last executing test programs: 10m18.250332893s ago: executing program 32 (id=859): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) io_uring_enter(0xffffffffffffffff, 0x212e, 0xb392, 0x20, &(0x7f0000000540)={[0x5]}, 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x8) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 9m20.202444201s ago: executing program 33 (id=2718): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00', r1}, 0x18) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000203c13085c0a27bd276e0102038109022400010000d000090499000253773700090583104000c00305090503"], 0x0) 9m2.094335753s ago: executing program 34 (id=3968): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 9m2.056331794s ago: executing program 35 (id=3970): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r1, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 9m1.972994796s ago: executing program 36 (id=3973): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000000000000004"], 0xa8}}, 0x0) 8m20.783083817s ago: executing program 37 (id=5075): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x3, 0x23f, &(0x7f00000005c0)="$eJzs2j2LXFUYB/Dnbt43bGbFNxIQD1qozSW7tUUW2YC4oGhWiILkxr2jw1xnlrnDwoiYrbT1I1iLpZ0oKW228RNY2G2zZQrxSjITkw1jEcLOLOb3a+aBZ/5zzrlnOJzi7r/53Rfddp23i2EsZFksXInduJPFcizEfbvxxmvXf3vpg+sfvbO2sbH+fkpX166trKaULrz868df/fjK7eH5D3+68POZ2Fv+ZP9g9c+9F/Yu7v997fNOnTp16vWHqUg3+/1hcbMq01an7uYpvVeVRV2mTq8uB4f67aq/vT1KRW9raXF7UNZ1Knqj1C1HadhPw8EoFZ8VnV7K8zwtLQZPYvOHO00TB82pG9E0zbnv4/ztWPojWpE9k7Jnr2TP38he3M0uHjRNa95T5UjY/6fbQ4f62Yjq253Nnc3x57i/1o5OVFHG5WjFX3H3bzIxrq++vbF+Od2zHN9Utyb5WzubJw7nV6IVy9PzK+N8Opw/E4sRpyIm+dVoxXNT8r/E+urU/Nl4/dWHxs+jFb9/Gv2oYivuZh+M//VKSm+9u/FI/tK97wEA/N/k6V9T7295/l/9cf4x7oeP3K9OxqWT8107EfXoy25RVeVgFsXpOLoh7i/oSX7nXDPLpzGf4vSU1onJszseM1Qci2J+ZxKz82DT5z0TAAAAAAAAAAAAHscsXiec9xoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDj7Z8AAAD//1TXzTA=") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[], 0x0) 7m55.850742072s ago: executing program 38 (id=6267): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x14, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}}, 0x14}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) 6m54.188783582s ago: executing program 39 (id=8829): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) lsm_set_self_attr(0x68, 0x0, 0x0, 0x0) 6m45.617231289s ago: executing program 40 (id=9175): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x1c0) close(r0) 6m42.848127193s ago: executing program 41 (id=9247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket(0x10, 0x80003, 0x0) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r2, 0xffffffffffffffff, 0x1000000000000000) 6m41.650710246s ago: executing program 42 (id=9265): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x94) 6m39.930832429s ago: executing program 43 (id=9326): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='leases_conflict\x00', r2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 6m30.425652744s ago: executing program 44 (id=9629): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xfffa, 0xffe0}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x6, 0x7}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24000001) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 6m17.682293082s ago: executing program 45 (id=10113): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}, 0x1, 0x0, 0x0, 0x68840}, 0x4) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4091, 0xffb}], 0x1}}], 0x1, 0x2, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c022300040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 5m30.613099808s ago: executing program 46 (id=12187): setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x0, 0x1, 0xc, 0xa, 0x0, 0x20, 0xc}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x800, 0x0, 0x2}, 0x0, 0x0, 0x1, 0x1, 0x3}, {{@in6=@private2, 