last executing test programs: 32m8.305203042s ago: executing program 32 (id=45): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000280)={@my=0x1}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) shutdown(r1, 0x1) syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) 31m40.379610735s ago: executing program 33 (id=71): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002040), 0xc2001, 0x0) r4 = socket(0x10, 0x3, 0x9) r5 = syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)=ANY=[@ANYBLOB="14000000f4f5a40c7b3653fc"], 0x28}, 0x1, 0x0, 0x0, 0x20064841}, 0x40000) unshare(0x46000200) 30m36.580135218s ago: executing program 34 (id=185): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_team\x00', 0x400}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8}, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000b00)={0x409, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042"}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x97, 0x4, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x54, 0x2, [@TCA_FW_ACT={0x50, 0x4, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x3513, 0x6, 0xffffffffffffffff, 0xb6b9, 0x3}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x24000880) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) madvise(&(0x7f0000267000/0x4000)=nil, 0x4000, 0x80000000e) r7 = io_uring_setup(0x3450, &(0x7f0000000080)) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x0}, 0x20) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 26m54.65873958s ago: executing program 35 (id=555): syz_clone3(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) r1 = syz_open_procfs(0x0, &(0x7f00000190c0)='net/ip_tables_targets\x00') pread64(r1, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, 0x0) 26m29.911635987s ago: executing program 36 (id=614): syz_clone3(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019100)=""/102400, 0x19000) r1 = syz_open_procfs(0x0, &(0x7f00000190c0)='net/ip_tables_targets\x00') pread64(r1, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, 0x0) 23m15.718007543s ago: executing program 37 (id=959): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000002c0)=0x100, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x41, 0x0, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4, 0x0, 0x1}, 0x18) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000300)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffa6, 0x0, 0x0) 22m17.703703335s ago: executing program 38 (id=1068): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000020603f7ff000000000000000700000705000100070000000900020073797a31000000000c00078008001240000000050500050002000000050004000100000011000300686173683a69702c706f7274"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070088000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 21m28.276801291s ago: executing program 39 (id=1171): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) listen(0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x104, 0x4, 0x3f0, 0x110, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @rand_addr, @rand_addr, 0x8}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x5}}}, {{@arp={@remote, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 'gre0\x00', 'pimreg\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@random="8249ca4ee4e7", @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x440) prlimit64(r0, 0x5, &(0x7f0000000440)={0xfffffffffffffff6, 0xffffffffffffffff}, &(0x7f0000000480)) syz_mount_image$erofs(&(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0xfd, 0x206, &(0x7f0000000600)="$eJzsmb9v00AUx793dhy3ICQWBhaQqESRWsd2AHVhKP8ASC2/NiJqqoLboNQDjYTAYmHhz+BfYMiUgY2NFQZAQmIgI/OhO5/tI3EC5IcY+j7D5eu7d+/evbOfJQcEQRxbvn75+fn19Y3tNQAnsYK67v9ulTbcsP/kavHxzbuDU896w/6kLctkf3S1emUM/U0LidZCCGGOrejfbfBC3wLHJa3vgMHT+j44bmsdgeGe1o8M3V7SIo68B+145+FeHPmyCWQTyqZprm8DGKQMOwBcHR8zxg+Puo9bcRx1hkVN5OuMDFUJW/ursqlMWhmfPdjkuGbkT57B3VcvU3md58Y38heAI9C6CYYtrTdQh+d58pCylBj7P2uX/q2/2f804kZtlulpkT4HWc/p9Umz1uYS85TCAbAQz/nhzNdz+lvP8/+RsfkJZvQsSSEf6KLnzKD3fnTWtz94zsvKVIGdX9ROs8cT7phb4sPybEs4etOVNmX9lLm5aNQnG3ZRPxrJ/pPG4VF3fW+/tRvtRgdh2LzqX/b9K2FD1easnVD/XFWflg3/tTG2DnNQjCWdQF6fQJJ0wqct2RoVd+tt+4cy46r+caxeyKbJW0Vtu/pVpsZZ8R6UatUaGzxBEARBEARBEARBEARBEMQ/cQ5MfQXVf1QJIfAiGxEi/+4qhAhvKvUrAAD//+x/QCM=") 18m29.36549388s ago: executing program 40 (id=1541): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x300, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10000008ebc, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000000300)=""/102392, 0x18ff8) 16m9.322668869s ago: executing program 41 (id=1792): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = syz_open_dev$video(0x0, 0x1d24, 0x23635de98487b93e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="180000002e00010026bdf000fcdbdf1b04000000040010"], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000003c0)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r5 = syz_open_dev$media(&(0x7f0000000040), 0x5, 0x141800) ioctl$MEDIA_IOC_REQUEST_ALLOC(r5, 0x80047c05, &(0x7f0000000100)) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, 0x0) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000000, 0x5d032, 0xffffffffffffffff, 0x0) syz_open_procfs$pagemap(0x0, &(0x7f0000000240)) r6 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r6, 0x89a3, &(0x7f0000000340)={{0x3a, 0x0, @private}, {0x0, @multicast}, 0x0, {0x2, 0x0, @remote}}) r7 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$UHID_CREATE2(r8, 0x0, 0x118) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000040)={0x0, 0xfff, 0x4, {0x9, @pix_mp={0x12, 0x5be7, 0xb5315258, 0x6, 0xb, [{0x80000004, 0x7}, {0x7ff, 0x5}, {0x10000001, 0x9}, {0x63d, 0x7fd}, {0x1, 0xb}, {0x7, 0x489aa92e}, {0x5}, {0xff, 0x7}], 0x1, 0xc, 0x2, 0x0, 0x3}}, 0xfffffffd}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) 15m19.567057076s ago: executing program 42 (id=1886): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) setxattr$security_capability(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') preadv(r3, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x96, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x3) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x147c40, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = socket(0x8000000010, 0x2, 0x0) write(r4, &(0x7f0000000400)="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", 0x105) socket$inet_tcp(0x2, 0x1, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES8=r2, @ANYRES16], 0x15) 11m37.855909809s ago: executing program 1 (id=2254): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0x1}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x414902, 0x80) mount(&(0x7f0000000240), &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ufs\x00', 0x0, 0x0) 11m36.695950085s ago: executing program 1 (id=2256): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="65572abd70000600000004"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x24004052) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x4800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) fanotify_init(0x1, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'none\x00', 0x20, 0x8, 0x5b}, 0x2c) 11m33.479580399s ago: executing program 1 (id=2258): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) ptrace$ARCH_MAP_VDSO_X32(0x1e, r0, 0x7, 0x2001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, {0x1fffe, 0x9, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5, 0xff, 0x8, 0x0, "d20bddda92e75aec79ff0300d28001000b0000000000001000000900"}}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67100000000000560602000fff00006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd35010000000000840400000000000014000000100000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b848b00ea6553f304000000815dcf00c3ee7b042d1937ba52037fdedb2150e1918c30b6301f0212feb0cff9fc67357d81b2cc1a9e37d7b75c020b070000003eb22062bafaca036d9ec7db6671573e202e0a92ee4ba12b064981cc32d1ac0b9ecc8f604dca20563e1c1e7624cc3b88b330ad416c4c1d8c60589b6445a4ffff50df4d34bc5847bebb943a84cb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x94) 11m32.181711501s ago: executing program 1 (id=2260): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x7e) sendto$inet6(r0, &(0x7f0000000180)='X', 0x1, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11m32.041836046s ago: executing program 1 (id=2261): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000240), 0x2, 0x40102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2f) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) setrlimit(0x1, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x20ff7ffffc) rename(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 11m31.107973521s ago: executing program 1 (id=2262): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000540)={0x1, 0x46, 0x0, 0x5, '\x00', '\x00', '\x00', 0x0, 0x20000000, 0x0, 0x0, "b6855a32674ffa64f778ddcf29c94337"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x119200, 0x0) syz_io_uring_setup(0x587f, &(0x7f0000000240)={0x0, 0x7c06, 0x4, 0x1, 0x2c1, 0x0, r4}, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r4, 0x7f5f, 0x4000000, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x490, 0x0, 0xa, 0x148, 0x0, 0x60, 0x3f8, 0x2a8, 0x2a8, 0x3f8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0xfff}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48800}, 0xc000) 11m14.799398838s ago: executing program 43 (id=2262): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000540)={0x1, 0x46, 0x0, 0x5, '\x00', '\x00', '\x00', 0x0, 0x20000000, 0x0, 0x0, "b6855a32674ffa64f778ddcf29c94337"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x119200, 0x0) syz_io_uring_setup(0x587f, &(0x7f0000000240)={0x0, 0x7c06, 0x4, 0x1, 0x2c1, 0x0, r4}, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r4, 0x7f5f, 0x4000000, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x490, 0x0, 0xa, 0x148, 0x0, 0x60, 0x3f8, 0x2a8, 0x2a8, 0x3f8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0xfff}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48800}, 0xc000) 8m43.267400123s ago: executing program 0 (id=2659): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e000000040000000800"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xff}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 8m42.958818811s ago: executing program 0 (id=2662): connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0), 0x10) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000000)={@empty, @remote, @remote}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xa00000, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x7}}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$eJzs3UtrXFUcAPD/nUzS9KFJoRR1IYEurNROmsRHBRd1KVos6L4OyTSUTDolMylNLNgu7MaNFEHEgujOhXuXxS/gpyhooUgJunATuZM76bSZaV4zmdT5/eC259xzZ/7nzL3nzLmPIQH0rbH0n1zEyxHxdRIx0lSWj6xwbG27lUc3ptMlidXVT/5KIsnWNbZPsv8PZ5mXIuK3LyNO5TbGrS4tzxXL5dJClh+vzV8dry4tn748X5wtzZauTE5NnX1ravLdd97uWFtfv/DPdx/f++DsVydWvv3lwdE7SZyLI1lZczt24WZzZizGss9kMM49teFEB4LtJ0mvK8CODGT9fDDSMWAkBtZzLayO7HX1gC76Iu3WQJ9K9H/oU415QOPcvkPnwc+Nh++vnQBtbH9+7dpIDNfPhg6tJNn1kDXp+e5oB+KnMX798+6ddInOXYcA2NTNWxFxJp/fOP4l2fi3c2e2sM3TMbL4bS5AAZ10L53/vNFq/pNbn/9Ei/nP4RZ9dyfa9P8muQcdCNNWOv97r+X8d/2m1ehAlnuhPucbTC5dLpfSse3FiDgZgwfS/DPu53yWW7m/2q6wef6XLmn8xlwwq8eD/IEnXzNTrBV31egmD29FvNJy/pus7/+kxf5PP48LW4xxvHT31XZlm7d/XVduMa3+GPFay/2fPBH4Gfcnx+vHw3jjqNjo79vHf28Xfxvt74qHP2eJ9u0fTZrv11a3H+OH4X9L7cp2evwPJZ/W00PZuuvFWm1hImIo+Wjj+snHr23kG9unx//JE88e/1od/wfTjr3F9t8+drt50+Httb+70vbPtD/+Bzbu/+0n7n/4+fft4m9t/79ZT53M1mxl/NtqBXf7+QEAAAAAAMB+kouII5HkCuvpXK5QWHu+41gcypUr1dqpS5XFKzNR/63saAzmGne6R5qeh5jInodt5Cefyk9FxNGI+GbgYD1fmK6UZ3rdeAAAAAAAAAAAAAAAAAAAANgnDkcMt/r9f+qPgV7XDui6fK8rAPRM+/6flXTiLz0B+9KOv/+HO1sPYO+Z/0P/0v+hf+n/0L/0f+hf+j/0r+b+P9TDegB7bzvf/z+d72JFAAAAAAAAAAAAAAAAAAAAAAAAAAAA4P/hwvnz6bK68ujGdJqfuba0OFe5dnqmVJ0rzC9OF6YrC1cLs5XKbLlUmK7Mb/Z+5Url6sRkLF4fr5WqtfHq0vLF+crildrFy/PF2dLF0uCetAoAAAAAAAAAAAAAAAAAAACeL9Wl5bliuVxakJDYUSK/P6oh0ZwY2v379HpkAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDH/gsAAP//3Kw5xQ==") ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) r0 = creat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x192) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000200), 0x175d9003) 8m39.008712966s ago: executing program 0 (id=2670): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f066bbee3, 0x8031, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_UNTAG_MASK(0x1e, 0x0, 0x0, 0x4001) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a20fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], 0x0, 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) 8m36.221578551s ago: executing program 0 (id=2677): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$eJzs3cFvG1kZAPBvnLhJs+mmC3sABGxZFgqq6iTubrTqhfYCQlUlRMWJQxsSN4pi11Hsiib0kB65V6ISJ+A/4MYBqScO3LjBjUs5IBWoQA0SB6MZT1I3sZNAnbiJfz9pMvPeTP29F/e953mR5wUwtC5ExGZEnImIOxExlecn+RbX2lt63csXDxe2XjxcSKLVuvX3JDuf5kXHv0m9k7/meER8/zsRP0r2xm2sb6zMV6uVtTw93aytTjfWNy4vF/Kc8tzs3MynVz4p962uH9R+/fzbyzd+8NvffOnZHza/+ZO0WJM/PZed66xHP7WrXozJjrzRiLhxFMEGZDT//8PJk7a2z0TEh1n7n4qR7N0EAE6zVmsqWlOdaQDgtEvv/ycjKZTyuYDJKBRKpfYc3vsxUajWG81LU/X79xYjm8M6H8XC3eVqZSafKzwfxSRNz2bHr9Ll19KPK1ci4r2IeDx2NjtfWqhXFwf5wQcAhtg7u8b/f421x/9OxUEVDgA4OuODLgAAcOyM/wAwfIz/ADB8/ofx37cDAeCUcP8PAMPH+A8Aw+fA8f/R8ZQDADgW37t5M91aW+3nX28/qfvyYqWxUqrdXygt1NdWS0v1+lK1UlpotQ56vWq9vjr78U6ysb5xu1a/f695e7k2v1S5XfEsAQAYvPc+ePqndNDfvHo226JjLQdjNZxuhUEXABiYkUEXABgY3+eB4XWIe3zTAHDKdVmity2fIEh6XfDE4q9wUl38vPl/GFZvMv9v7gBOtv9v/v9bfS8HcPyM4TC8Wq3Emv8AMGTM8QM9//6f6/mIkCf9LwsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACcFJPZlhRK2Vrgm+nPQqkUcS4izkcxubtcrcxExLsR8cex4lianh10oQGAN1T4a5Kv/3Vx6qPJ3WfPJP8ey/YR8eOf3/rZg/lmc202zf/HTn7zSZp/trlWPjOICgAAna7tzcrG73K+77iRf/ni4cL2dpxFfH69vbhoGncr39pnRmM0249HMSIm/pnk6bb088pIH+JvPoqIz23XfzwedESYzOZA2iuf7o6fxj7X9/idv//d8Quv1beQnUv3xex38dnYVTjgQE+vt/vJvO2lTTxvf4W4kO27t//xrId6c2n/lzbXrT39X2Gn/xvZEz/J2vyFnfT+JXn+8e++uyezNdU+9yjiC6Pd4ic78ZPu/W/xo0PW8c9f/PKHvc61fhFxsWv9t1ekrmXd7HSztjrdWN+4vFybX6osVe6Vy3OzczOfXvmkPJ3NUbd//r5bjL9dvfRur/hp/Sd6xB/fv/7xtUPW/5f/ufPDr+wT/xtf7f7+v79P/HRM/Poh489PXOu5fHcaf7FH/Q94/+PSIeM/+8vG4iEvBQCOQWN9Y2W+Wq2sHXCQftY86BoHhz9I7+3fgmJkB7EZ0a8XzCYlIqLrNekn6rejykd1kAws+q/6/YKD7pmAo/aq0Q+6JAAAAAAAAAAAAAAAQC+N9Y2Vse7f1urbwaDrCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOn13wAAAP//KHnENg==") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x2bc1b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000", @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xb8}}, 0x20000010) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r9, 0x1, 0x10000000, 0x100000, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24008004}, 0x9004) write(r7, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r7, r6, 0x0, 0x3ffff) 8m32.359679178s ago: executing program 0 (id=2684): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) ioctl$F2FS_IOC_DECOMPRESS_FILE(r0, 0xf517, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040800, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40002000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fallocate(r5, 0x0, 0xfea000, 0x2000402) pwritev2(r5, &(0x7f0000000000)=[{&(0x7f00000001c0)='x', 0x1}], 0x1, 0xfffffff9, 0x0, 0x0) lseek(r5, 0x5, 0x3) 8m28.833329454s ago: executing program 0 (id=2695): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x2bc1b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000", @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xb8}}, 0x20000010) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r9, 0x1, 0x10000000, 0x100000, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24008004}, 0x9004) write(r7, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r7, r6, 0x0, 0x3ffff) 8m13.520267342s ago: executing program 44 (id=2695): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x8, &(0x7f0000000080)={[{@nodioread_nolock}, {@sb={'sb', 0x3d, 0x1}}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x2bc1b000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000", @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xb8}}, 0x20000010) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r9, 0x1, 0x10000000, 0x100000, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x24008004}, 0x9004) write(r7, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r7, r6, 0x0, 0x3ffff) 4m35.032521553s ago: executing program 5 (id=3506): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000480)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) read$msr(r0, 0x0, 0x0) userfaultfd(0x80001) ptrace$ARCH_MAP_VDSO_32(0x1e, 0x0, 0xa, 0x2002) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r2) 4m34.731981752s ago: executing program 5 (id=3508): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080), 0x800, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',gr', @ANYRESDEC=0x0]) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r5, &(0x7f0000002640)={0x2020}, 0x2020) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x8801}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f00000000c0)) 4m33.991045054s ago: executing program 8 (id=3516): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c00) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)=ANY=[]) 4m33.765283281s ago: executing program 8 (id=3518): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x635c, 0x1f480, 0x0, 0x399}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r0, 0x8ae, 0x6933, 0x17, 0x0, 0xeffd) 4m32.54761082s ago: executing program 8 (id=3522): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x31) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r3 = open(&(0x7f00000003c0)='.