request transport: yd [ 776.190463][T15091] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 776.242795][T15091] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 776.268757][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.469165][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 777.703335][T15146] lo speed is unknown, defaulting to 1000 [ 777.746939][T15146] lo speed is unknown, defaulting to 1000 [ 780.876770][T15170] loop6: detected capacity change from 0 to 512 [ 780.913412][T15170] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 780.986868][T15170] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.17062: invalid indirect mapped block 4294967295 (level 0) [ 781.081792][T15170] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #16: comm syz.6.17062: invalid indirect mapped block 4294967295 (level 1) [ 781.106400][T15170] EXT4-fs (loop6): 1 orphan inode deleted [ 781.112173][T15170] EXT4-fs (loop6): 1 truncate cleaned up [ 781.132596][T15170] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 781.193963][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 781.272102][T15178] netlink: 14 bytes leftover after parsing attributes in process `syz.6.17064'. [ 783.234693][T15196] loop6: detected capacity change from 0 to 128 [ 783.241734][ T29] kauditd_printk_skb: 451 callbacks suppressed [ 783.241745][ T29] audit: type=1326 audit(2607.187:35544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.246521][T15196] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 783.248031][ T29] audit: type=1326 audit(2607.187:35545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.271029][T15196] FAT-fs (loop6): bogus number of directory entries (203) [ 783.293218][ T29] audit: type=1326 audit(2607.198:35546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0ff8d5d69f code=0x7ffc0000 [ 783.303327][T15196] FAT-fs (loop6): Can't find a valid FAT filesystem [ 783.310477][ T29] audit: type=1326 audit(2607.198:35547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.363233][ T29] audit: type=1326 audit(2607.198:35548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.383164][T15198] 8021q: adding VLAN 0 to HW filter on device bond25 [ 783.386432][ T29] audit: type=1326 audit(2607.198:35549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.397924][T15201] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 783.416125][ T29] audit: type=1326 audit(2607.198:35550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.416154][ T29] audit: type=1326 audit(2607.198:35551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.437418][T15201] bond25: (slave macvlan0): Enslaving as a backup interface with a down link [ 783.446116][ T29] audit: type=1326 audit(2607.198:35552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.501619][ T29] audit: type=1326 audit(2607.198:35553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15193 comm="syz.5.17070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ff8d5ebe9 code=0x7ffc0000 [ 783.788148][T15220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 783.796835][T15220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 784.065299][T15230] netlink: 24 bytes leftover after parsing attributes in process `syz.1.17079'. [ 784.201695][T15224] macvlan0: entered allmulticast mode [ 784.250527][T15224] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 784.982564][T15249] loop5: detected capacity change from 0 to 1024 [ 785.026252][T15249] EXT4-fs (loop5): can't mount with data_err=abort, fs mounted w/o journal [ 785.085519][T15249] smc: net device bond0 applied user defined pnetid SYZ0 [ 785.097074][T15249] smc: net device bond0 erased user defined pnetid SYZ0 [ 785.186757][T15255] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 785.388476][T15255] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 785.435876][T15255] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.310967][T15255] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 786.583081][T15277] pim6reg: left allmulticast mode [ 786.693190][ T6277] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.736768][ T6277] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.784355][ T6277] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 786.833004][ T6277] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 787.556500][T15290] $Hÿ: left promiscuous mode [ 787.566899][T15290] wg2: left promiscuous mode [ 787.571526][T15290] wg2: left allmulticast mode [ 787.582049][T15290] veth0_to_team: left promiscuous mode [ 787.597237][T15290] veth29: left promiscuous mode [ 787.602134][T15290] bond17: left promiscuous mode [ 787.672245][T15290] bond22: left promiscuous mode [ 787.685011][T15290] sit4: left allmulticast mode [ 787.716432][T15290] vlan0: left promiscuous mode [ 787.721278][T15290] bond23: left promiscuous mode [ 787.726315][T15290] vlan0: left allmulticast mode [ 787.731269][T15290] bond23: left allmulticast mode [ 787.748265][ T3390] lo speed is unknown, defaulting to 1000 [ 787.754005][ T3390] syz2: Port: 1 Link DOWN [ 