0x4d3, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x26}, 0x3502, 0x0, 0x0, 0x4}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x109a88, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r0, 0x2000009) 4m22.644913261s ago: executing program 47 (id=15131): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) splice(r0, 0x0, r1, &(0x7f00000002c0)=0x87ffffe, 0x6, 0x0) 4m11.460598648s ago: executing program 48 (id=15619): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) ioctl$USBDEVFS_ALLOC_STREAMS(r3, 0x8008551c, &(0x7f0000000000)={0x184a, 0x3, [{0x2}, {0x6, 0x1}, {0x6, 0x1}]}) 1m31.744368065s ago: executing program 0 (id=21281): socket$packet(0x11, 0xa, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) 1m31.490729821s ago: executing program 0 (id=21301): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000078000000030a01030000000000000000050000000900010073797a300000000008000540000000001c0008800c00024000000000000000000c00014000000000000000000900030073797a3200000000280004800800024000000000140003007465616d5f736c6176655f3000000000080001400000000114000000020a090100000000000000000000000014000000110001"], 0xd4}}, 0x8818) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1m30.658988396s ago: executing program 0 (id=21332): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x4, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x1ff, 0x4, 0x0, 0x0, 0xfffffffd, 0x8}, [@TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x2, 0xb1e, 0x1, 0xffffffff}}]}]}}}]}, 0x6c}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="44c33b69ebc9e05e9bdec0c288a8", 0x36, 0x830, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}}, 0x14) 1m30.567036978s ago: executing program 0 (id=21327): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r1, 0xffffffffffffffff, 0x0) 1m30.49093457s ago: executing program 0 (id=21333): socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000640)={0x5, 0xffffffffffffff77, 0x8, 0x6, 0xfa, 0xa5, 0x0, 0x0, 0x40, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb, 0x4, @perf_bp={0x0, 0xc}, 0x318a, 0xffffffff80000002, 0x0, 0x5, 0x4121, 0x4, 0xff00, 0x0, 0x200, 0x0, 0x6}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140070, 0x0) 1m30.296963864s ago: executing program 0 (id=21342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f00000001c0), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r3, r2, 0x0) 1m20.009993384s ago: executing program 1 (id=21624): r0 = syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x8d2dc, 0x0, 0xffffffff}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x3000}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r0, 0x47f5, 0x8, 0x0, 0x0, 0x0) 1m19.902872046s ago: executing program 3 (id=21625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) socket$inet6(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef409000000b466f7108ea142f8cc89bca3611fb791643a5ee4b116027ba10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd68493e4edef3d93452a92307f00000e970300000000", 0xd8}], 0x1}, 0x48002) 1m19.572997443s ago: executing program 3 (id=21628): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m19.572569473s ago: executing program 1 (id=21637): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000080000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='timer_start\x00', r3}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1m19.542111103s ago: executing program 1 (id=21630): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xe7c) 1m19.514603403s ago: executing program 1 (id=21631): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}}, 0x0, 0x100, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x8, 0x8, 0x1b}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xaaf}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1m19.470752684s ago: executing program 3 (id=21634): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 1m19.399626786s ago: executing