\x00', 0x100, 0x97) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) 4m29.45297653s ago: executing program 8 (id=3528): r0 = socket$nl_route(0x10, 0x3, 0x0) syncfs(r0) getsockopt$sock_cred(r0, 0x1, 0x4d, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xb285f305e6b16ca5) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800, 0x8, 0x2}, 0x1c) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x100, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r2, &(0x7f00000001c0), 0x10) syz_io_uring_setup(0x492c, 0x0, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r4, &(0x7f0000000980), 0xe) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0xf, 0x80000005}, 0x0, 0x0) 4m27.542482549s ago: executing program 8 (id=3533): r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0) pipe2(0x0, 0x80800) preadv2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2, 0x2, 0x11a, 0x16) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7c1c, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) landlock_create_ruleset(&(0x7f00000001c0)={0xa019, 0x1, 0x3}, 0x18, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e24, 0x9, @mcast2, 0x80}, 0x1c) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0xac800000}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000580)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/91) r6 = mq_open(0x0, 0x42, 0x0, 0x0) mq_notify(r6, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) 4m26.257619468s ago: executing program 5 (id=3537): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x7, 0x100010, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0x103) signalfd(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x181018, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, 0x0, 0x129540, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = openat$ptp0(0xffffff9c, 0x0, 0x1, 0x0) ioctl$PTP_PIN_SETFUNC2(r1, 0x40603d10, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2a242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, 0x0, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f00000000c0), 0x2) read(r2, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000440)={0x2, 0xfa}, 0x2) mount(&(0x7f0000000140)=@sr0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x200000, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) 4m26.207082447s ago: executing program 8 (id=3538): prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x1]}, 0x8, 0x0) faccessat2(r2, 0x0, 0x0, 0x1100) r3 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb0958730", 0x4c}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb", 0x4d}], 0x3}], 0x1, 0x40800) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000880)=0x3) io_uring_setup(0x15dc, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x505101, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m24.041002569s ago: executing program 5 (id=3543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket(0x2, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0xc0d00) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x2b, 0x5, 0x0, 0x7fffffff, 0x105}) 4m22.799412099s ago: executing program 5 (id=3546): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) dup3(r1, r0, 0x0) 4m21.665505519s ago: executing program 5 (id=3550): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa2aaaffffffffffff08004500001c000000008002907800000000e0000300000090"], 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}}, 0x24}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = io_uring_setup(0x78e7, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r6, 0xc, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x334}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r8 = socket(0x2b, 0x80801, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 4m10.867334948s ago: executing program 45 (id=3538): prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x6, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x1]}, 0x8, 0x0) faccessat2(r2, 0x0, 0x0, 0x1100) r3 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb0958730", 0x4c}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb", 0x4d}], 0x3}], 0x1, 0x40800) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000880)=0x3) io_uring_setup(0x15dc, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x505101, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m6.44766178s ago: executing program 46 (id=3550): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaa2aaaffffffffffff08004500001c000000008002907800000000e0000300000090"], 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xfff3}}}, 0x24}}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = io_uring_setup(0x78e7, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r6, 0xc, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000080900010073797a3000000000ec020000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000004a8020980c00002801c0001800800014000000006080001400000000e08000140000000062c0001800800014000000005080001405167e70f0800014000000004080001400000004008000140000000071c00018008000140000009d40800014000000fff080001400000c3ce0c0001800800014000000fff4c00018008000140ffffffff080001400000007f080001400000000708000140000a000008000140fffeffff08000140000000030800014000000003080001400000000808000140000000eb340102801c0001800800014000000000080001408000000108000140000000032c00018008000140000000080800014000000401080001400000002f080001400000004008000140000000020c00018008000140000000080c000180080001400000009014000180080001400000000d080001400000000954000180080001400000c2b60800014000000bf40800014000000009080001400000000108000140000000010800014000007fff0800014000000005080001400000000d080001400000010008000140000000023c0001800800014052d961dd0800014000000001080001400000000008000140000000b40800014000000005080001400000000408000140000000032c000180080001400000000408000140000000090800014000000002080001400000000508000140000007ff08000140000007ff98000280540001800800014000000400080001400000000508000140000003810800014000000001"], 0x334}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r8 = socket(0x2b, 0x80801, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 9.891773802s ago: executing program 3 (id=5142): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/46, 0x2e}, {0x0}], 0x2, 0x80000000, 0x0) syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_NAME(0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r6, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) 8.81340595s ago: executing program 3 (id=5149): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800c00018006000100d1a3a700080003400000000114000000110001"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010007b0000000000000000000500000a480000001e0a010100000000000000000a0000060900020073797a31000000000900010073797a31"], 0x70}, 0x1, 0x0, 0x0, 0x4451099e661a63b1}, 0x0) 8.485024261s ago: executing program 3 (id=5153): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x20}}], 0x30, 0x8004}, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80400) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, 0x0) sendmsg$inet(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)='l', 0x1}], 0x1}, 0x400c941) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x80, 0x5, 0x7fff0003}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000400)) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000100001040700"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b00010065727370616e0000200002800800040009000000040012"], 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x20004010) 8.348404315s ago: executing program 9 (id=5155): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) 8.113323409s ago: executing program 9 (id=5159): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffffd, @mcast2={0xff, 0x5}, 0x1ff}, 0x1c) syz_open_dev$mouse(&(0x7f0000000040), 0x1, 0x2080) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r2, 0xfc5, 0x0, 0x25dfdbfe, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0xb, 0x2a, [@supported_rates={0x1, 0x5, [{0x18}, {0x5, 0x1}, {0x18, 0x1}, {0x4, 0x1}, {0x5, 0x1}]}]}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="14000000f303010000000000000000000a00000a14"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r4, @ANYBLOB="0008263d7000ffdbdf253a00000008000300", @ANYRES32=r6, @ANYRESOCT=r3, @ANYRES16=r3], 0xb8}, 0x1, 0x0, 0x0, 0x190}, 0x20000000) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="890200dcdf1600000008000300", @ANYRES32=r6, @ANYBLOB="0c00990078e00000430000000a001a0008021100000000000a001a000802110000010000"], 0x40}, 0x1, 0x0, 0x0, 0x801}, 0x50044881) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f00000001c0)='./file1\x00', 0x14004, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], 0x1, 0x70a, &(0x7f00000232c0)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r8, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0x1}, {0xa, 0xfffe, 0xffdffffd, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x4}, 0x1, {[0xba, 0x2, 0x1, 0x10b, 0x0, 0x40001, 0x8, 0x5]}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42041, 0x0) 6.669806517s ago: executing program 3 (id=5163): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 6.06374182s ago: executing program 3 (id=5169): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 5.847367272s ago: executing program 9 (id=5173): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) 5.521906146s ago: executing program 9 (id=5176): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}) io_uring_enter(0xffffffffffffffff, 0x2deb, 0x9566, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES32=0x0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r3 = getpid() setrlimit(0xf, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x8000) 5.017441252s ago: executing program 4 (id=5179): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x7, &(0x7f00000002c0)={0x6, 0xb5d}) pipe2(0x0, 0x80000) 2.78294303s ago: executing program 4 (id=5183): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6, 0x0, 0x0, 0x15631ffc}]}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x2000012, 0xff0, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0xb, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x18) r5 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r5, r5, 0x800022) wait4(r5, 0x0, 0x80000000, 0x0) r6 = fcntl$getown(r0, 0x9) r7 = fcntl$getown(r0, 0x9) syz_clone3(&(0x7f0000000700)={0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f00000003c0), {0x3d}, &(0x7f0000000400)=""/219, 0xdb, &(0x7f0000000580)=""/214, &(0x7f00000006c0)=[r5, r6, 0x0, r7], 0x4}, 0x58) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) quotactl$Q_SYNC(0xffffffff80000102, 0x110e22ffff, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x304}, "2d1b228ddbcbeb3b", "125c2b383f5cae83637e9674608276919c8da6d9bb71d92f31fbb014711d772b", "f47262bb", "344faf4b67056082"}, 0x38) write$binfmt_script(r8, &(0x7f0000000680)={'#! ', './file0'}, 0xb) 2.40070068s ago: executing program 7 (id=5186): r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x6048800) 2.382355722s ago: executing program 9 (id=5187): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x5}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) close(r1) 2.316063789s ago: executing program 6 (id=5188): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) 2.278619642s ago: executing program 3 (id=5189): prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0x100c8a2, 0xc000, 0x8, 0x328}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x8005, 0x0, 0x0, 0x0, 0x76, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x5, 0x5}, 0x14) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000280)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB=')'], 0x50) io_uring_enter(r0, 0x2219, 0xcf74, 0x16, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) socket$inet6(0xa, 0x1, 0x0) 2.118603732s ago: executing program 6 (id=5190): socket$inet6(0xa, 0x800000000000002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0xfffd, 0x5}, 0x4) close(r1) 2.087090036s ago: executing program 7 (id=5191): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/46, 0x2e}, {0x0}], 0x2, 0x80000000, 0x0) syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_NAME(0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) 1.939008639s ago: executing program 2 (id=5192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0500000004000000df7f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) getpriority(0x1, 0x0) 1.938713586s ago: executing program 4 (id=5193): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008900000b703000000000000850000003300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r1}, 0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r2}, &(0x7f0000000400), &(0x7f0000000440)=r3}, 0x20) syz_emit_ethernet(0x66, &(0x7f0000001800)={@random="9d3e485beb27", @random="78a4e8c9ab61", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @private1, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xadd, {0x0, 0x6, "6b329f", 0x0, 0x3a, 0x0, @empty, @local}}}}}}}, 0x0) 1.603442549s ago: executing program 6 (id=5194): r0 = socket$key(0xf, 0x3, 0x2) unshare(0x400) fallocate(r0, 0x2, 0x7ff, 0x9) 1.60328874s ago: executing program 2 (id=5195): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x7, &(0x7f00000002c0)={0x6, 0xb5d}) pipe2(0x0, 0x80000) 1.580697912s ago: executing program 4 (id=5196): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5d371c61f550e9d86aabda45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0db2b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec08647566b1bdd75d6a9a1e600aaf0f42ce94b4725d4c2da80150dc34e5975d6904f061ed9a7608959f2d24ee6ec4f2395d16e02f53c746f74b12013f738d76456c3407188eff97f31ca36e5d79e1f1c7c3b688ee21d37ba5ebf4afc2a61f16"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 1.444876173s ago: executing program 7 (id=5197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r2, 0x89a3, &(0x7f0000000200)='bridge0\x00') 1.290931417s ago: executing program 4 (id=5198): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000005c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="02030003120000002cbd7000fbdbdf2503000900800000001cdc0dca1d9f68846960e56de42944af05000600000000000a00000000000000000000000000000000000000000000010b0000000000000a02000100000000000000070c0000000005000500000000000a00000000000000fc0100000000000000f8ff000000000107000000000000"], 0x90}, 0x1, 0x7}, 0x0) 1.289397966s ago: executing program 6 (id=5199): r0 = socket$inet(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x5}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1], 0x0, [0x8, 0x4, 0x3c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 1.261850788s ago: executing program 2 (id=5200): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) 1.139947659s ago: executing program 7 (id=5201): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) 1.028367414s ago: executing program 2 (id=5202): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="9110a30000400000"], &(0x7f00000000c0)='GPL\x00'}, 0x94) 1.025827236s ago: executing program 7 (id=5203): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000005cc0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb0}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mq_open(&(0x7f0000000000)='[\x00', 0x40, 0x44, &(0x7f0000000080)={0x4, 0x180000000, 0x100, 0x96d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x3, 0x0, 0x894, 0x1ff, 0x1, 0x2}}) close_range(r3, 0xffffffffffffffff, 0x0) 1.01623153s ago: executing program 4 (id=5204): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x0, 0x0, 0x0}, 0x94) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x7, 0x2) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900038073797a3200000000140000001100014707a082b178795ad1fcc021"], 0x7c}, 0x1, 0x0, 0x0, 0x25}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}}, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x9000000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) bind$inet(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 939.521485ms ago: executing program 6 (id=5205): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02005a94bb71f1d60802000000000027e3583700", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setpipe(r2, 0x407, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001900010025bd7000fbcbdf250a101400ff02fe01aa3ca15408001f"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20008010) unshare(0x22020400) r5 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) unshare(0x2060280) fsmount(r5, 0x0, 0x0) 750.366964ms ago: executing program 2 (id=5206): socket$inet6(0xa, 0x800000000000002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0xfffd, 0x5}, 0x4) close(r1) 227.89554ms ago: executing program 7 (id=5207): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r2}, 0x8) 48.109962ms ago: executing program 9 (id=5208): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget$private(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0}, &(0x7f0000000a40)=0xc) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000b80)={{0x3, r2, 0x0, 0x0, 0x0, 0x48, 0x3}, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x5, 0x100, 0x2, 0x0, 0x1}) 47.782895ms ago: executing program 6 (id=5209): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/46, 0x2e}, {0x0}], 0x2, 0x80000000, 0x0) syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_NAME(0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0xa, 0x200000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000000)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000340)={0x1d, r6, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) 0s ago: executing program 2 (id=5210): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000440) socket$inet_udp(0x2, 0x2, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setns(0xffffffffffffffff, 0x24020000) kernel console output (not intermixed with test programs): d=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23493 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1917.799305][ T30] audit: type=1326 audit(1764945904.516:2396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23493 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1917.822406][ T30] audit: type=1326 audit(1764945904.516:2397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23493 comm="syz.2.