787.910351][T15300] syzkaller0: entered promiscuous mode [ 787.915854][T15300] syzkaller0: entered allmulticast mode [ 788.042878][T15304] loop5: detected capacity change from 0 to 512 [ 788.073968][T15304] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 788.114881][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 788.273961][T15312] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17110'. [ 788.292068][T15308] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17101'. [ 788.301258][T15308] netlink: 12 bytes leftover after parsing attributes in process `syz.6.17101'. [ 788.318004][ T3438] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 788.318029][T15308] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17101'. [ 788.335154][ T3438] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 788.335214][T15308] netlink: 12 bytes leftover after parsing attributes in process `syz.6.17101'. [ 788.354054][ T3438] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 788.365334][T15321] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 788.379028][ T3438] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 788.432288][T15327] netlink: 36 bytes leftover after parsing attributes in process `syz.4.17114'. [ 788.441490][T15327] netlink: 16 bytes leftover after parsing attributes in process `syz.4.17114'. [ 788.450645][T15327] netlink: 36 bytes leftover after parsing attributes in process `syz.4.17114'. [ 788.461489][T15327] netlink: 36 bytes leftover after parsing attributes in process `syz.4.17114'. [ 788.489557][T15331] loop6: detected capacity change from 0 to 512 [ 788.509519][T15331] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.17115: invalid block [ 788.524265][T15331] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.17115: invalid indirect mapped block 4294967295 (level 1) [ 788.541333][T15331] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.17115: invalid indirect mapped block 4294967295 (level 1) [ 788.555910][T15331] EXT4-fs (loop6): 2 truncates cleaned up [ 788.566414][T15331] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 788.610657][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 789.133650][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 789.133735][ T29] audit: type=1326 audit(2613.334:35893): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.163695][ T29] audit: type=1326 audit(2613.344:35894): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.187216][ T29] audit: type=1326 audit(2613.344:35895): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.210809][ T29] audit: type=1326 audit(2613.344:35896): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.281026][T15353] pim6reg: entered allmulticast mode [ 789.287323][T15354] pim6reg: left allmulticast mode [ 789.428750][ T29] audit: type=1326 audit(2613.533:35897): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.452365][ T29] audit: type=1326 audit(2613.533:35898): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 789.475856][ T29] audit: type=1326 audit(2613.554:35899): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c44de0b07 code=0x7ffc0000 [ 789.499403][ T29] audit: type=1326 audit(2613.554:35900): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f6c44de0a7c code=0x7ffc0000 [ 789.522988][ T29] audit: type=1326 audit(2613.554:35901): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6c44de09b4 code=0x7ffc0000 [ 789.546413][ T29] audit: type=1326 audit(2613.554:35902): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15352 comm="syz.1.17122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6c44de09b4 code=0x7ffc0000 [ 789.709025][T15358] tipc: Enabling of bearer rejected, failed to enable media [ 789.800673][T15367] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.17127'. [ 789.833026][T15369] netlink: 'syz.1.17128': attribute type 21 has an invalid length. [ 789.995652][T15344] net_ratelimit: 40 callbacks suppressed [ 789.995672][T15344] Set syz1 is full, maxelem 65536 reached [ 790.504495][T15395] sch_fq: defrate 0 ignored. [ 791.206071][T15412] netlink: 'syz.4.17142': attribute type 21 has an invalid length. [ 791.291729][T15414] lo speed is unknown, defaulting to 1000 [ 791.311571][T15423] 9pnet_fd: p9_fd_create_tcp (15423): problem connecting socket to 127.0.0.1 [ 791.378574][T15414] lo speed is unknown, defaulting to 1000 [ 791.408689][T15429] loop5: detected capacity change from 0 to 4096 [ 791.430434][T15429] EXT4-fs: test_dummy_encryption option not supported [ 791.633883][T15434] lo speed is unknown, defaulting to 1000 [ 791.683294][T15434] lo speed is unknown, defaulting to 1000 [ 792.005653][T15437] Invalid option length (1265) for dns_resolver key [ 792.127171][T15439] loop6: detected capacity change from 0 to 512 [ 792.387182][T15439] EXT4-fs (loop6): too many log groups per flexible block group [ 792.395121][T15439] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 792.426163][T15443] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 792.481961][T15439] EXT4-fs (loop6): mount failed [ 792.796480][T15458] netlink: 'syz.6.17156': attribute type 21 has an invalid length. [ 793.034746][T15469] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 794.186176][T15481] __nla_validate_parse: 8 callbacks suppressed [ 794.186191][T15481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17166'. [ 794.201454][T15481] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17166'. [ 794.257710][T15483] netlink: 40 bytes leftover after parsing attributes in process `syz.6.17167'. [ 794.447044][T15491] loop6: detected capacity change from 0 to 512 [ 794.487486][T15493] netlink: 'syz.0.17170': attribute type 21 has an invalid length. [ 794.510379][T15491] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 794.539203][T15493] netlink: 132 bytes leftover after parsing attributes in process `syz.0.17170'. [ 794.604950][T15491] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 794.623660][T15491] System zones: 0-2, 18-18, 34-34 [ 794.705479][T15491] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 794.763847][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 794.763862][ T29] audit: type=1326 audit(2619.287:36031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d80cc5ba7 code=0x7ffc0000 [ 794.836120][T15491] tipc: Enabling of bearer rejected, already enabled [ 794.861941][ T29] audit: type=1326 audit(2619.318:36032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5d80c6adb9 code=0x7ffc0000 [ 794.885251][ T29] audit: type=1326 audit(2619.318:36033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d80cc5ba7 code=0x7ffc0000 [ 794.908405][ T29] audit: type=1326 audit(2619.318:36034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5d80c6adb9 code=0x7ffc0000 [ 794.931631][ T29] audit: type=1326 audit(2619.318:36035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 794.954805][ T29] audit: type=1326 audit(2619.318:36036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 794.955523][T15500] lo speed is unknown, defaulting to 1000 [ 794.978455][ T29] audit: type=1326 audit(2619.339:36037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 795.007394][ T29] audit: type=1326 audit(2619.339:36038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 795.030546][ T29] audit: type=1326 audit(2619.339:36039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 795.053754][ T29] audit: type=1326 audit(2619.339:36040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15490 comm="syz.6.17171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f5d80ccebe9 code=0x7ffc0000 [ 795.080800][T15502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17173'. [ 795.097327][T15498] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 795.191921][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 795.364018][T15500] lo speed is unknown, defaulting to 1000 [ 795.412184][T15514] vlan0: entered allmulticast mode [ 795.716838][T15526] loop6: detected capacity change from 0 to 128 [ 796.222326][T15538] 9pnet_fd: Insufficient options for proto=fd [ 796.696522][T15566] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 797.047067][T15590] lo speed is unknown, defaulting to 1000 [ 797.094223][T15590] lo speed is unknown, defaulting to 1000 [ 797.740781][T15603] netlink: 64 bytes leftover after parsing attributes in process `syz.0.17209'. [ 797.865515][T15614] Set syz1 is full, maxelem 65536 reached [ 797.904725][T15621] netlink: 120 bytes leftover after parsing attributes in process `syz.5.17214'. [ 797.913952][T15621] netlink: 120 bytes leftover after parsing attributes in process `syz.5.17214'. [ 798.059974][T15634] netlink: 16 bytes leftover after parsing attributes in process `syz.5.17220'. [ 798.176256][T15643] bond16: entered promiscuous mode [ 798.181499][T15643] bond16: entered allmulticast mode [ 798.215902][T15643] 8021q: adding VLAN 0 to HW filter on device bond16 [ 798.246580][ T3383] Process accounting resumed [ 798.258210][T15643] bond16 (unregistering): Released all slaves [ 798.280037][T15659] netlink: 'syz.4.17228': attribute type 1 has an invalid length. [ 798.298104][T15653] netlink: 53 bytes leftover after parsing attributes in process `syz.0.17227'. [ 798.305905][T15659] 8021q: adding VLAN 0 to HW filter on device bond23 [ 798.351420][T15659] macvlan0: entered promiscuous mode [ 798.356801][T15659] macvlan0: entered allmulticast mode [ 798.364699][T15659] bond23: entered promiscuous mode [ 798.370551][T15659] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 798.389124][T15659] bond23: left promiscuous mode [ 798.391584][T15668] loop5: detected capacity change from 0 to 764 [ 798.412231][T15662] lo speed is unknown, defaulting to 1000 [ 798.420002][T15670] geneve3: entered promiscuous mode [ 798.432773][ T6234] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.445993][T15670] loop6: detected capacity change from 0 to 512 [ 798.503361][T15670] EXT4-fs (loop6): orphan cleanup on readonly fs [ 798.511023][T15670] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.17233: bg 0: block 248: padding at end of block bitmap is not set [ 798.531506][T15670] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.17233: Failed to acquire dquot type 1 [ 798.544496][ T6234] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.564274][T15670] EXT4-fs (loop6): 1 truncate cleaned up [ 798.566065][ T6234] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.580079][T15670] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 798.586767][T15662] lo speed is unknown, defaulting to 1000 [ 798.608688][ T6234] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 798.621391][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 799.374033][T15703] lo speed is unknown, defaulting to 1000 [ 799.427606][T15703] lo speed is unknown, defaulting to 1000 [ 800.318412][T15711] netlink: 'syz.5.17247': attribute type 21 has an invalid length. [ 800.336883][T15711] netlink: 132 bytes leftover after parsing attributes in process `syz.5.17247'. [ 800.415600][T15720] loop5: detected capacity change from 0 to 1024 [ 800.428917][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 800.428951][ T29] audit: type=1326 audit(2625.240:36196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 800.464639][T15720] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=842c018, mo2=0002] [ 800.477072][ T29] audit: type=1326 audit(2625.261:36197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 800.477502][T15720] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 800.500378][ T29] audit: type=1326 audit(2625.261:36198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6c44ddec23 code=0x7ffc0000 [ 800.535301][ T29] audit: type=1326 audit(2625.261:36199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6c44ddd69f code=0x7ffc0000 [ 800.558469][ T29] audit: type=1326 audit(2625.271:36200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6c44ddec77 code=0x7ffc0000 [ 800.581847][ T29] audit: type=1326 audit(2625.271:36201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6c44ddd550 code=0x7ffc0000 [ 800.605271][ T29] audit: type=1326 audit(2625.271:36202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f6c44ddd84a code=0x7ffc0000 [ 800.612846][T15720] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.17250: bg 0: block 88: padding at end of block bitmap is not set [ 800.628368][ T29] audit: type=1326 audit(2625.271:36203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 800.665738][ T29] audit: type=1326 audit(2625.271:36204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 800.689000][ T29] audit: type=1326 audit(2625.271:36205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15722 comm="syz.1.17252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 800.750018][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 800.812532][T15731] netlink: 268 bytes leftover after parsing attributes in process `syz.5.17253'. [ 800.858142][T15733] macvtap0: refused to change device tx_queue_len [ 801.207809][T15746] lo speed is unknown, defaulting to 1000 [ 801.309597][T15746] lo speed is unknown, defaulting to 1000 [ 801.536667][T15742] loop5: detected capacity change from 0 to 1024 [ 801.573602][T15750] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17259'. [ 801.587682][T15742] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 802.059745][T10547] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 802.107801][T15774] netlink: 32 bytes leftover after parsing attributes in process `syz.6.17268'. [ 802.378120][T15786] loop6: detected capacity change from 0 to 8192 [ 802.415818][T15786] loop6: p1 p2 p3 p4 [ 802.425228][T15786] loop6: p2 start 151000334 is beyond EOD, truncated [ 802.431936][T15786] loop6: p3 start 331777 is beyond EOD, truncated [ 802.438797][T15786] loop6: p4 size 263168 extends beyond EOD, truncated [ 802.764264][T15795] netlink: 'syz.0.17275': attribute type 6 has an invalid length. [ 802.922063][T15815] netlink: 32 bytes leftover after parsing attributes in process `syz.1.17282'. [ 802.945062][T15819] loop6: detected capacity change from 0 to 1024 [ 802.971986][T15819] EXT4-fs: inline encryption not supported [ 802.987802][T15819] EXT4-fs: Ignoring removed bh option [ 803.006902][T15819] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 803.021761][T15823] lo speed is unknown, defaulting to 1000 [ 803.149925][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 803.227305][T15837] netlink: 16 bytes leftover after parsing attributes in process `syz.1.17287'. [ 803.268770][T15823] lo speed is unknown, defaulting to 1000 [ 803.517148][T15845] netlink: 20 bytes leftover after parsing attributes in process `syz.0.17290'. [ 803.936822][T15864] lo speed is unknown, defaulting to 1000 [ 803.968508][T15864] lo speed is unknown, defaulting to 1000 [ 804.061342][T15865] lo speed is unknown, defaulting to 1000 [ 804.135900][T15865] lo speed is unknown, defaulting to 1000 [ 805.155467][T15868] loop6: detected capacity change from 0 to 1024 [ 805.170725][T15870] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17299'. [ 805.184526][T15868] EXT4-fs: Ignoring removed nomblk_io_submit option [ 805.208119][T15868] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 805.293054][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 805.318456][T15875] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17302'. [ 806.680198][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 806.680288][ T29] audit: type=1326 audit(2631.791:36375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.750376][T15906] netlink: 'syz.0.17308': attribute type 13 has an invalid length. [ 806.753411][ T29] audit: type=1326 audit(2631.833:36376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.781601][ T29] audit: type=1326 audit(2631.833:36377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.804826][ T29] audit: type=1326 audit(2631.833:36378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.828023][ T29] audit: type=1326 audit(2631.833:36379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.851210][ T29] audit: type=1326 audit(2631.833:36380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.874331][ T29] audit: type=1326 audit(2631.833:36381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.897669][ T29] audit: type=1326 audit(2631.833:36382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.920852][ T29] audit: type=1326 audit(2631.833:36383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 806.944043][ T29] audit: type=1326 audit(2631.833:36384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15903 comm="syz.1.17312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c44ddebe9 code=0x7ffc0000 [ 807.016162][T15906] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 807.038140][T15906] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 807.053725][ T9] lo speed is unknown, defaulting to 1000 [ 807.059499][ T9] syz2: Port: 1 Link ACTIVE [ 807.180891][T15917] netlink: 4 bytes leftover after parsing attributes in process `syz.0.17316'. [ 807.193207][T15921] loop6: detected capacity change from 0 to 512 [ 807.209074][T15921] EXT4-fs: Ignoring removed mblk_io_submit option [ 807.225373][T15921] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 807.261949][T15921] EXT4-fs (loop6): 1 truncate cleaned up [ 807.273769][T15921] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 807.382128][T15921] ================================================================== [ 807.390241][T15921] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 807.398070][T15921] [ 807.400394][T15921] write to 0xffffea00057866d8 of 8 bytes by task 15937 on cpu 1: [ 807.408104][T15921] __filemap_remove_folio+0x1a5/0x2a0 [ 807.413493][T15921] folio_unmap_invalidate+0x1dd/0x360 [ 807.418867][T15921] invalidate_inode_pages2_range+0x27c/0x3d0 [ 807.424849][T15921] filemap_invalidate_pages+0x16d/0x1a0 [ 807.430396][T15921] kiocb_invalidate_pages+0x6e/0x80 [ 807.435593][T15921] __iomap_dio_rw+0x5d4/0x1250 [ 807.440350][T15921] iomap_dio_rw+0x40/0x90 [ 807.444693][T15921] ext4_file_write_iter+0xad9/0xf00 [ 807.449898][T15921] iter_file_splice_write+0x666/0xa60 [ 807.455265][T15921] direct_splice_actor+0x156/0x2a0 [ 807.460374][T15921] splice_direct_to_actor+0x312/0x680 [ 807.465746][T15921] do_splice_direct+0xda/0x150 [ 807.470520][T15921] do_sendfile+0x380/0x650 [ 807.474941][T15921] __x64_sys_sendfile64+0x105/0x150 [ 807.480145][T15921] x64_sys_call+0x2bb0/0x2ff0 [ 807.484832][T15921] do_syscall_64+0xd2/0x200 [ 807.489332][T15921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 807.495235][T15921] [ 807.497552][T15921] read to 0xffffea00057866d8 of 8 bytes by task 15921 on cpu 0: [ 807.505179][T15921] folio_mapping+0xa1/0x120 [ 807.509686][T15921] folio_wait_writeback+0x43/0x140 [ 807.514804][T15921] file_write_and_wait_range+0x20b/0x2c0 [ 807.520435][T15921] generic_buffers_fsync_noflush+0x45/0x120 [ 807.526328][T15921] ext4_sync_file+0x1ab/0x690 [ 807.531003][T15921] vfs_fsync_range+0x10a/0x130 [ 807.535765][T15921] ext4_buffered_write_iter+0x34f/0x3c0 [ 807.541300][T15921] ext4_file_write_iter+0xdbf/0xf00 [ 807.546486][T15921] iter_file_splice_write+0x666/0xa60 [ 807.551837][T15921] direct_splice_actor+0x156/0x2a0 [ 807.556929][T15921] splice_direct_to_actor+0x312/0x680 [ 807.562280][T15921] do_splice_direct+0xda/0x150 [ 807.567024][T15921] do_sendfile+0x380/0x650 [ 807.571425][T15921] __x64_sys_sendfile64+0x105/0x150 [ 807.576606][T15921] x64_sys_call+0x2bb0/0x2ff0 [ 807.581272][T15921] do_syscall_64+0xd2/0x200 [ 807.585847][T15921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 807.591718][T15921] [ 807.594017][T15921] value changed: 0xffff888119d20f88 -> 0x0000000000000000 [ 807.601098][T15921] [ 807.603402][T15921] Reported by Kernel Concurrency Sanitizer on: [ 807.609531][T15921] CPU: 0 UID: 0 PID: 15921 Comm: syz.6.17315 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 807.621152][T15921] Tainted: [W]=WARN [ 807.624929][T15921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 807.634961][T15921] ================================================================== [ 807.997636][ T4699] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.