program 3 (id=21638): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000500)='sched_switch\x00', r0, 0x0, 0x81c}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010006000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0xc4) 1m19.18162119s ago: executing program 3 (id=21641): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, &(0x7f0000000600)=""/102389, &(0x7f0000000000)=0x18ff5) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0xffffffffffffff3c, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) 1m19.145187351s ago: executing program 49 (id=21642): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1m18.965153924s ago: executing program 1 (id=21644): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m18.964714394s ago: executing program 3 (id=21645): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) 1m18.964590484s ago: executing program 50 (id=21645): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) 1m18.858220276s ago: executing program 1 (id=21646): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x20, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="58000000100023ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000010560100300012800b000100697036746e6c0000200002801400020000000000000000000000ffffac14142a050009002900000008000400"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) 1m18.857906136s ago: executing program 51 (id=21646): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x20, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="58000000100023ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000010560100300012800b000100697036746e6c0000200002801400020000000000000000000000ffffac14142a050009002900000008000400"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) 1m15.990361522s ago: executing program 52 (id=21342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f00000001c0), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r3, r2, 0x0) 24.67832129s ago: executing program 5 (id=23317): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 24.656826101s ago: executing program 5 (id=23318): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 24.623279951s ago: executing program 5 (id=23319): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x41) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000280)={0x2, 0x10, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000005c0)="df", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5c00000014006b03000000d86e6c1d0002847ea622fb564500004e23e3f58e76110165f450e71b0075e3002500028d459e37000f0000000000bf9367b47e51f60a64c9f4d4938037e786a6d0bdd700"/92, 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 23.800050177s ago: executing program 5 (id=23341): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") creat(&(0x7f0000000000)='./bus\x00', 0xd931d3864d39ddd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x58) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(0x0, 0x44) mount(0x0, 0x0, 0x0, 0x301400, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x3f) copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xae8, 0x863, 0x0) 23.297904997s ago: executing program 5 (id=23349): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0x80}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 22.65102924s ago: executing program 5 (id=23359): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22.64822426s ago: executing program 53 (id=23359): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12.671567454s ago: executing program 9 (id=23663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_submit(r3, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_destroy(r3) 12.504103187s ago: executing program 9 (id=23668): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000cc0)={{0x14, 0x453}, [], {0x14, 0x3fa}}, 0x28}, 0x1, 0x0, 0x0, 0x28024040}, 0x40000) 12.422739359s ago: executing program 9 (id=23671): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x80) fchdir(r1) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 12.106725055s ago: executing program 9 (id=23674): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$eJzs3c9rXNUeAPDvnfxq0r6XPHjwXl0FBA2UTkyNrYKLigsRLBR0bRsm01AzyZTMpDQh0BYR3AgqLgTddO2PunPrj63+Fy6kpWparLiQkTuZSSbNTJq0mZlgPh+4uefcc2/O+c65P87MvcwEcGCNpn8yEUcj4v0kYri2PImIvmqqN+L02nr3V1dy6ZREpfL6r0l1nXurK7lo2CZ1uJb5f0R8907EsczWektLy7NThUJ+oZYfL89dGi8tLR+/ODc1k5/Jz5+cmJw8ceq5Uyf3Ltbff1w+cvuDV57+8vSfb//v5nvfJ3E6jtTKGuPYK6MxWntN+tKXcJOX97qyLku63QAeSXpo9qwd5XE0hqOnmmphsJMtAwDa5WpEVACAAyZx/QeAA6b+OcC91ZVcferuJxKddeeliDi0Fn/9/uZaSW/tnt2h6n3QoXvJpjsjSUSM7EH9oxHx6ddvfp5O0ab7kADNXLseEedHRree/5Mtzyzs1jPbFVYGqrPRBxY7/0HnfJOOf55vNv7LrI9/osn4Z6DJsfsoHn78Z27tQTUtpeO/FxuebbvfEH/NSE8t96/qmK8vuXCxkE/Pbf+OiLHoG0jzE9VVmz8FNXb3r7ut6m8c//324VufpfWn8401Mrd6BzZvMz1VnnrcuOvuXI94ordZ/Ml6/yctxr9nd1jHqy+8+0mrsjT+NN76tDX+9qrciHiqaf9v9GWy7fOJ49XdYby+UzTx1U8fD7Wqf6P/B6rztP76e4FOSPt/aPv4R5LG5zVLu6/jhxvD37Yqa9z/m8fffP/vT96opvtry65MlcsLExH9yWtbl5/Y2Laer6+fxj/2ZPPjv9X+n6k9G3t+Pbe93tu/fFH7V03jr7rWKv72SuOf3lX/b5Oo1LZ5oOjm/dmeVvXvrP8nq6mx2pKdnP8e0tLH2JsBAAAAAAAAAAAAAAAAAAAAAAAAYPcyEXEkkkx2PZ3JZLNrv+H93xjKFIql8rELxcX56aj+VvZI9GXqX3U53PB9qBO178Ov5088kH82Iv4TER8NDFbz2VyxMN3t4AEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg5vDm3/+/ms6y2bWynwe63ToAoG0OdbsBAEDHuf4DwMGzu+v/YNvaAQB0zq7f/1eS9jQEAOiYHV//z7e3HQBA57j/DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQJudPXMmnSp/rK7k0vz05aXF2eLl49P50mx2bjGXzRUXLmVnisWZQj6bK861/EfX1maFYvHSZMwvXhkv50vl8dLS8rm54uJ8+dzFuamZ/Ll8X8ciAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICdKy0tz04VCvkFiW0Tg/ujGfsm0Rv7ohn/+ER/12pvPEsMdu8EBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALDP/R0AAP//aHclQg==") creat(&(0x7f0000000000)='./bus\x00', 0xd931d3864d39ddd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x58) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(0x0, 0x44) mount(0x0, 0x0, 0x0, 0x301400, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x3f) copy_file_range(r0, 0x0, r0, &(0x7f00000000c0)=0xae8, 0x863, 0x0) 11.225109212s ago: executing program 9 (id=23684): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0x40c, 0x5, 0x0, 0x0, 0xfffffffe]}}) 10.539387996s ago: executing program 9 (id=23697): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x3000}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300000100f1dbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) 10.453641227s ago: executing program 54 (id=23697): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x3000}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010300000100f1dbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) 1.5589953s ago: executing program 6 (id=23892): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) shutdown(r0, 0x0) 1.514659531s ago: executing program 6 (id=23894): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = memfd_create(&(0x7f0000000200)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9{L\xa2\xd28\xd6\x06\a\x0e\xfd\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9Or\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8\xf0_o\x16Oy\x00\x16h\xcc\x81.F/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8\xde\xf9s\xcb\x89\xf2\xf6a\xcb[\xcc+\x1a`.\x00\xcf\x1c\x14\x1d$\x98\xf3\xed\x1cA\xc1+0\x87\xd1\xf2\xc6\x8fs>\x16\x8b\xdeV\b$e\xe5\x8d/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\xe1\xa3\xe0\x18\xe5\xee\xb0\x93\xfe\xac\x98m\xaf\xb9K\xac\xa0\x1a\xe2\xb4\xfd\x1cO5\xce9\xf9\x02h\x0e%\xa1\x11COf\xed[z\xc6\xc1:L\xdb\xac\x84Ru=E\xf7\x94\xae\x18v\v\xcc\xcd\b\xa5\x19\xb5idBc\xf1S\x93\x0f\x82me\x9a\xb8\a\xff\x91\xed\x9d|\xa7D\xf1\xb2\x14\xff\xc5\xaf[\x86\xca!E\x9a<\x00', 0x5) fsetxattr$security_selinux(r3, &(0x7f0000000480), &(0x7f00000004c0)='system_u:object_r:hwdata_t:s0\x00', 0x1a, 0x0) 1.514071891s ago: executing program 6 (id=23896): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 1.377162224s ago: executing program 6 (id=23900): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x2, 0x6}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 1.376768864s ago: executing program 8 (id=23909): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 808.263085ms ago: executing program 6 (id=23902): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 806.149445ms ago: executing program 8 (id=23913): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'lo\x00'}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x1c1421, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="a0000000210001"], 0xa0}}, 0x0) 767.890605ms ago: executing program 6 (id=23905): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) socket$inet(0xa, 0x801, 0x84) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x2, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 729.953396ms ago: executing program 8 (id=23907): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x400c040) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x5, 0x4, 0x41, @local, @remote, 0x7800, 0x8, 0x2, 0xc}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x8000, 0x40, 0x9, 0x8, {{0x2e, 0x4, 0x3, 0x1d, 0xb8, 0x67, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x3e}, {[@timestamp_addr={0x44, 0x3c, 0x8a, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0xf}, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty, 0xe484}, {@private=0xa010102, 0x9a}, {@private=0xa010102, 0x10001}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x200}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1000}]}, @timestamp_prespec={0x44, 0x14, 0x5e, 0x3, 0xa, [{@multicast2, 0x80000000}, {@loopback, 0x896a}]}, @lsrr={0x83, 0xf, 0x2e, [@private=0xa010100, @loopback, @loopback]}, @ssrr={0x89, 0x7, 0x15, [@broadcast]}, @rr={0x7, 0x23, 0x1e, [@multicast2, @initdev={0xac, 0x1e, 0xf0, 0x0}, @rand_addr=0x64010101, @multicast2, @private=0xa010101, @broadcast, @local, @broadcast]}, @end, @rr={0x7, 0x17, 0xd3, [@dev={0xac, 0x14, 0x14, 0x22}, @remote, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x64010100, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000300)={'gretap0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x1, 0x20, 0x1, 0x100, {{0x12, 0x4, 0x2, 0x5, 0x48, 0x65, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local, {[@timestamp={0x44, 0xc, 0x7f, 0x0, 0x0, [0x7, 0x1]}, @end, @ssrr={0x89, 0x23, 0x32, [@multicast2, @multicast1, @dev={0xac, 0x14, 0x14, 0x36}, @empty, @local, @loopback, @multicast2, @private=0xa010102]}, @noop]}}}}}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 462.392062ms ago: executing program 8 (id=23916): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x5) 430.087432ms ago: executing program 8 (id=23918): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 429.632462ms ago: executing program 7 (id=23919): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800e50000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0xffffff77, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_io_uring_setup(0x10f, &(0x7f0000000140)={0x0, 0xfad9, 0x10000, 0x3}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x241}}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 389.575753ms ago: executing program 7 (id=23920): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f0000000140)={0x2, 0x0, 0x3, 0x6}) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0x0, r3) ioprio_get$pid(0x2, r3) 364.951543ms ago: executing program 4 (id=23921): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 359.657103ms ago: executing program 7 (id=23922): arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$eJzs3D1rW1cYB/AjWa6tlhZPhXbpoV3a5bb10qVDS3GhVNCSRCEv0zWWEyFFAl8NksmgOVM+RwhkCWQL+QL+DFmymYDx5Ck3OJKs2NixE0dy4vx+ix6e/z1X5+jARVy9bP5+91ZjNUtW004ozRdC8Y/QDzuFsBCKYaQffnpwZfvOxavX/v2zUlm6MDvsx/jVd4+v377//ZPOF5cf7nYKIYStxWcbX298s/ni0s16FutZbLU7MY3L7XYnXW7W4ko9ayQx/t+spVkt1ltZbW1fvtpsj5861LIspq1ebNR6sdOOnbVeTG+k9VZMkiTOB06lem8nz8NWnuf5XD/kef62JyhMZl5Myyn3n4/c3kU97l5Nn/e71W518DjI//6nsvRLfGVhPGq7263O7OW/DvK4P58Nnw/zxUPzz8KPPwzy3eyv/yoH8nJYmfzyAQAAAADgXErinkPv7yfJUfmgeu3zgQP370vh29K4MzP5pQAAAABHyHrrjbS5Mrs2KJq1Myvmwv7Ob4+GUzxu+M9Pjz9mQsWXwyK843nKIYSjjymGM9+U6RSj75EPO6PfF5xseOl9TaP8gbwao2I+HBaVw3pjbjqbAgAAnC/jN/0nHlKc6IQAAAAAAAAAAAAAAAAAAADgEzSNPzM76zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALzJywAAAP//ixdW4w==") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc6542, 0xf0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2, 0x96) pwrite64(r0, &(0x7f0000000140)='2', 0x155c2, 0x8000c64) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x550, &(0x7f0000001780)="$eJzs3c9vHFcdAPDvTHYTJ3G6LnCASi2FFiUVZDeuaWtxKEVCcKqEKJyDsTeWlbU3yq7b2KrA+QuQEAIkTnDhgsQfgFRF4sKxQqoEZ5CKQIimIMEBOmh3Z9dhM2uvy/pH1p+PNJ733uzM971dz483M5oJ4NR6OiJeiYgPsix7LiIqeXmaD7HTGzqfe//+m8udIYkse+1vSSR52fAyL+azzUTE178a8e3k4bitre2bS41GqZ+vtddv1Vpb21fX1pdW66v1jYWF+RcXX1p8YfFaxFv/fzsvRcTLX/7TD7/386+8/Nbn3vjj9b9c+U6nWrP59KJ2jKm018Re08vnZoZmuP0hg51EnfaU+5nz481z9xDrAwDAaJ1j/I9ExKcj4rmoxJm9D2cBAACAR1D2xdn4dxKRFTs7ohwAAAB4hKTde2CTtJrfCzAbaVqt9u7h/VhcSBvNVvuzN5qbGyu9e2XnopzeWGvUr+X3Cs9FOenk57vp3fzzQ/mFiHg8In5QOd/NV5ebjZXjPvkBAAAAp8TFof7/Pyq9/j8AAAAwZeb2nlw5qnoAAAAAh2ef/j8AAAAwBfT/AQAAYKp97dVXO0PWf//1yutbmzebr19dqbduVtc3l6vLzdu3qqvN5mr3mX3r+y2v0Wze+nxsbN6pteutdq21tX19vbm50b6+FjNH0iAAAADgIY9/8t7vk4jY+cL57tBx9rgrBRyJ0iCV5OOCtf8Pj/XG7x5RpYAjcWbklHSQevdc8SccJ8CjrTRcMGJdB6ZP+bgrABy7ZJ/pQzfvXBik3s7Hn5p8nQAAgMm6/Ini6/+jrwv07aRHUD3gEFmJ4fQa2s9n3vUDp0f3+v+4N/I4WICpUh6jpw9MtwNe/9/19rgRsuxAFQIAACZutjskaTU/vTcbaVqtRlzqvhagnNxYa9SvRcRjEfG7SvlcJz/fnTPZt88AAAAAAAAAAAAAAAAAAAAAAAAAAPRkWRIZAAAAMNUi0j8nv+49y/9y5dnZ4fMDZ5N/dV8JfDYi3vjJaz+6s9Ru357vlL83KG//OC9//jjOYAAAAADD+v307vifx10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKbN+/ffXO4PY3z8/KTi/vVLETFXFL8UM93xTJQj4sLfkyg9MF8SEWcmEH/nbkR8vCh+0qnWIGRR/El8CfvEj7n8WyiKf3EC8eE0u9fZ/rxStP6l8XR3XLz+lSL+J/9hjd7+xWD7d2bE+n9pzBhPvPPL2sj4dyOeKBVvf/rxkxHxnxkz/re+sb09alr204jL/f1Pd4s3iDDzYKxae/1WrbW1fXVtfWm1vlrfWFiYf3HxpcUXFq/Vbqw16vnfwhjff/JXH+zV/guF+78kr83o9j9bsLyifdJ/3rlz/6P9zM7D8a88UxD/Nz/LP5HHT3bnSfM4n8nTSSSD8mSn930+6Klf/Papvdq/stv+8kF+/yujFjrsoRXlyXH/dQCAQ9Da2r651GjUb09totNLPwHVOPREVun9oielPkOJb753Av/ZvjvRBWZZlnV+gYJJ9yJinOUkMeGWpsX12U2M/FGOecMEAABM3O5B/2SupwMAAAAAAAAAAAAAAAAAAAAHdxRPWRuOufsI5GQSj9AGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJiI/wYAAP//in3QFg==") mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x180) 334.387224ms ago: executing program 4 (id=23923): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r0, 0x0, 0x1d6}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) 326.208884ms ago: executing program 7 (id=23924): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4c001}, 0x4004110) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r2, r3) 318.763024ms ago: executing program 8 (id=23925): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x1a3) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[], 0x32600) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) 307.642535ms ago: executing program 2 (id=23926): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1", 0xbd}, {&(0x7f00000002c0)="9c811ff500139d7d", 0x8}, {&(0x7f00000001c0)="046c14446cd4e4ccd6a4f54a0342cfa26111704d7ad12cc70d0587b6ae3130a377f02e", 0x23}, {&(0x7f0000000400)="c4b8832afce63a31618531a0ef2eba368ea87d0b1ce06279c0052a79d8c12c6060c54dc786ea1e2ca9d49467cd0922074d9d499c051b7ab0cbd5e59a6b283f0e4b0c32f3e34ced901fe0351b0ed5fc79ce84773ee91ea3226e20f8", 0x5b}, {&(0x7f0000000cc0)="7255685ac7983579f7f4e48108dd262e204a975f2d33c46ce2304205c5f70b6f9285efeadd6e6367ea13188e1eab3818d3bcc942a9767eedff7bc1c47f0b933339cc744df2f3bd7cb80e6ca5a7f61fcc093e52523c9a50ead92440f8cfd2abc55190acbd9e33844fa57e36ee5dd2b7d1b54e", 0x72}], 