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1918.267880][T23525] wlan0 speed is unknown, defaulting to 1000 [ 1918.439925][T23525] lo speed is unknown, defaulting to 1000 [ 1918.985830][T23528] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 1919.015305][T23528] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1919.039093][T23528] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1919.065928][T23528] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1919.101134][T23528] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1919.121048][T23528] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1919.576172][T23556] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4188'. [ 1920.288828][ T5837] Bluetooth: hci7: command 0x0c1a tx timeout [ 1921.091621][ T53] Bluetooth: hci1: command 0x0c1a tx timeout [ 1921.092301][T23574] Bluetooth: hci0: command 0x0c1a tx timeout [ 1921.097689][ T5837] Bluetooth: hci2: command 0x0406 tx timeout [ 1921.139383][T23577] loop2: detected capacity change from 0 to 1024 [ 1921.156826][T23577] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1921.168862][T23577] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1921.180485][ T5837] Bluetooth: hci4: command 0x0c1a tx timeout [ 1921.180500][T23574] Bluetooth: hci3: command 0x0c1a tx timeout [ 1921.192505][T23577] EXT4-fs (loop2): invalid journal inode [ 1921.198225][T23577] EXT4-fs (loop2): can't get journal size [ 1921.239474][T23577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1921.300331][T23577] EXT4-fs error (device loop2): ext4_readdir:262: inode #2: block 3: comm syz.2.4192: path /64/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 1921.301191][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 1921.301214][ T30] audit: type=1326 audit(1764945909.476:2462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23571 comm="syz.7.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1921.404215][ T30] audit: type=1326 audit(1764945909.526:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23571 comm="syz.7.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1921.523886][ T30] audit: type=1326 audit(1764945909.526:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23571 comm="syz.7.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1921.704153][ T30] audit: type=1326 audit(1764945909.526:2465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23571 comm="syz.7.4193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1921.854894][T23573] loop4: detected capacity change from 0 to 512 [ 1921.931136][T21862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1921.960668][T23573] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1922.022124][T23573] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=42c028, mo2=0002] [ 1922.049214][T23573] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1922.076667][T23573] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4214: comm syz.4.4184: Allocating blocks 41-42 which overlap fs metadata [ 1922.206341][T23573] EXT4-fs (loop4): Remounting filesystem read-only [ 1922.231239][T23573] Quota error (device loop4): write_blk: dquota write failed [ 1922.300094][T23573] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 1922.325357][T23594] atomic_op ffff8880312c1998 conn xmit_atomic 0000000000000000 [ 1922.342266][T23573] EXT4-fs (loop4): 1 truncate cleaned up [ 1922.416239][T23573] EXT4-fs (loop4): pa ffff888032cf7ae0: logic 1, phys. 41, len 23 [ 1922.462898][T23573] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1922.493258][T23599] loop6: detected capacity change from 0 to 512 [ 1922.554464][T23599] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1922.595011][T23599] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1922.629127][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1922.689987][T23599] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1922.818436][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1922.964950][T23612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4205'. [ 1924.147851][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1925.330464][T23648] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4217'. [ 1925.347830][T23649] atomic_op ffff88802599b198 conn xmit_atomic 0000000000000000 [ 1925.372657][T23648] IPVS: Unknown mcast interface: ipvlan [ 1925.622580][ T30] audit: type=1326 audit(1764945913.796:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23656 comm="syz.3.4221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 1925.706659][T23659] loop2: detected capacity change from 0 to 512 [ 1925.729543][ T30] audit: type=1326 audit(1764945913.826:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23656 comm="syz.3.4221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 1925.806996][T23659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1925.848860][ T30] audit: type=1326 audit(1764945913.826:2468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23656 comm="syz.3.4221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 1925.898310][T23659] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1925.949108][T23659] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1925.990447][ T30] audit: type=1326 audit(1764945913.826:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23656 comm="syz.3.4221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 1926.318720][T23684] netlink: 84 bytes leftover after parsing attributes in process `syz.3.4231'. [ 1927.100627][T21862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1927.456478][T23694] atomic_op ffff88805d2f5998 conn xmit_atomic 0000000000000000 [ 1927.483453][T23693] loop7: detected capacity change from 0 to 1024 [ 1927.568055][T23693] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1927.679931][T23697] syzkaller0: entered promiscuous mode [ 1927.697581][T23697] syzkaller0: entered allmulticast mode [ 1927.728590][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1927.841892][T23695] loop3: detected capacity change from 0 to 8192 [ 1928.321645][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1928.321671][ T30] audit: type=1326 audit(1764945916.496:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.370565][ T30] audit: type=1326 audit(1764945916.496:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.419091][ T30] audit: type=1326 audit(1764945916.546:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.469913][T23727] loop2: detected capacity change from 0 to 512 [ 1928.487654][ T30] audit: type=1326 audit(1764945916.546:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.538944][ T30] audit: type=1326 audit(1764945916.546:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.569905][ T30] audit: type=1326 audit(1764945916.586:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.602079][ T30] audit: type=1326 audit(1764945916.586:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.627588][ T30] audit: type=1326 audit(1764945916.586:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.637313][T23727] EXT4-fs (loop2): too many log groups per flexible block group [ 1928.652475][ T30] audit: type=1326 audit(1764945916.586:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.680860][ T30] audit: type=1326 audit(1764945916.586:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23725 comm="syz.2.4245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1928.710513][T23727] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 1928.723431][T23727] EXT4-fs (loop2): mount failed [ 1928.956035][T23738] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4249'. [ 1929.327527][T23745] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4252'. [ 1930.353424][T23750] loop4: detected capacity change from 0 to 512 [ 1930.370974][T23750] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1930.380301][T23750] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1930.440357][T23750] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4214: comm syz.4.4253: Allocating blocks 41-42 which overlap fs metadata [ 1930.471582][T23750] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4214: comm syz.4.4253: Allocating blocks 41-42 which overlap fs metadata [ 1930.489545][T23750] EXT4-fs error (device loop4): ext4_acquire_dquot:6984: comm syz.4.4253: Failed to acquire dquot type 1 [ 1930.502045][T23750] EXT4-fs error (device loop4): mb_free_blocks:2034: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 1930.528750][T23750] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.4253: corrupted inode contents [ 1930.542537][T23750] EXT4-fs error (device loop4): ext4_dirty_inode:6502: inode #12: comm syz.4.4253: mark_inode_dirty error [ 1930.554599][T23750] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.4253: corrupted inode contents [ 1930.570621][T23750] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.4253: mark_inode_dirty error [ 1930.582331][T23750] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.4253: corrupted inode contents [ 1930.606579][T23750] EXT4-fs error (device loop4) in ext4_orphan_del:303: Corrupt filesystem [ 1930.615571][T23750] EXT4-fs error (device loop4): ext4_do_update_inode:5617: inode #12: comm syz.4.4253: corrupted inode contents [ 1930.629112][T23750] EXT4-fs error (device loop4): ext4_truncate:4635: inode #12: comm syz.4.4253: mark_inode_dirty error [ 1930.645895][T23750] EXT4-fs error (device loop4) in ext4_process_orphan:345: Corrupt filesystem [ 1930.655535][T23750] EXT4-fs (loop4): 1 truncate cleaned up [ 1930.666385][T23750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1930.692361][T23750] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1932.592771][T23784] loop2: detected capacity change from 0 to 512 [ 1932.665215][T23784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1932.718071][T23784] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1932.810943][T23784] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1932.857740][T23790] loop7: detected capacity change from 0 to 512 [ 1932.925613][T23790] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1932.953226][T23788] loop6: detected capacity change from 0 to 8192 [ 1932.964430][T23790] EXT4-fs error (device loop7): ext4_validate_block_bitmap:440: comm syz.7.4268: bg 0: block 248: padding at end of block bitmap is not set [ 1932.982176][T23790] EXT4-fs error (device loop7): ext4_acquire_dquot:6984: comm syz.7.4268: Failed to acquire dquot type 1 [ 1932.995995][T23790] EXT4-fs (loop7): 1 truncate cleaned up [ 1933.009737][T21862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1933.040364][T23790] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1933.165208][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1933.527899][T23805] loop2: detected capacity change from 0 to 512 [ 1933.553954][T23805] ext4: Unknown parameter 'seclabel' [ 1934.342139][T23782] loop3: detected capacity change from 0 to 40427 [ 1934.400615][T23782] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 1934.439433][T23782] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1934.503206][T23782] F2FS-fs (loop3): invalid crc value [ 1934.533077][T23817] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4279'. [ 1934.564881][T23814] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4269'. [ 1934.589828][T23815] loop9: detected capacity change from 0 to 256 [ 1934.601921][T23822] netlink: 48 bytes leftover after parsing attributes in process `syz.7.4280'. [ 1934.628944][T23814] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4269'. [ 1934.648365][T23822] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4280'. [ 1934.762641][T23814] loop4: detected capacity change from 0 to 512 [ 1934.782706][T23814] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1934.876280][T23814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1934.904142][T23782] F2FS-fs (loop3): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1934.941799][T23782] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 1934.983767][T23782] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1935.266767][T23849] loop6: detected capacity change from 0 to 512 [ 1935.311684][T23849] EXT4-fs (loop6): orphan cleanup on readonly fs [ 1935.373010][T23849] EXT4-fs error (device loop6): ext4_validate_block_bitmap:440: comm syz.6.4285: bg 0: block 248: padding at end of block bitmap is not set [ 1935.473897][T23852] overlayfs: missing 'workdir' [ 1936.154768][T23859] program syz.9.4288 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1936.338892][T23849] __quota_error: 27 callbacks suppressed [ 1936.338926][T23849] Quota error (device loop6): write_blk: dquota write failed [ 1936.352173][T23849] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1936.362218][T23849] EXT4-fs error (device loop6): ext4_acquire_dquot:6984: comm syz.6.4285: Failed to acquire dquot type 1 [ 1936.378870][T23849] EXT4-fs (loop6): 1 truncate cleaned up [ 1936.915691][T23871] loop9: detected capacity change from 0 to 512 [ 1937.475464][T23879] loop7: detected capacity change from 0 to 1024 [ 1937.477182][T23849] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1937.488914][T23879] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1937.498225][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1937.506807][T23879] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1937.510688][T23879] EXT4-fs (loop7): invalid journal inode [ 1937.532092][T23879] EXT4-fs (loop7): can't get journal size [ 1937.559433][T23871] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1937.585861][T23879] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1937.612904][T23878] EXT4-fs error (device loop7): ext4_readdir:262: inode #2: block 3: comm syz.7.4296: path /350/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 1937.674952][T23871] ext4 filesystem being mounted at /354/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1937.725975][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1937.776083][T23887] loop2: detected capacity change from 0 to 1024 [ 1937.835315][T23887] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1937.846323][T23887] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1937.859346][T23887] EXT4-fs (loop2): invalid journal inode [ 1937.865080][T23887] EXT4-fs (loop2): can't get journal size [ 1937.881460][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1937.892599][T23887] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1937.909678][T23877] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1303: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 1937.955401][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1938.158045][T23897] loop7: detected capacity change from 0 to 1024 [ 1938.199552][T23897] EXT4-fs: Ignoring removed orlov option [ 1938.236544][T23897] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1938.247511][T23901] program syz.6.4303 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1938.252230][T23897] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1938.523332][T21862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1939.035282][T23926] loop3: detected capacity change from 0 to 1024 [ 1939.053723][T23926] EXT4-fs: Ignoring removed orlov option [ 1939.132502][T23926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1939.215410][T23933] loop2: detected capacity change from 0 to 1024 [ 1939.233923][T23933] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1939.244858][T23933] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1939.257395][T23933] EXT4-fs (loop2): invalid journal inode [ 1939.263447][T23933] EXT4-fs (loop2): can't get journal size [ 1939.317573][T23933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1939.341090][T23933] EXT4-fs error (device loop2): ext4_readdir:262: inode #2: block 3: comm syz.2.4314: path /87/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 1939.771928][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1940.033609][T21862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1940.267716][T23950] loop7: detected capacity change from 0 to 1024 [ 1940.330870][T23950] EXT4-fs: Ignoring removed orlov option [ 1940.357057][T23914] loop6: detected capacity change from 0 to 40427 [ 1940.365487][T23914] F2FS-fs (loop6): Invalid log_blocksize (268), supports only 12 [ 1940.388871][T23914] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1940.424010][T23958] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4322'. [ 1940.444353][T23950] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1940.470524][T23914] F2FS-fs (loop6): invalid crc value [ 1940.550848][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1940.671663][T23914] F2FS-fs (loop6): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1940.691182][T23914] F2FS-fs (loop6): Try to recover 1th superblock, ret: 0 [ 1940.791261][T23974] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4325'. [ 1941.334548][T23914] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e5 [ 1942.075785][T23980] overlayfs: missing 'workdir' [ 1943.916292][T23987] loop4: detected capacity change from 0 to 1024 [ 1943.932700][T23989] loop7: detected capacity change from 0 to 256 [ 1943.960829][T23987] EXT4-fs: Ignoring removed orlov option [ 1944.036822][T23987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1944.117665][T23997] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4331'. [ 1944.154838][ T30] audit: type=1326 audit(1764945932.326:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.219869][ T30] audit: type=1326 audit(1764945932.326:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.242769][ T30] audit: type=1326 audit(1764945932.326:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.284016][T23989] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4331'. [ 1944.348062][T23989] program syz.7.4331 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1944.357030][ T30] audit: type=1326 audit(1764945932.326:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.469748][ T30] audit: type=1326 audit(1764945932.326:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.552912][ T30] audit: type=1326 audit(1764945932.326:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.585868][ T30] audit: type=1326 audit(1764945932.326:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.641838][ T30] audit: type=1326 audit(1764945932.326:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.647620][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1944.667698][ T30] audit: type=1326 audit(1764945932.326:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.791540][ T30] audit: type=1326 audit(1764945932.326:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23985 comm="syz.4.4330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 1944.989508][T24022] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4341'. [ 1945.692037][T24051] loop6: detected capacity change from 0 to 1024 [ 1945.705483][T24051] EXT4-fs: Ignoring removed orlov option [ 1945.762260][T24051] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1945.800584][T24051] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1946.493777][T24066] x_tables: duplicate underflow at hook 1 [ 1946.562446][T24071] loop4: detected capacity change from 0 to 512 [ 1946.563989][T24072] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4358'. [ 1946.590406][T24071] EXT4-fs: Ignoring removed i_version option [ 1946.607395][T24071] EXT4-fs: Ignoring removed bh option [ 1946.733175][T24071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1946.795055][T24071] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1947.068553][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1947.349561][T24101] loop3: detected capacity change from 0 to 1024 [ 1947.359776][T24101] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1947.370783][T24101] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1947.383566][T24101] EXT4-fs (loop3): invalid journal inode [ 1947.389372][T24101] EXT4-fs (loop3): can't get journal size [ 1947.414550][T24101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1947.937547][T24113] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4369'. [ 1948.136066][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1948.574362][T24126] loop7: detected capacity change from 0 to 256 [ 1950.188430][T24169] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4394'. [ 1950.560776][T24179] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4399'. [ 1952.164406][T24186] loop7: detected capacity change from 0 to 512 [ 1952.191515][T24186] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1952.248071][T24186] EXT4-fs error (device loop7): ext4_validate_block_bitmap:440: comm syz.7.4401: bg 0: block 248: padding at end of block bitmap is not set [ 1952.274070][T24186] __quota_error: 59 callbacks suppressed [ 1952.274100][T24186] Quota error (device loop7): write_blk: dquota write failed [ 1952.288507][T24186] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 1952.300616][T24186] EXT4-fs error (device loop7): ext4_acquire_dquot:6984: comm syz.7.4401: Failed to acquire dquot type 1 [ 1952.329535][T24186] EXT4-fs (loop7): 1 truncate cleaned up [ 1952.349700][T24186] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1952.435408][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1952.849961][T24153] syzkaller0: entered promiscuous mode [ 1952.855478][T24153] syzkaller0: entered allmulticast mode [ 1952.870545][T24179] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -12 [ 1952.918842][T24179] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -12 [ 1952.928582][T24179] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 1952.953290][T24161] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 1952.968376][T24161] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1952.993442][T24161] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1953.017404][T24161] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1953.048703][T24161] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 1953.067373][T24161] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 1955.010611][T18653] Bluetooth: hci7: command 0x0c1a tx timeout [ 1955.016706][T23574] Bluetooth: hci0: command 0x0c1a tx timeout [ 1955.022892][ T5837] Bluetooth: hci1: command 0x0c1a tx timeout [ 1955.089073][T18653] Bluetooth: hci2: command 0x0406 tx timeout [ 1955.095200][T23574] Bluetooth: hci3: command 0x0c1a tx timeout [ 1955.101281][ T5837] Bluetooth: hci4: command 0x0c1a tx timeout [ 1955.169104][T24225] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4416'. [ 1955.181678][T24227] loop7: detected capacity change from 0 to 512 [ 1955.246068][T24227] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1955.268307][T24227] ext4 filesystem being mounted at /375/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1955.463800][T24238] loop6: detected capacity change from 0 to 1024 [ 1955.490157][T24238] EXT4-fs: Ignoring removed orlov option [ 1955.540207][T24238] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1955.598089][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1955.617108][T24238] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1955.800848][T24210] loop9: detected capacity change from 0 to 40427 [ 1955.820535][T24210] F2FS-fs (loop9): Invalid log_blocksize (268), supports only 12 [ 1955.837780][T24210] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 1955.862203][T24210] F2FS-fs (loop9): invalid crc value [ 1956.427119][ T30] audit: type=1326 audit(1764945944.596:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1956.464687][T24253] Bluetooth: MGMT ver 1.23 [ 1956.477918][ T30] audit: type=1326 audit(1764945944.596:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1956.583139][ T30] audit: type=1326 audit(1764945944.636:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa1f338df90 code=0x7ffc0000 [ 1956.678319][ T30] audit: type=1326 audit(1764945944.636:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fa1f3390f77 code=0x7ffc0000 [ 1956.775235][ T30] audit: type=1326 audit(1764945944.636:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1956.848420][ T30] audit: type=1326 audit(1764945944.636:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fa1f3390f77 code=0x7ffc0000 [ 1956.943410][ T30] audit: type=1326 audit(1764945944.636:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fa1f338e3aa code=0x7ffc0000 [ 1957.132817][T24261] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4428'. [ 1957.176537][ T30] audit: type=1326 audit(1764945944.636:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1957.218233][T24210] F2FS-fs (loop9): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1957.405404][ T30] audit: type=1326 audit(1764945944.636:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1957.545125][T24210] F2FS-fs (loop9): Try to recover 1th superblock, ret: 0 [ 1957.566454][T24210] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 1957.662166][ T30] audit: type=1326 audit(1764945944.636:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1958.053573][ T30] audit: type=1326 audit(1764945944.636:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1958.198700][ T30] audit: type=1326 audit(1764945944.636:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1958.270481][ T30] audit: type=1326 audit(1764945944.936:2590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1958.359914][ T30] audit: type=1326 audit(1764945944.936:2591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24250 comm="syz.2.4426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1958.392949][T24281] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4437'. [ 1958.416068][T24281] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4437'. [ 1958.766957][T24290] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1958.766957][T24290] program syz.4.4440 not setting count and/or reply_len properly [ 1960.799801][T24326] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4454'. [ 1960.847559][T24326] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4454'. [ 1961.057802][ T30] audit: type=1326 audit(1764945949.226:2592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24332 comm="syz.2.4457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1961.102185][ T30] audit: type=1326 audit(1764945949.226:2593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24332 comm="syz.2.4457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1961.149526][ T30] audit: type=1326 audit(1764945949.266:2594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24332 comm="syz.2.4457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1961.249186][ T30] audit: type=1326 audit(1764945949.266:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24332 comm="syz.2.4457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1962.334652][T24312] loop6: detected capacity change from 0 to 40427 [ 1962.377048][T24312] F2FS-fs (loop6): Invalid log_blocksize (268), supports only 12 [ 1962.869925][T24346] wlan0 speed is unknown, defaulting to 1000 [ 1962.895617][T24346] lo speed is unknown, defaulting to 1000 [ 1963.091869][T24312] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1963.334554][T24312] F2FS-fs (loop6): invalid crc value [ 1963.534449][T24359] loop7: detected capacity change from 0 to 1024 [ 1963.575497][T24359] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1963.586653][T24359] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1963.617328][T24359] EXT4-fs (loop7): invalid journal inode [ 1963.625537][T24359] EXT4-fs (loop7): can't get journal size [ 1963.720725][T24359] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1964.047245][T24359] EXT4-fs error (device loop7): ext4_readdir:262: inode #2: block 3: comm syz.7.4464: path /383/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 1964.352268][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1964.498531][T24312] F2FS-fs (loop6): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1964.829192][T24373] atomic_op ffff88805f261198 conn xmit_atomic 0000000000000000 [ 1965.297789][T24386] loop9: detected capacity change from 0 to 512 [ 1965.320929][T24386] EXT4-fs: Ignoring removed i_version option [ 1965.373781][T24386] EXT4-fs (loop9): orphan cleanup on readonly fs [ 1965.411198][T24386] EXT4-fs warning (device loop9): ext4_xattr_inode_get:559: inode #11: comm syz.9.4476: EA inode hash validation failed [ 1965.441337][T24386] EXT4-fs warning (device loop9): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 1965.524382][T24386] EXT4-fs error (device loop9): ext4_xattr_inode_update_ref:1037: inode #11: comm syz.9.4476: EA inode 11 ref wraparound: ref_count=0 ref_change=-1 [ 1965.626701][T24386] EXT4-fs (loop9): Remounting filesystem read-only [ 1965.652853][T24386] EXT4-fs warning (device loop9): ext4_xattr_inode_dec_ref_all:1229: inode #11: comm syz.9.4476: ea_inode dec ref err=-117 [ 1965.699161][T24386] EXT4-fs warning (device loop9): ext4_evict_inode:273: xattr delete (err -30) [ 1965.728197][T24386] EXT4-fs (loop9): 1 orphan inode deleted [ 1965.759546][T24386] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 1965.948917][T24398] loop3: detected capacity change from 0 to 1024 [ 1965.962230][T24398] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1965.973349][T24398] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1965.993911][T24398] EXT4-fs (loop3): invalid journal inode [ 1966.000282][T24398] EXT4-fs (loop3): can't get journal size [ 1966.047583][T24398] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1966.113023][T24398] EXT4-fs error (device loop3): ext4_readdir:262: inode #2: block 3: comm syz.3.4480: path /315/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 1966.844750][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1966.884041][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1967.265546][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1967.265575][ T30] audit: type=1326 audit(1764946468.435:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.398377][T17979] IPVS: starting estimator thread 0... [ 1967.408079][ T30] audit: type=1326 audit(1764946468.435:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.496922][ T30] audit: type=1326 audit(1764946468.435:2611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.505524][T24418] random: crng reseeded on system resumption [ 1967.549363][T24416] IPVS: using max 21 ests per chain, 50400 per kthread [ 1967.576859][ T30] audit: type=1326 audit(1764946468.435:2612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.696991][ T30] audit: type=1326 audit(1764946468.435:2613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.777716][ T30] audit: type=1326 audit(1764946468.435:2614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f664ed8df90 code=0x7ffc0000 [ 1967.883083][ T30] audit: type=1326 audit(1764946468.475:2615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1967.992429][ T30] audit: type=1326 audit(1764946468.475:2616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1968.093646][T24432] loop3: detected capacity change from 0 to 512 [ 1968.118855][ T30] audit: type=1326 audit(1764946468.475:2617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1968.157600][T24432] EXT4-fs (loop3): fragment/cluster size (4096) != block size (2048) [ 1968.209770][ T30] audit: type=1326 audit(1764946468.485:2618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24412 comm="syz.9.4484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1968.472375][T24443] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4499'. [ 1968.900487][T24460] atomic_op ffff88805f4ec998 conn xmit_atomic 0000000000000000 [ 1969.051911][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.061439][T24425] loop9: detected capacity change from 0 to 40427 [ 1969.089957][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.090471][T24425] F2FS-fs (loop9): Invalid log_blocksize (268), supports only 12 [ 1969.106660][T24425] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 1969.115457][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115537][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115577][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115617][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115655][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115693][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115731][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.115775][ T6011] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 1969.134906][ T6011] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1969.195303][T24425] F2FS-fs (loop9): invalid crc value [ 1969.486894][T24425] F2FS-fs (loop9): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1969.535599][T24425] F2FS-fs (loop9): Try to recover 1th superblock, ret: 0 [ 1969.549110][T24425] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 1969.557920][T24479] x_tables: duplicate underflow at hook 3 [ 1969.811720][T24485] loop7: detected capacity change from 0 to 1024 [ 1969.829933][T24485] EXT4-fs: Ignoring removed orlov option [ 1969.871721][T24485] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1969.912098][T24485] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1971.179065][ T6011] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 1971.263842][T24505] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4519'. [ 1971.386660][ T6011] usb 3-1: config 0 has no interfaces? [ 1971.425368][ T6011] usb 3-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 1971.502342][ T6011] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1971.557569][ T6011] usb 3-1: Product: syz [ 1971.592966][ T6011] usb 3-1: Manufacturer: syz [ 1971.635783][ T6011] usb 3-1: SerialNumber: syz [ 1971.668602][ T6011] usb 3-1: config 0 descriptor?? [ 1972.165841][T24518] macvtap1: entered promiscuous mode [ 1972.188427][T24518] macvtap1: entered allmulticast mode [ 1972.203278][T24518] dummy0: entered promiscuous mode [ 1972.211817][ T10] usb 3-1: USB disconnect, device number 13 [ 1972.231539][T24518] dummy0: entered allmulticast mode [ 1972.267564][T24518] team0: Device macvtap1 failed to register rx_handler [ 1972.310628][T24518] dummy0: left allmulticast mode [ 1972.320441][T24518] dummy0: left promiscuous mode [ 1972.813284][T24539] syzkaller0: entered promiscuous mode [ 1972.873666][T24538] syzkaller0 (unregistering): left promiscuous mode [ 1973.383996][T24555] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4542'. [ 1973.619273][T24562] tipc: Started in network mode [ 1973.631543][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 1973.631568][ T30] audit: type=1326 audit(1764946474.795:2657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1973.660555][T24562] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 1973.664311][T24562] tipc: Enabled bearer , priority 10 [ 1973.799746][T17979] IPVS: starting estimator thread 0... [ 1973.813480][ T30] audit: type=1326 audit(1764946474.795:2658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1973.841706][T24563] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 1973.897468][ T30] audit: type=1326 audit(1764946474.795:2659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1973.920694][T24568] IPVS: using max 23 ests per chain, 55200 per kthread [ 1973.961700][ T30] audit: type=1326 audit(1764946474.795:2660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1973.986301][ T30] audit: type=1326 audit(1764946474.795:2661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1974.086272][ T30] audit: type=1326 audit(1764946474.795:2662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1974.165257][T24572] netlink: 'syz.7.4548': attribute type 4 has an invalid length. [ 1974.236870][ T30] audit: type=1326 audit(1764946474.795:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0c45d8df90 code=0x7ffc0000 [ 1974.321393][ T30] audit: type=1326 audit(1764946474.795:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1974.455594][ T30] audit: type=1326 audit(1764946474.795:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1974.559068][ T30] audit: type=1326 audit(1764946474.795:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24561 comm="syz.6.4545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1974.781713][ T6340] tipc: Node number set to 4269801491 [ 1974.944816][T24600] syzkaller0: entered promiscuous mode [ 1974.970621][T24600] syzkaller0: entered allmulticast mode [ 1975.177687][T24610] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 1975.751552][T24628] loop7: detected capacity change from 0 to 512 [ 1975.786544][T24628] EXT4-fs (loop7): orphan cleanup on readonly fs [ 1975.802650][T24628] EXT4-fs error (device loop7): ext4_validate_block_bitmap:440: comm syz.7.4571: bg 0: block 248: padding at end of block bitmap is not set [ 1975.839840][T24628] EXT4-fs error (device loop7): ext4_acquire_dquot:6984: comm syz.7.4571: Failed to acquire dquot type 1 [ 1975.869562][T24628] EXT4-fs (loop7): 1 truncate cleaned up [ 1975.891134][T24628] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1976.032236][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1978.708283][T24642] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4575'. [ 1978.902252][T24662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4581'. [ 1979.561996][T24689] loop6: detected capacity change from 0 to 1024 [ 1979.616452][T24689] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1979.627685][T24689] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 1979.677334][T24689] EXT4-fs (loop6): invalid journal inode [ 1979.683820][T24689] EXT4-fs (loop6): can't get journal size [ 1979.735870][T24689] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1980.308326][T24694] loop3: detected capacity change from 0 to 512 [ 1980.335305][T24694] EXT4-fs: Ignoring removed bh option [ 1980.337709][T24695] atomic_op ffff888026d26998 conn xmit_atomic 0000000000000000 [ 1980.365906][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1980.406451][T24694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1980.439163][T24694] ext4 filesystem being mounted at /bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1980.490911][T24694] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1980.852194][T24714] loop9: detected capacity change from 0 to 512 [ 1980.910974][T24714] EXT4-fs (loop9): orphan cleanup on readonly fs [ 1980.973649][T24714] EXT4-fs error (device loop9): ext4_validate_block_bitmap:440: comm syz.9.4602: bg 0: block 248: padding at end of block bitmap is not set [ 1981.025699][T24714] __quota_error: 63 callbacks suppressed [ 1981.025730][T24714] Quota error (device loop9): write_blk: dquota write failed [ 1981.051926][T24724] netlink: 'syz.4.4604': attribute type 13 has an invalid length. [ 1981.081211][T24714] Quota error (device loop9): qtree_write_dquot: Error -117 occurred while creating quota [ 1981.122079][T24714] EXT4-fs error (device loop9): ext4_acquire_dquot:6984: comm syz.9.4602: Failed to acquire dquot type 1 [ 1981.167816][T24714] EXT4-fs (loop9): 1 truncate cleaned up [ 1981.208080][T24714] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1981.226273][T24728] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4608'. [ 1981.382513][T24733] atomic_op ffff88804df4f998 conn xmit_atomic 0000000000000000 [ 1981.424292][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1982.713008][ T30] audit: type=1326 audit(1764946483.795:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1982.836056][ T30] audit: type=1326 audit(1764946483.795:2729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1982.859576][ T30] audit: type=1326 audit(1764946483.805:2730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1982.883231][ T30] audit: type=1326 audit(1764946483.805:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1982.966647][ T30] audit: type=1326 audit(1764946483.805:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1983.522992][ T30] audit: type=1326 audit(1764946483.805:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1983.618011][ T30] audit: type=1326 audit(1764946483.815:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1983.687747][ T30] audit: type=1326 audit(1764946483.815:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24764 comm="syz.7.4622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 1983.816065][T24775] atomic_op ffff88807a661198 conn xmit_atomic 0000000000000000 [ 1983.983214][T24779] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4626'. [ 1984.317254][T24784] loop9: detected capacity change from 0 to 512 [ 1984.421285][T24784] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1984.465347][T24792] loop3: detected capacity change from 0 to 512 [ 1984.479292][T24792] EXT4-fs: Ignoring removed i_version option [ 1984.485728][T24792] EXT4-fs: Ignoring removed mblk_io_submit option [ 1984.492318][T24792] EXT4-fs: Ignoring removed bh option [ 1984.524628][T24792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1984.581048][T24792] ext4 filesystem being mounted at /336/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1984.602844][T24784] EXT4-fs error (device loop9): ext4_validate_block_bitmap:423: comm syz.9.4627: bg 0: bad block bitmap checksum [ 1984.831199][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1985.358672][T24810] wlan0 speed is unknown, defaulting to 1000 [ 1985.368881][T24810] lo speed is unknown, defaulting to 1000 [ 1985.615326][T24812] loop7: detected capacity change from 0 to 128 [ 1985.982444][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1988.083688][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1988.395321][T24812] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1988.819243][T24812] ext4 filesystem being mounted at /417/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1989.077208][T16938] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1990.439328][T24849] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4647'. [ 1990.471402][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 1990.471425][ T30] audit: type=1326 audit(1764946491.645:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24850 comm="syz.7.4646" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x0 [ 1990.770924][ T30] audit: type=1326 audit(1764946491.945:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1990.826216][ T30] audit: type=1326 audit(1764946491.965:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=260 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1991.361899][T24831] loop3: detected capacity change from 0 to 40427 [ 1991.406996][ T30] audit: type=1326 audit(1764946491.965:2743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1991.420994][T24831] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 1991.431035][ T30] audit: type=1326 audit(1764946491.965:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1991.460046][ T30] audit: type=1326 audit(1764946491.965:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1991.482583][ T30] audit: type=1326 audit(1764946491.975:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24860 comm="syz.9.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 1991.507513][T24831] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1991.520367][T24831] F2FS-fs (loop3): invalid crc value [ 1991.740633][T24831] F2FS-fs (loop3): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 1991.792152][T24831] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 1991.821700][T24831] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1991.847129][ T30] audit: type=1326 audit(1764946493.015:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24877 comm="syz.6.4656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1991.975728][ T30] audit: type=1326 audit(1764946493.015:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24877 comm="syz.6.4656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1992.143048][ T30] audit: type=1326 audit(1764946493.015:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24877 comm="syz.6.4656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 1992.715614][T24887] SET target dimension over the limit! [ 1994.661143][T24898] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4663'. [ 1994.782259][T24901] loop9: detected capacity change from 0 to 1024 [ 1994.831633][T24901] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1994.956045][T24907] loop6: detected capacity change from 0 to 512 [ 1994.983678][T24907] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 1995.039164][T24907] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 1995.079621][T24907] EXT4-fs (loop6): 1 truncate cleaned up [ 1995.090944][T24907] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1995.280371][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1995.366940][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1996.623845][T24942] blktrace: Concurrent blktraces are not allowed on loop13 [ 1996.950399][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 1996.950430][ T30] audit: type=1326 audit(1764946498.115:2768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.074253][ T30] audit: type=1326 audit(1764946498.165:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.118315][ T30] audit: type=1326 audit(1764946498.175:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.146719][ T30] audit: type=1326 audit(1764946498.175:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.179634][ T30] audit: type=1326 audit(1764946498.175:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.217080][ T30] audit: type=1326 audit(1764946498.175:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.222611][T24954] loop7: detected capacity change from 0 to 2048 [ 1997.265681][ T30] audit: type=1326 audit(1764946498.175:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.330326][ T30] audit: type=1326 audit(1764946498.175:2775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.359118][ T30] audit: type=1326 audit(1764946498.175:2776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1997.390463][T24954] Alternate GPT is invalid, using primary GPT. [ 1997.397263][T24954] loop7: p1 p2 p3 [ 1997.408812][T24954] loop7: partition table partially beyond EOD, truncated [ 1997.418199][ T30] audit: type=1326 audit(1764946498.175:2777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24951 comm="syz.2.4681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1f338f749 code=0x7ffc0000 [ 1999.866025][T25005] loop4: detected capacity change from 0 to 1024 [ 1999.897718][T25005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1999.954430][T25005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2000.006707][T25012] atomic_op ffff888027ec0198 conn xmit_atomic 0000000000000000 [ 2000.181073][T25007] loop7: detected capacity change from 0 to 512 [ 2000.225477][T25007] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 2000.244785][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2000.312074][T25007] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2000.361083][T25007] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2000.572568][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2002.285973][T25067] loop7: detected capacity change from 0 to 1024 [ 2002.323123][T25067] EXT4-fs: Ignoring removed orlov option [ 2002.387343][T25067] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2002.537337][ T30] kauditd_printk_skb: 158 callbacks suppressed [ 2002.537365][ T30] audit: type=1326 audit(1764946503.705:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.678791][ T30] audit: type=1326 audit(1764946503.745:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.778987][ T30] audit: type=1326 audit(1764946503.745:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.817792][T25089] netlink: 'syz.3.4729': attribute type 4 has an invalid length. [ 2002.837945][ T30] audit: type=1326 audit(1764946503.745:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.866875][T25089] netlink: 17 bytes leftover after parsing attributes in process `syz.3.4729'. [ 2002.891182][ T30] audit: type=1326 audit(1764946503.745:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.915573][ T30] audit: type=1326 audit(1764946503.745:2941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.940572][ T30] audit: type=1326 audit(1764946503.745:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2002.975857][ T30] audit: type=1326 audit(1764946503.745:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc0ba98df90 code=0x7ffc0000 [ 2003.000936][ T30] audit: type=1326 audit(1764946503.745:2944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fc0ba990f77 code=0x7ffc0000 [ 2003.064214][ T30] audit: type=1326 audit(1764946503.745:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25066 comm="syz.7.4721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2003.066575][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2003.142452][T25047] loop4: detected capacity change from 0 to 40427 [ 2003.166248][T25047] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 2003.170142][T25094] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4731'. [ 2003.183675][T25047] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 2003.208664][T25096] loop3: detected capacity change from 0 to 128 [ 2003.241437][T25047] F2FS-fs (loop4): invalid crc value [ 2003.363739][T25094] team0: Port device team_slave_1 removed [ 2003.585987][T25047] F2FS-fs (loop4): f2fs_recover_fsync_data: recovery fsync data, check_only: 0 [ 2003.662697][T25047] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 2003.689683][T25047] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 2006.246339][T25112] warn_alloc: 1 callbacks suppressed [ 2006.246369][T25112] syz.7.4738: vmalloc error: size 536870912, failed to allocated page array size 1048576, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 2006.350953][T25112] CPU: 1 UID: 0 PID: 25112 Comm: syz.7.4738 Not tainted syzkaller #0 PREEMPT(full) [ 2006.351008][T25112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2006.351032][T25112] Call Trace: [ 2006.351047][T25112] [ 2006.351062][T25112] dump_stack_lvl+0x16c/0x1f0 [ 2006.351111][T25112] warn_alloc+0x248/0x3a0 [ 2006.351161][T25112] ? __pfx_warn_alloc+0x10/0x10 [ 2006.351223][T25112] ? xt_alloc_entry_offsets+0x3f/0x60 [ 2006.351267][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.351315][T25112] ? __vmalloc_node_noprof+0xad/0xf0 [ 2006.351385][T25112] __vmalloc_node_range_noprof+0xfe2/0x1480 [ 2006.351448][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.351511][T25112] ? xt_alloc_entry_offsets+0x3f/0x60 [ 2006.351563][T25112] ? __sys_setsockopt+0x1a0/0x230 [ 2006.351609][T25112] ? __x64_sys_setsockopt+0xbd/0x160 [ 2006.351656][T25112] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 2006.351725][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.351776][T25112] ? ___kmalloc_large_node+0x130/0x1a0 [ 2006.351837][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.351894][T25112] __kvmalloc_node_noprof+0x42c/0xa50 [ 2006.351945][T25112] ? xt_alloc_entry_offsets+0x3f/0x60 [ 2006.351993][T25112] ? xt_alloc_entry_offsets+0x3f/0x60 [ 2006.352049][T25112] ? xt_alloc_entry_offsets+0x3f/0x60 [ 2006.352091][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352138][T25112] xt_alloc_entry_offsets+0x3f/0x60 [ 2006.352182][T25112] translate_table+0x22d/0x17b0 [ 2006.352236][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352288][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352336][T25112] ? find_held_lock+0x2b/0x80 [ 2006.352380][T25112] ? __might_fault+0xe3/0x190 [ 2006.352425][T25112] ? __pfx_translate_table+0x10/0x10 [ 2006.352488][T25112] do_ip6t_set_ctl+0x603/0xc50 [ 2006.352535][T25112] ? find_held_lock+0x2b/0x80 [ 2006.352580][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352633][T25112] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 2006.352682][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352736][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352791][T25112] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 2006.352837][T25112] ? trace_contention_end+0xdd/0x110 [ 2006.352919][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.352966][T25112] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 2006.353016][T25112] nf_setsockopt+0x8d/0xf0 [ 2006.353062][T25112] ipv6_setsockopt+0x135/0x170 [ 2006.353115][T25112] tcp_setsockopt+0xa7/0x100 [ 2006.353178][T25112] smc_setsockopt+0x1b6/0xa00 [ 2006.353230][T25112] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 2006.353296][T25112] ? __pfx_smc_setsockopt+0x10/0x10 [ 2006.353353][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.353400][T25112] ? aa_sock_opt_perm+0xfd/0x1b0 [ 2006.353486][T25112] ? __pfx_smc_setsockopt+0x10/0x10 [ 2006.353543][T25112] do_sock_setsockopt+0xf3/0x1d0 [ 2006.353608][T25112] __sys_setsockopt+0x1a0/0x230 [ 2006.353663][T25112] __x64_sys_setsockopt+0xbd/0x160 [ 2006.353708][T25112] ? do_syscall_64+0x91/0xf80 [ 2006.353748][T25112] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2006.353800][T25112] ? lockdep_hardirqs_on+0x7c/0x110 [ 2006.353843][T25112] do_syscall_64+0xcd/0xf80 [ 2006.353888][T25112] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2006.353928][T25112] RIP: 0033:0x7fc0ba98f749 [ 2006.353959][T25112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2006.353997][T25112] RSP: 002b:00007fc0b8bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 2006.354035][T25112] RAX: ffffffffffffffda RBX: 00007fc0babe5fa0 RCX: 00007fc0ba98f749 [ 2006.354062][T25112] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 2006.354087][T25112] RBP: 00007fc0baa13f91 R08: 0000000000000330 R09: 0000000000000000 [ 2006.354113][T25112] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2006.354138][T25112] R13: 00007fc0babe6038 R14: 00007fc0babe5fa0 R15: 00007ffe9cd443d8 [ 2006.354192][T25112] [ 2006.760809][T25112] Mem-Info: [ 2006.764153][T25112] active_anon:28214 inactive_anon:0 isolated_anon:0 [ 2006.764153][T25112] active_file:20867 inactive_file:43209 isolated_file:0 [ 2006.764153][T25112] unevictable:768 dirty:106 writeback:0 [ 2006.764153][T25112] slab_reclaimable:12337 slab_unreclaimable:137664 [ 2006.764153][T25112] mapped:35049 shmem:23684 pagetables:1411 [ 2006.764153][T25112] sec_pagetables:0 bounce:0 [ 2006.764153][T25112] kernel_misc_reclaimable:0 [ 2006.764153][T25112] free:1210025 free_pcp:10679 free_cma:0 [ 2006.822554][T25112] Node 0 active_anon:108056kB inactive_anon:0kB active_file:83468kB inactive_file:172636kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:140196kB dirty:424kB writeback:0kB shmem:93200kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:15052kB pagetables:5432kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 2006.864753][T25112] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:48kB pagetables:112kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 2006.896654][T25112] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2006.926671][T25112] lowmem_reserve[]: 0 2482 2483 2483 2483 [ 2006.932964][T25112] Node 0 DMA32 free:941348kB boost:0kB min:34092kB low:42612kB high:51132kB reserved_highatomic:0KB free_highatomic:0KB active_anon:96372kB inactive_anon:0kB active_file:83468kB inactive_file:172636kB unevictable:1536kB writepending:444kB zspages:0kB present:3129332kB managed:2541860kB mlocked:0kB bounce:0kB free_pcp:29720kB local_pcp:11500kB free_cma:0kB [ 2006.966508][T25112] lowmem_reserve[]: 0 0 1 1 1 [ 2006.978047][T25112] Node 0 Normal free:0kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:1048580kB managed:1644kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2007.008207][T25112] lowmem_reserve[]: 0 0 0 0 0 [ 2007.038806][T25112] Node 1 Normal free:3895876kB boost:0kB min:55784kB low:69728kB high:83672kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:200kB unevictable:1536kB writepending:0kB zspages:0kB present:4194300kB managed:4111100kB mlocked:0kB bounce:0kB free_pcp:17280kB local_pcp:6624kB free_cma:0kB [ 2007.148579][T25112] lowmem_reserve[]: 0 0 0 0 0 [ 2007.153861][T25112] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 2007.169946][T25112] Node 0 DMA32: 123*4kB (ME) 61*8kB (UM) 36*16kB (UME) 143*32kB (UME) 142*64kB (ME) 63*128kB (UME) 18*256kB (UE) 32*512kB (UME) 12*1024kB (UME) 14*2048kB (UME) 209*4096kB (M) = 941300kB [ 2007.190122][T25112] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 2007.202152][T25112] Node 1 Normal: 191*4kB (UE) 59*8kB (UME) 47*16kB (UME) 120*32kB (UME) 36*64kB (UME) 13*128kB (UME) 6*256kB (UME) 5*512kB (UME) 3*1024kB (UM) 2*2048kB (UE) 946*4096kB (M) = 3895876kB [ 2007.221077][T25112] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2007.257744][T25112] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2007.298765][T25112] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2007.318769][T25112] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 2007.328546][T25112] 84848 total pagecache pages [ 2007.358765][T25112] 0 pages in swap cache [ 2007.365797][T25112] Free swap = 124996kB [ 2007.390392][T25112] Total swap = 124996kB [ 2007.394611][T25112] 2097051 pages RAM [ 2007.398428][T25112] 0 pages HighMem/MovableOnly [ 2007.439118][T25112] 429560 pages reserved [ 2007.443349][T25112] 0 pages cma reserved [ 2007.710405][T25146] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4749'. [ 2007.726863][T25146] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4749'. [ 2007.904596][T25153] loop6: detected capacity change from 0 to 1024 [ 2007.913159][T25153] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2007.924186][T25153] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 2007.941271][T25153] EXT4-fs (loop6): invalid journal inode [ 2007.947068][T25153] EXT4-fs (loop6): can't get journal size [ 2007.973300][T25153] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2008.695986][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2009.544538][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 2009.544565][ T30] audit: type=1326 audit(1764946510.715:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2009.607917][T25181] loop9: detected capacity change from 0 to 512 [ 2009.672093][T25181] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2009.685899][T25174] wlan0 speed is unknown, defaulting to 1000 [ 2009.726074][T25174] lo speed is unknown, defaulting to 1000 [ 2009.726647][ T30] audit: type=1326 audit(1764946510.755:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2009.798589][T25181] EXT4-fs (loop9): 1 truncate cleaned up [ 2009.822482][T25181] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2009.860352][ T30] audit: type=1326 audit(1764946510.755:3017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2009.895246][ T30] audit: type=1326 audit(1764946510.765:3018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2009.925746][T25188] loop3: detected capacity change from 0 to 1024 [ 2009.934519][T25188] EXT4-fs: Ignoring removed orlov option [ 2009.948142][ T30] audit: type=1326 audit(1764946510.795:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.030528][T25188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2010.046282][ T30] audit: type=1326 audit(1764946510.795:3020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.094609][ T30] audit: type=1326 audit(1764946510.795:3021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.174389][ T30] audit: type=1326 audit(1764946510.795:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.281254][ T30] audit: type=1326 audit(1764946510.795:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.419009][ T30] audit: type=1326 audit(1764946510.795:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25178 comm="syz.4.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2010.649437][T25200] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4763'. [ 2010.690067][T25201] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4765'. [ 2010.719547][T25201] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4765'. [ 2010.905215][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2012.525469][T25232] wlan0 speed is unknown, defaulting to 1000 [ 2012.551105][T25232] lo speed is unknown, defaulting to 1000 [ 2013.294999][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2013.429719][T25233] syz.7.4776 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 2013.610145][T25245] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4781'. [ 2013.628851][T25245] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4781'. [ 2013.942953][T25250] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4782'. [ 2014.248427][T25260] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4785'. [ 2014.649936][T25267] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4788'. [ 2014.872002][T25273] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4788'. [ 2015.039888][T25277] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 2015.047257][T25277] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.108206][T25280] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(13) [ 2015.108217][T25277] vhci_hcd vhci_hcd.0: Device attached [ 2015.120335][T25280] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.170678][T25277] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(12) [ 2015.177354][T25277] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 2015.219106][T25277] vhci_hcd vhci_hcd.0: Device attached [ 2015.236658][T25287] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(18) [ 2015.243442][T25287] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.259294][T25280] vhci_hcd vhci_hcd.0: Device attached [ 2015.310200][T25277] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(15) [ 2015.316885][T25277] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.321963][T25287] vhci_hcd vhci_hcd.0: Device attached [ 2015.346662][T25280] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(22) [ 2015.353358][T25280] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2015.386784][T25287] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2015.399309][ T6011] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 2015.428033][T25277] vhci_hcd vhci_hcd.0: Device attached [ 2015.442814][T25280] vhci_hcd vhci_hcd.0: Device attached [ 2015.450010][T25287] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 2015.495655][ T30] kauditd_printk_skb: 72 callbacks suppressed [ 2015.495685][ T30] audit: type=1326 audit(1764946516.665:3097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2015.531733][ T30] audit: type=1326 audit(1764946516.705:3098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25296 comm="syz.9.4794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2015.578891][T25277] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(21) [ 2015.585620][T25277] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2015.642433][ T30] audit: type=1326 audit(1764946516.705:3099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25296 comm="syz.9.4794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2015.696876][T25277] vhci_hcd vhci_hcd.0: Device attached [ 2015.708987][T25280] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(31) [ 2015.715693][T25280] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 2015.761478][T25280] vhci_hcd vhci_hcd.0: Device attached [ 2015.775052][ T30] audit: type=1326 audit(1764946516.705:3100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2015.821439][T25292] vhci_hcd: connection closed [ 2015.826357][T25288] vhci_hcd: connection closed [ 2015.831697][T25283] vhci_hcd: connection closed [ 2015.837716][T25299] vhci_hcd: connection closed [ 2015.840182][T25281] vhci_hcd: connection closed [ 2015.850970][T25290] vhci_hcd: connection closed [ 2015.866389][T19081] vhci_hcd: stop threads [ 2015.869805][ T30] audit: type=1326 audit(1764946516.805:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25296 comm="syz.9.4794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2015.902519][T25278] vhci_hcd: connection reset by peer [ 2015.906570][T19081] vhci_hcd: release socket [ 2015.975320][ T30] audit: type=1326 audit(1764946516.805:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2015.989409][T19081] vhci_hcd: disconnect device [ 2016.047635][T19081] vhci_hcd: stop threads [ 2016.052584][ T30] audit: type=1326 audit(1764946516.805:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2016.058767][T19081] vhci_hcd: release socket [ 2016.101873][T19081] vhci_hcd: disconnect device [ 2016.107052][T19081] vhci_hcd: stop threads [ 2016.111461][T19081] vhci_hcd: release socket [ 2016.122253][T19081] vhci_hcd: disconnect device [ 2016.127213][T19081] vhci_hcd: stop threads [ 2016.133122][T19081] vhci_hcd: release socket [ 2016.163376][T19081] vhci_hcd: disconnect device [ 2016.177206][ T30] audit: type=1326 audit(1764946516.805:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25296 comm="syz.9.4794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2016.183622][T19081] vhci_hcd: stop threads [ 2016.245945][T19081] vhci_hcd: release socket [ 2016.258414][T19081] vhci_hcd: disconnect device [ 2016.268954][T19081] vhci_hcd: stop threads [ 2016.283503][T19081] vhci_hcd: release socket [ 2016.290406][ T30] audit: type=1326 audit(1764946516.805:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2016.296798][T19081] vhci_hcd: disconnect device [ 2016.361904][T19081] vhci_hcd: stop threads [ 2016.366240][T19081] vhci_hcd: release socket [ 2016.376270][ T30] audit: type=1326 audit(1764946516.805:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25294 comm="syz.4.4793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2016.400330][T19081] vhci_hcd: disconnect device [ 2016.498267][T25320] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4802'. [ 2016.529400][T25302] vhci_hcd: connection closed [ 2016.529864][T19087] vhci_hcd: stop threads [ 2016.553831][T19087] vhci_hcd: release socket [ 2016.565244][T19087] vhci_hcd: disconnect device [ 2016.765187][T25327] netlink: 'syz.4.4806': attribute type 13 has an invalid length. [ 2017.444585][T25327] bridge0: port 2(bridge_slave_1) entered disabled state [ 2017.452648][T25327] bridge0: port 1(bridge_slave_0) entered disabled state [ 2017.950138][T25327] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2018.003799][T25327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2018.510162][T25340] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -12 [ 2018.519817][T25340] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -12 [ 2018.532648][T25340] faux_driver regulatory: Falling back to sysfs fallback for: regulatory.db [ 2018.703241][T19320] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2018.730486][T19320] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2018.754238][T19320] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2018.772046][T19320] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2019.313922][T25389] netlink: 48 bytes leftover after parsing attributes in process `syz.4.4823'. [ 2019.673771][T25397] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4826'. [ 2020.105271][T25398] loop7: detected capacity change from 0 to 512 [ 2020.165923][T25398] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 2020.179599][T25398] EXT4-fs (loop7): orphan cleanup on readonly fs [ 2020.219320][T25398] EXT4-fs error (device loop7): ext4_do_update_inode:5617: inode #16: comm syz.7.4828: corrupted inode contents [ 2020.310049][T25398] EXT4-fs (loop7): Remounting filesystem read-only [ 2020.619227][T25398] EXT4-fs (loop7): 1 truncate cleaned up [ 2020.672553][T19062] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 2020.776457][T19062] __quota_error: 3 callbacks suppressed [ 2020.776490][T19062] Quota error (device loop7): write_blk: dquota write failed [ 2020.864683][T19062] Quota error (device loop7): remove_free_dqentry: Can't write block (5) with free entries [ 2020.919746][T19062] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 2020.977827][T19062] Quota error (device loop7): write_blk: dquota write failed [ 2021.013340][T19062] Quota error (device loop7): free_dqentry: Can't move quota data block (5) to free list [ 2021.087338][ T6011] vhci_hcd: vhci_device speed not set [ 2021.228861][T19062] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 2021.263655][T19062] Quota error (device loop7): v2_write_file_info: Can't write info structure [ 2021.324836][T19062] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 2021.385443][T25398] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2021.637578][T25432] loop4: detected capacity change from 0 to 512 [ 2021.695162][T25432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2021.762065][T25432] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2021.817722][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2021.965794][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2022.473960][T25453] netlink: 48 bytes leftover after parsing attributes in process `syz.7.4844'. [ 2022.586002][ T114] usb usb40-port1: attempt power cycle [ 2023.227366][T25464] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4849'. [ 2023.329554][ T114] usb usb40-port1: unable to enumerate USB device [ 2024.085922][ T30] audit: type=1107 audit(1764946525.255:3110): pid=25474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='' [ 2024.099764][T25476] mmap: syz.7.4853 (25476) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 2024.580421][T25485] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4856'. [ 2025.293340][T25498] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4861'. [ 2025.319259][ T30] audit: type=1326 audit(1764946526.485:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25490 comm="syz.6.4858" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0c45d8f749 code=0x0 [ 2025.352140][T25498] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4861'. [ 2025.769612][T25347] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 2025.913117][T25347] usb 4-1: device descriptor read/64, error -71 [ 2025.954874][T25510] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4863'. [ 2026.170865][T25347] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 2026.551209][T25347] usb 4-1: device descriptor read/64, error -71 [ 2026.848860][T25523] loop4: detected capacity change from 0 to 512 [ 2027.076859][T25525] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4868'. [ 2027.539179][T25347] usb usb4-port1: attempt power cycle [ 2028.560639][T25347] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 2028.748382][T25523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2028.764972][T25523] ext4 filesystem being mounted at /197/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2029.795542][T25347] usb 4-1: device descriptor read/8, error -71 [ 2029.820791][T25532] loop6: detected capacity change from 0 to 1024 [ 2029.833123][T25534] atomic_op ffff88807d11d198 conn xmit_atomic 0000000000000000 [ 2029.888984][T25532] EXT4-fs: Ignoring removed orlov option [ 2029.996479][T25532] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2030.124198][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2030.127325][ T30] audit: type=1326 audit(1764946531.295:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2030.196067][ T30] audit: type=1326 audit(1764946531.325:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2030.352967][T25547] loop3: detected capacity change from 0 to 1024 [ 2030.431322][T25547] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2030.442495][T25547] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 2030.555879][T25547] EXT4-fs (loop3): invalid journal inode [ 2030.562326][T25547] EXT4-fs (loop3): can't get journal size [ 2030.658067][T25547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2031.110912][ T30] audit: type=1326 audit(1764946531.325:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.139327][ T30] audit: type=1326 audit(1764946531.325:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.164306][ T30] audit: type=1326 audit(1764946531.325:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.187293][ T30] audit: type=1326 audit(1764946531.325:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.237974][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2031.281305][ T30] audit: type=1326 audit(1764946531.325:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.345358][ T30] audit: type=1326 audit(1764946531.325:3119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.465914][ T30] audit: type=1326 audit(1764946531.325:3120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.577964][ T30] audit: type=1326 audit(1764946531.325:3121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25529 comm="syz.6.4869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c45d8f749 code=0x7ffc0000 [ 2031.578095][T25553] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 2031.676108][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2032.420517][T25580] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4884'. [ 2032.681800][T25584] atomic_op ffff88805e777198 conn xmit_atomic 0000000000000000 [ 2033.033031][T25582] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2033.100355][T25592] bridge0: port 3(gretap0) entered blocking state [ 2033.113648][T25592] bridge0: port 3(gretap0) entered disabled state [ 2033.122196][T25592] gretap0: entered allmulticast mode [ 2033.130524][T25592] gretap0: entered promiscuous mode [ 2033.137015][T25592] bridge0: port 3(gretap0) entered blocking state [ 2033.143769][T25592] bridge0: port 3(gretap0) entered forwarding state [ 2033.154597][T25597] gretap0: left allmulticast mode [ 2033.188813][T25597] gretap0: left promiscuous mode [ 2033.195111][T25597] bridge0: port 3(gretap0) entered disabled state [ 2033.400940][T25602] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4895'. [ 2033.428603][T25582] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2033.462294][T25605] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4894'. [ 2033.626950][T25602] loop9: detected capacity change from 0 to 512 [ 2033.683860][T25602] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 2033.707197][T25602] EXT4-fs (loop9): orphan cleanup on readonly fs [ 2033.750385][T25602] EXT4-fs error (device loop9): ext4_do_update_inode:5617: inode #16: comm syz.9.4895: corrupted inode contents [ 2033.831035][T25582] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2033.849335][T25602] EXT4-fs (loop9): Remounting filesystem read-only [ 2033.870334][T25602] EXT4-fs (loop9): 1 truncate cleaned up [ 2033.879076][T19320] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 2033.930604][T19320] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 2033.971688][T19320] EXT4-fs (loop9): Quota write (off=8, len=24) cancelled because transaction is not started [ 2034.005278][T25602] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2034.166759][T25606] netlink: 360 bytes leftover after parsing attributes in process `syz.9.4895'. [ 2034.389603][T25582] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2034.405542][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2034.591883][T25646] netlink: 48 bytes leftover after parsing attributes in process `syz.9.4906'. [ 2034.723766][T25649] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 2034.730362][T25649] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 2034.741331][T25649] vhci_hcd vhci_hcd.0: Device attached [ 2034.759772][T25650] vhci_hcd: connection closed [ 2034.777364][T18361] vhci_hcd: stop threads [ 2034.818826][T18361] vhci_hcd: release socket [ 2034.830641][T18361] vhci_hcd: disconnect device [ 2034.870672][T18361] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2034.969552][T18361] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2035.000606][T19065] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2035.042844][T19065] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2035.570291][T25675] loop3: detected capacity change from 0 to 512 [ 2035.588626][T25675] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 2035.650514][T25675] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2035.683681][T25675] ext4 filesystem being mounted at /386/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 2035.777907][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2035.961587][ T30] kauditd_printk_skb: 121 callbacks suppressed [ 2035.961615][ T30] audit: type=1326 audit(1764946537.125:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.048604][ T30] audit: type=1326 audit(1764946537.125:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.170282][ T30] audit: type=1326 audit(1764946537.145:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.340171][ T30] audit: type=1326 audit(1764946537.145:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.383976][T25710] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4933'. [ 2036.429038][ T30] audit: type=1326 audit(1764946537.145:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.508827][ T30] audit: type=1326 audit(1764946537.165:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.533977][ T30] audit: type=1326 audit(1764946537.165:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.565574][ T30] audit: type=1326 audit(1764946537.165:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.622519][ T30] audit: type=1326 audit(1764946537.165:3245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.645172][ T30] audit: type=1326 audit(1764946537.165:3246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25694 comm="syz.3.4926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663a38f749 code=0x7ffc0000 [ 2036.681591][T25716] loop7: detected capacity change from 0 to 512 [ 2036.721017][T25716] EXT4-fs (loop7): orphan cleanup on readonly fs [ 2036.762932][T25716] EXT4-fs error (device loop7): ext4_validate_block_bitmap:440: comm syz.7.4935: bg 0: block 248: padding at end of block bitmap is not set [ 2036.765676][T25723] loop4: detected capacity change from 0 to 512 [ 2036.834695][T25723] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2036.847626][T25716] EXT4-fs error (device loop7): ext4_acquire_dquot:6984: comm syz.7.4935: Failed to acquire dquot type 1 [ 2036.880681][T25716] EXT4-fs (loop7): 1 truncate cleaned up [ 2036.888944][T25723] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 2036.913052][T25716] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2036.933117][T25729] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4940'. [ 2036.978664][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2037.222896][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2037.403782][T25752] loop4: detected capacity change from 0 to 1024 [ 2037.411523][T25752] EXT4-fs: Ignoring removed oldalloc option [ 2037.417462][T25752] EXT4-fs: Ignoring removed bh option [ 2037.456365][T25752] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2037.729939][T25767] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4952'. [ 2038.109935][T25775] loop3: detected capacity change from 0 to 1024 [ 2038.141306][T25775] EXT4-fs: Ignoring removed orlov option [ 2038.200390][T25775] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2038.385318][T25781] netlink: 20 bytes leftover after parsing attributes in process `syz.9.4958'. [ 2038.452449][T25783] loop7: detected capacity change from 0 to 1024 [ 2038.481647][T25783] EXT4-fs: Ignoring removed orlov option [ 2038.482803][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2038.573128][T25783] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2039.054801][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2039.545942][T25826] loop9: detected capacity change from 0 to 512 [ 2039.554754][T25826] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 2039.594981][T25826] EXT4-fs (loop9): 1 truncate cleaned up [ 2039.603471][T25826] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2039.792831][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2040.079558][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2040.283478][T25843] loop9: detected capacity change from 0 to 1024 [ 2040.350027][T25843] EXT4-fs: Ignoring removed orlov option [ 2040.386685][T25848] atomic_op ffff888034f8f998 conn xmit_atomic 0000000000000000 [ 2040.593156][T25843] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2040.926050][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2041.029345][T25869] loop7: detected capacity change from 0 to 1024 [ 2041.043302][T25869] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2041.057038][T25869] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 2041.069894][T25869] EXT4-fs (loop7): invalid journal inode [ 2041.076398][T25869] EXT4-fs (loop7): can't get journal size [ 2041.102789][T25869] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2041.280605][T25869] EXT4-fs error (device loop7): ext4_readdir:262: inode #2: block 3: comm syz.7.4986: path /471/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 2042.168810][ T30] kauditd_printk_skb: 129 callbacks suppressed [ 2042.168838][ T30] audit: type=1326 audit(1764946543.335:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.312987][ T30] audit: type=1326 audit(1764946543.335:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.361375][T10376] hid_parser_main: 8 callbacks suppressed [ 2042.361408][T10376] hid-generic 0000:0004:4002.0002: unknown main item tag 0x0 [ 2042.392822][ T30] audit: type=1326 audit(1764946543.425:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.431669][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2042.481079][ T30] audit: type=1326 audit(1764946543.425:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.519508][ T30] audit: type=1326 audit(1764946543.425:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.549040][T10376] hid-generic 0000:0004:4002.0002: hidraw0: HID v0.05 Device [syz1] on syz0 [ 2042.619488][ T30] audit: type=1326 audit(1764946543.425:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.619978][T25877] loop9: detected capacity change from 0 to 1024 [ 2042.725493][ T30] audit: type=1326 audit(1764946543.425:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.740807][T25877] EXT4-fs: Ignoring removed orlov option [ 2042.772688][T25877] ext4: Unknown parameter 'appraise' [ 2042.838750][ T30] audit: type=1326 audit(1764946543.425:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.923742][ T30] audit: type=1326 audit(1764946543.425:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2042.955659][ T30] audit: type=1326 audit(1764946543.435:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25876 comm="syz.9.4990" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f664ed8f749 code=0x7ffc0000 [ 2044.063978][ T8954] usb 7-1: new full-speed USB device number 15 using dummy_hcd [ 2044.447008][ T8954] usb 7-1: config 0 has no interfaces? [ 2044.567537][ T8954] usb 7-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 2044.608465][ T8954] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2044.637226][ T8954] usb 7-1: Product: syz [ 2044.647291][ T8954] usb 7-1: Manufacturer: syz [ 2044.657420][ T8954] usb 7-1: SerialNumber: syz [ 2044.675844][ T8954] usb 7-1: config 0 descriptor?? [ 2044.989637][T18060] usb 7-1: USB disconnect, device number 15 [ 2046.046327][T25979] loop4: detected capacity change from 0 to 1024 [ 2046.070850][T25979] EXT4-fs: Ignoring removed nomblk_io_submit option [ 2046.194142][T25979] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 2046.399400][T25979] System zones: 0-1, 3-36 [ 2046.832796][T25979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2047.014164][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 2047.032444][T21908] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2047.215262][T26000] loop7: detected capacity change from 0 to 512 [ 2047.254695][T26000] EXT4-fs (loop7): orphan cleanup on readonly fs [ 2047.270233][T26000] EXT4-fs error (device loop7): ext4_validate_block_bitmap:440: comm syz.7.5043: bg 0: block 248: padding at end of block bitmap is not set [ 2047.286186][T26000] __quota_error: 66 callbacks suppressed [ 2047.286216][T26000] Quota error (device loop7): write_blk: dquota write failed [ 2047.338959][T26000] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 2047.381497][T26000] EXT4-fs error (device loop7): ext4_acquire_dquot:6984: comm syz.7.5043: Failed to acquire dquot type 1 [ 2047.428575][T26000] EXT4-fs (loop7): 1 truncate cleaned up [ 2047.464241][T26000] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2047.509003][ T6011] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 2047.681166][ T6011] usb 3-1: config 0 has no interfaces? [ 2047.690433][ T6011] usb 3-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 2047.712149][ T6011] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2047.730190][ T6011] usb 3-1: Product: syz [ 2047.745558][ T6011] usb 3-1: Manufacturer: syz [ 2047.758779][ T6011] usb 3-1: SerialNumber: syz [ 2047.782853][ T6011] usb 3-1: config 0 descriptor?? [ 2047.937484][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2048.082865][ T6011] usb 3-1: USB disconnect, device number 14 [ 2048.572850][T26041] netlink: 56 bytes leftover after parsing attributes in process `syz.9.5059'. [ 2048.694403][ T30] audit: type=1326 audit(1764946549.865:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26043 comm="syz.4.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2048.733894][ T30] audit: type=1326 audit(1764946549.895:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26043 comm="syz.4.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2048.795068][ T30] audit: type=1326 audit(1764946549.895:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26043 comm="syz.4.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2048.876777][T26052] netlink: 20 bytes leftover after parsing attributes in process `syz.9.5064'. [ 2048.887716][ T30] audit: type=1326 audit(1764946549.895:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26043 comm="syz.4.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2048.976649][T26056] loop6: detected capacity change from 0 to 1024 [ 2049.003825][ T30] audit: type=1326 audit(1764946549.895:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26043 comm="syz.4.5061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f922818f749 code=0x7ffc0000 [ 2049.035604][T26056] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2049.088355][T26056] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 2049.125046][T26056] EXT4-fs (loop6): invalid journal inode [ 2049.147933][T26056] EXT4-fs (loop6): can't get journal size [ 2049.225965][T26056] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2049.339997][T26056] EXT4-fs error (device loop6): ext4_readdir:262: inode #2: block 3: comm syz.6.5062: path /388/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 2049.355699][T26067] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5069'. [ 2049.561763][T26067] netlink: 360 bytes leftover after parsing attributes in process `syz.2.5069'. [ 2049.564101][T26072] loop3: detected capacity change from 0 to 512 [ 2049.664922][T26072] EXT4-fs error (device loop3): ext4_xattr_inode_iget:444: comm syz.3.5070: error while reading EA inode 32 err=-116 [ 2049.861426][T26081] loop7: detected capacity change from 0 to 512 [ 2049.957651][T26081] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 2049.987658][T26072] EXT4-fs (loop3): Remounting filesystem read-only [ 2049.999315][T26072] EXT4-fs warning (device loop3): ext4_evict_inode:255: couldn't mark inode dirty (err -30) [ 2050.014785][T26072] EXT4-fs (loop3): 1 orphan inode deleted [ 2050.016483][T26081] ext4 filesystem being mounted at /484/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 2050.023487][T26072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2050.167901][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2050.178964][ T8954] usb 5-1: new full-speed USB device number 23 using dummy_hcd [ 2050.222462][T26088] $Hÿ: renamed from bond0 (while UP) [ 2050.247194][T26088] $Hÿ: entered promiscuous mode [ 2050.269888][T26088] bond_slave_0: entered promiscuous mode [ 2050.270920][T18119] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2050.275995][T26088] bond_slave_1: entered promiscuous mode [ 2050.378187][ T8954] usb 5-1: config 0 has no interfaces? [ 2050.402941][ T8954] usb 5-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 2050.438988][ T8954] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2050.447054][ T8954] usb 5-1: Product: syz [ 2050.485399][T26094] netlink: 20 bytes leftover after parsing attributes in process `syz.7.5079'. [ 2050.636741][ T8954] usb 5-1: Manufacturer: syz [ 2050.641888][ T8954] usb 5-1: SerialNumber: syz [ 2050.651428][ T8954] usb 5-1: config 0 descriptor?? [ 2050.720111][T26097] loop7: detected capacity change from 0 to 1024 [ 2050.727781][T26097] EXT4-fs: Ignoring removed orlov option [ 2050.803693][T26097] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2051.349053][ T8954] usb 5-1: USB disconnect, device number 23 [ 2051.675105][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2052.011335][T18824] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2052.153105][T26128] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5092'. [ 2052.974313][T26155] loop6: detected capacity change from 0 to 128 [ 2052.983000][T26147] loop3: detected capacity change from 0 to 128 [ 2053.005473][T26155] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 2053.020067][T26155] ext4 filesystem being mounted at /390/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 2053.565126][T18824] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 2053.572296][T26176] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5109'. [ 2053.709221][ T8954] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 2053.724062][T26180] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5112'. [ 2053.733961][T26180] netlink: 'syz.7.5112': attribute type 12 has an invalid length. [ 2053.783093][T26180] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5112'. [ 2053.792316][T21060] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2053.792429][T26180] netlink: 'syz.7.5112': attribute type 12 has an invalid length. [ 2053.820258][T21060] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2053.840062][T21060] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2053.867240][T21060] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2053.918263][ T8954] usb 3-1: config 0 has no interfaces? [ 2053.962318][ T8954] usb 3-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 2053.984933][ T8954] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2054.008907][ T8954] usb 3-1: Product: syz [ 2054.018992][ T8954] usb 3-1: Manufacturer: syz [ 2054.029267][ T8954] usb 3-1: SerialNumber: syz [ 2054.046321][ T8954] usb 3-1: config 0 descriptor?? [ 2054.433744][ T8954] usb 3-1: USB disconnect, device number 15 [ 2054.916019][T26213] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5125'. [ 2055.965431][ T30] audit: type=1326 audit(1764946557.135:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.078790][ T30] audit: type=1326 audit(1764946557.165:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.113537][T26233] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2056.122172][ T8954] IPVS: starting estimator thread 0... [ 2056.147291][ T30] audit: type=1326 audit(1764946557.175:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.221608][ T30] audit: type=1326 audit(1764946557.175:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.244587][T26236] IPVS: using max 24 ests per chain, 57600 per kthread [ 2056.248967][T26242] ucma_write: process 1056 (syz.6.5135) changed security contexts after opening file descriptor, this is not allowed. [ 2056.354155][ T30] audit: type=1326 audit(1764946557.175:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.425012][ T30] audit: type=1326 audit(1764946557.175:3460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.522131][ T30] audit: type=1326 audit(1764946557.175:3461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.573959][ T30] audit: type=1326 audit(1764946557.175:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.635829][ T30] audit: type=1326 audit(1764946557.175:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.688236][ T30] audit: type=1326 audit(1764946557.175:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26231 comm="syz.7.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0ba98f749 code=0x7ffc0000 [ 2056.768858][T10376] usb 7-1: new full-speed USB device number 16 using dummy_hcd [ 2056.936417][T10376] usb 7-1: config 0 has no interfaces? [ 2056.963115][T10376] usb 7-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice= 6.6b [ 2057.011457][T10376] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2057.053629][T10376] usb 7-1: Product: syz [ 2057.080145][T10376] usb 7-1: Manufacturer: syz [ 2057.102858][T10376] usb 7-1: SerialNumber: syz [ 2057.171071][T10376] usb 7-1: config 0 descriptor?? [ 2057.520717][ T8954] usb 7-1: USB disconnect, device number 16 [ 2057.700260][T26273] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5149'. [ 2057.811673][T26279] loop9: detected capacity change from 0 to 1024 [ 2057.821245][T26279] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 2057.832330][T26279] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 2057.855270][T26279] EXT4-fs (loop9): invalid journal inode [ 2057.861264][T26279] EXT4-fs (loop9): can't get journal size [ 2057.876235][T26279] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 2057.898070][T26279] EXT4-fs error (device loop9): ext4_readdir:262: inode #2: block 3: comm syz.9.5152: path /487/file0: bad entry in directory: inode out of bounds - offset=0, inode=511, rec_len=1024, size=1024 fake=0 [ 2057.970488][T17008] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2058.041131][T26285] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5153'. [ 2059.122022][T26295] loop9: detected capacity change from 0 to 164 [ 2059.532118][T26295] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 2059.699526][T26305] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 2060.061299][T26295] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 2060.137271][T26295] Symlink component flag not implemented [ 2060.186736][T26295] Symlink component flag not implemented [ 2060.234750][T26295] Symlink component flag not implemented (7) [ 2060.263217][T26318] loop7: detected capacity change from 0 to 1024 [ 2060.274889][T26295] Symlink component flag not implemented (116) [ 2060.290128][T26318] EXT4-fs: Ignoring removed orlov option [ 2060.401536][T26318] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 2060.832191][T16938] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2061.734351][T26347] wlan0 speed is unknown, defaulting to 1000 [ 2061.748423][T26347] lo speed is unknown, defaulting to 1000 [ 2063.664834][T26362] Invalid logical block size (2049) [ 2063.803859][T19071] Bluetooth: hci5: Frame reassembly failed (-84) [ 2063.828846][T19071] Bluetooth: hci5: Frame reassembly failed (-84) [ 2065.739425][T26419] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5205'. [ 2065.818871][ T5837] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 2066.437219][T26432] ------------[ cut here ]------------ [ 2066.442794][T26432] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0x4000000, 0x0] s64=[0x4000000, 0x0] u32=[0x4000000, 0x0] s32=[0x4000000, 0x0] var_off=(0x0, 0x0) [ 2066.460968][T26432] WARNING: kernel/bpf/verifier.c:2742 at 0x0, CPU#0: syz.2.5210/26432 [ 2066.469445][T26432] Modules linked in: [ 2066.473379][T26432] CPU: 0 UID: 0 PID: 26432 Comm: syz.2.5210 Not tainted syzkaller #0 PREEMPT(full) [ 2066.482939][T26432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2066.493700][T26432] RIP: 0010:reg_bounds_sanity_check+0x361/0x1360 [ 2066.500444][T26432] Code: ff ff 50 8b 85 6c ff ff ff 50 8b 85 7c ff ff ff 50 8b 85 78 ff ff ff 50 ff 75 b8 4c 8b 4d c0 48 8b 95 70 ff ff ff 48 8b 75 80 <67> 48 0f b9 3a 48 8b 95 48 ff ff ff 48 83 c4 38 48 b8 00 00 00 00 [ 2066.520583][T26432] RSP: 0018:ffffc9000cbef2a0 EFLAGS: 00010283 [ 2066.526684][T26432] RAX: 0000000004000000 RBX: ffff8880770e92ec RCX: 0000000004000000 [ 2066.535224][T26432] RDX: ffffffff8b95d740 RSI: ffffffff8b962460 RDI: ffffffff908b34a0 [ 2066.543645][T26432] RBP: ffffc9000cbef390 R08: 0000000000000000 R09: 0000000004000000 [ 2066.551898][T26432] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000004000000 [ 2066.560094][T26432] R13: 0000000000000000 R14: ffff8880770e92f4 R15: ffff8880770e92a0 [ 2066.568079][T26432] FS: 00007fa1f415d6c0(0000) GS:ffff888124961000(0000) knlGS:0000000000000000 [ 2066.577094][T26432] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2066.583731][T26432] CR2: 0000200000001184 CR3: 000000007e1ab000 CR4: 0000000000350ef0 [ 2066.591745][T26432] Call Trace: [ 2066.595026][T26432] [ 2066.597995][T26432] reg_set_min_max+0x1e6/0x2d0 [ 2066.602848][T26432] check_cond_jmp_op+0xca2/0x7890 [ 2066.607907][T26432] ? srso_alias_safe_ret+0x1/0x7 [ 2066.613081][T26432] ? __pfx_check_cond_jmp_op+0x10/0x10 [ 2066.618571][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.624296][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.629989][T26432] ? commit_stack_write_marks.isra.0+0x2fb/0x450 [ 2066.636341][T26432] do_check_common+0xa4d3/0xc640 [ 2066.641377][T26432] ? kvfree+0xd/0x20 [ 2066.645281][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.651259][T26432] ? __pfx_do_check_common+0x10/0x10 [ 2066.656593][T26432] ? compute_scc+0x8d5/0xa50 [ 2066.661462][T26432] ? compute_live_registers+0x1/0xfb0 [ 2066.666917][T26432] bpf_check+0x82aa/0xc820 [ 2066.671427][T26432] ? __pfx_bpf_check+0x10/0x10 [ 2066.676207][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.681900][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.687557][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.693475][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.699421][T26432] ? lsm_blob_alloc+0x2b/0x90 [ 2066.704121][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.709799][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.715457][T26432] bpf_prog_load+0x114e/0x2c70 [ 2066.720286][T26432] ? __pfx_bpf_prog_load+0x10/0x10 [ 2066.725418][T26432] ? __lock_acquire+0x433/0x22f0 [ 2066.730432][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.736133][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.741884][T26432] __sys_bpf+0x3e72/0x4980 [ 2066.746344][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.752065][T26432] ? futex_private_hash_put+0x160/0x1b0 [ 2066.757906][T26432] ? __pfx___sys_bpf+0x10/0x10 [ 2066.762970][T26432] ? __pfx_futex_wait+0x10/0x10 [ 2066.767911][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.773745][T26432] ? do_futex+0x122/0x350 [ 2066.778109][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.783807][T26432] ? xfd_validate_state+0x61/0x180 [ 2066.788994][T26432] __x64_sys_bpf+0x78/0xc0 [ 2066.793435][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.799155][T26432] ? lockdep_hardirqs_on+0x7c/0x110 [ 2066.804362][T26432] do_syscall_64+0xcd/0xf80 [ 2066.808934][T26432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2066.814838][T26432] RIP: 0033:0x7fa1f338f749 [ 2066.819299][T26432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2066.838978][T26432] RSP: 002b:00007fa1f415d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2066.847417][T26432] RAX: ffffffffffffffda RBX: 00007fa1f35e5fa0 RCX: 00007fa1f338f749 [ 2066.855575][T26432] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 2066.863804][T26432] RBP: 00007fa1f3413f91 R08: 0000000000000000 R09: 0000000000000000 [ 2066.872028][T26432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2066.880061][T26432] R13: 00007fa1f35e6038 R14: 00007fa1f35e5fa0 R15: 00007ffccb2ec268 [ 2066.888083][T26432] [ 2066.891172][T26432] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2066.898457][T26432] CPU: 0 UID: 0 PID: 26432 Comm: syz.2.5210 Not tainted syzkaller #0 PREEMPT(full) [ 2066.907841][T26432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 2066.917904][T26432] Call Trace: [ 2066.921188][T26432] [ 2066.924116][T26432] dump_stack_lvl+0x3d/0x1f0 [ 2066.928723][T26432] vpanic+0x640/0x6f0 [ 2066.932719][T26432] panic+0xca/0xd0 [ 2066.936451][T26432] ? __pfx_panic+0x10/0x10 [ 2066.940888][T26432] check_panic_on_warn+0xab/0xb0 [ 2066.945844][T26432] __warn+0x108/0x3c0 [ 2066.949844][T26432] __report_bug+0x2a0/0x520 [ 2066.954379][T26432] ? __pfx___report_bug+0x10/0x10 [ 2066.959429][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2066.965103][T26432] ? __kasan_kmalloc+0xaa/0xb0 [ 2066.969878][T26432] ? copy_verifier_state+0xc1b/0x1030 [ 2066.975262][T26432] ? push_stack+0x1ca/0x380 [ 2066.979776][T26432] ? check_cond_jmp_op+0xb06/0x7890 [ 2066.984977][T26432] ? do_check_common+0xa4d3/0xc640 [ 2066.990091][T26432] ? bpf_check+0x82aa/0xc820 [ 2066.994684][T26432] ? bpf_prog_load+0x114e/0x2c70 [ 2066.999636][T26432] ? __sys_bpf+0x3e72/0x4980 [ 2067.004246][T26432] report_bug_entry+0xb2/0x220 [ 2067.009033][T26432] ? reg_bounds_sanity_check+0x361/0x1360 [ 2067.014756][T26432] handle_bug+0x18a/0x260 [ 2067.019094][T26432] exc_invalid_op+0x17/0x50 [ 2067.023608][T26432] asm_exc_invalid_op+0x1a/0x20 [ 2067.028462][T26432] RIP: 0010:reg_bounds_sanity_check+0x361/0x1360 [ 2067.034802][T26432] Code: ff ff 50 8b 85 6c ff ff ff 50 8b 85 7c ff ff ff 50 8b 85 78 ff ff ff 50 ff 75 b8 4c 8b 4d c0 48 8b 95 70 ff ff ff 48 8b 75 80 <67> 48 0f b9 3a 48 8b 95 48 ff ff ff 48 83 c4 38 48 b8 00 00 00 00 [ 2067.054423][T26432] RSP: 0018:ffffc9000cbef2a0 EFLAGS: 00010283 [ 2067.060508][T26432] RAX: 0000000004000000 RBX: ffff8880770e92ec RCX: 0000000004000000 [ 2067.068511][T26432] RDX: ffffffff8b95d740 RSI: ffffffff8b962460 RDI: ffffffff908b34a0 [ 2067.076489][T26432] RBP: ffffc9000cbef390 R08: 0000000000000000 R09: 0000000004000000 [ 2067.084467][T26432] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000004000000 [ 2067.092462][T26432] R13: 0000000000000000 R14: ffff8880770e92f4 R15: ffff8880770e92a0 [ 2067.100479][T26432] reg_set_min_max+0x1e6/0x2d0 [ 2067.105280][T26432] check_cond_jmp_op+0xca2/0x7890 [ 2067.110324][T26432] ? srso_alias_safe_ret+0x1/0x7 [ 2067.115284][T26432] ? __pfx_check_cond_jmp_op+0x10/0x10 [ 2067.120749][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.126394][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.132032][T26432] ? commit_stack_write_marks.isra.0+0x2fb/0x450 [ 2067.138385][T26432] do_check_common+0xa4d3/0xc640 [ 2067.143354][T26432] ? kvfree+0xd/0x20 [ 2067.147249][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.152903][T26432] ? __pfx_do_check_common+0x10/0x10 [ 2067.158198][T26432] ? compute_scc+0x8d5/0xa50 [ 2067.162798][T26432] ? compute_live_registers+0x1/0xfb0 [ 2067.168240][T26432] bpf_check+0x82aa/0xc820 [ 2067.172691][T26432] ? __pfx_bpf_check+0x10/0x10 [ 2067.177551][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.183192][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.188843][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.194483][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.200125][T26432] ? lsm_blob_alloc+0x2b/0x90 [ 2067.204817][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.210452][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.216095][T26432] bpf_prog_load+0x114e/0x2c70 [ 2067.220886][T26432] ? __pfx_bpf_prog_load+0x10/0x10 [ 2067.226012][T26432] ? __lock_acquire+0x433/0x22f0 [ 2067.230967][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.236631][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.242272][T26432] __sys_bpf+0x3e72/0x4980 [ 2067.246729][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.252399][T26432] ? futex_private_hash_put+0x160/0x1b0 [ 2067.257974][T26432] ? __pfx___sys_bpf+0x10/0x10 [ 2067.262755][T26432] ? __pfx_futex_wait+0x10/0x10 [ 2067.267635][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.273276][T26432] ? do_futex+0x122/0x350 [ 2067.277622][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.283256][T26432] ? xfd_validate_state+0x61/0x180 [ 2067.288385][T26432] __x64_sys_bpf+0x78/0xc0 [ 2067.292818][T26432] ? srso_alias_return_thunk+0x5/0xfbef5 [ 2067.298456][T26432] ? lockdep_hardirqs_on+0x7c/0x110 [ 2067.303661][T26432] do_syscall_64+0xcd/0xf80 [ 2067.308172][T26432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2067.314059][T26432] RIP: 0033:0x7fa1f338f749 [ 2067.318467][T26432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2067.338082][T26432] RSP: 002b:00007fa1f415d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 2067.346509][T26432] RAX: ffffffffffffffda RBX: 00007fa1f35e5fa0 RCX: 00007fa1f338f749 [ 2067.354488][T26432] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 2067.362459][T26432] RBP: 00007fa1f3413f91 R08: 0000000000000000 R09: 0000000000000000 [ 2067.370428][T26432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2067.378395][T26432] R13: 00007fa1f35e6038 R14: 00007fa1f35e5fa0 R15: 00007ffccb2ec268 [ 2067.386384][T26432] [ 2067.389893][T26432] Kernel Offset: disabled [ 2067.394217][T26432] Rebooting in 86400 seconds..