0x5}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)="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", 0x147}], 0x1}}], 0x2, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 297.203125ms ago: executing program 7 (id=23927): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000100), &(0x7f0000000740)='%ps \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) 278.588975ms ago: executing program 2 (id=23928): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 233.293816ms ago: executing program 2 (id=23929): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) shutdown(r0, 0x1) 231.379056ms ago: executing program 7 (id=23930): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 212.547287ms ago: executing program 2 (id=23931): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r1, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r1], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001300)=@newtfilter={0x68, 0x28, 0xd27, 0x1004001, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x3, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x15, 0x0, 0x0, {{0x60}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) 182.735777ms ago: executing program 4 (id=23932): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r2, 0x2) dup3(r2, r1, 0x0) 149.710368ms ago: executing program 2 (id=23933): unshare(0x22020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='kmem_cache_free\x00', r2, 0x0, 0xc}, 0x18) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x0) 110.933398ms ago: executing program 4 (id=23934): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 43.98021ms ago: executing program 2 (id=23935): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a7309000a0000fdfd000f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000005000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a58000000060a010400000000000000000a0000010900010073797a31000000002c0004802800018007000100637400001c0002800500030001000000080002400000000c08000140000000090900020073797a3200000000140000001100"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="001c86dd2000100000004000000060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000188"], 0xffe) 29.35357ms ago: executing program 4 (id=23936): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000006c0)="ed", 0x1}], 0x1}}], 0x1, 0x4048841) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=23937): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000040)={[{@usrquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x513, &(0x7f0000000440)="$eJzs3c9vI1cdAPCvnThxfrRJSw+AoF3awoJW6yTeNqp6oOWEEKqE6BGkbUi8URQ7jmKnNGEP6RmJExKVOMGRP4DznrhzQXDjshyQ+BGBNkgcjGY8znoTexM2GzuKPx9pNPPmzc73vfX6vcw3a78ARtaNiDiIiImI+Cgi5rLzuWyL99tbct2jw/urR4f3V3PRan34j1xan5yLrj+TmMnuWYyI73874ke503Ebe/ubK9VqZScrLzRr2wuNvf3bG7WV9cp6ZatcXl5aXnznztvlJ+59Ea/VJrKjLz/8/cE3fpLcczY7092P56nd7sJxnMR4RHz3MoINwVjWn4lhN4Rnko+IlyPi9fT9Pxdj6asJAFxnrdZctOa6ywDAdZdPc2C5fCnLBcxGPl8qtXN4r8R0vlpvNG/dq+9urbVzZfNRyN/bqFYWs1zhfBRySXkpPX5cLp8o34mIlyLi55NTabm0Wq+uDfMHHwAYYTMn5v9/T7bnfwDgmisOuwEAwMCZ/wFg9Jj/AWD0mP8BYPS05/+pYTcDABggz/8AMHrM/wAwUr73wQfJ1jrKvv967eO93c36x7fXKo3NUm13tbRa39kurdfr6+l39tTOul+1Xt9eeit2P5n/5najudDY279bq+9uNe+m3+t9t1JIrzoYQM8AgH5eeu3Bn3LJjPzuVLpF11oOhaG2DLhs+WE3ABiasWE3ABiaHqt9TQ6jHcDgXeAZX3oAromz1tctnv6A0HuX2R7g8t38gvw/jKqu/L//BQwjRv4fRleP/D8wIlqt3HnX/I/zXggAXG1y/ECf3/+/nO1/k/1y4IdrJ6/47DJbBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFdbZ/3fUrYW+Gzk86VSxAsRMR+F3L2NamUxIl6MiD9OFiaT8tKQ2wwAXFT+r7ls/a+bc2/OPlH16szx4URE/PiXH/7ik5Vmc+cPERO5f052zjc/y86XB996AOBsnXk63Xc9yD86vL/a2QbZnr99KyKK7fhHhxNxdBx/PMbTfTEKETH9r1xWbst15S4u4uDTiPh8r/7nYjbNgbRXPj0ZP4n9wkDj55+In0/r2vvk7+Jzz6EtMGoeJOPP+73ef/m4ke57v/+L6Qh1cdn4l9xq9SgdAx/H74x/Y33GvxvnjfHW777TPpo6XfdpxBfHIzqxj7rGn078XJ/4b54z/p+/9Orr/epav4q4Gb3jd8daaNa2Fxp7+7c3aivrlfXKVrm8vLS8+M6dt8sLaY56of9s8Pd3b73Yry7p/3Sf+MUz+v/Vc/b/1//96AdfeUr8r7/RK34+XnlK/GRO/No5469M/7Z46uTM4/hrffp/1ut/65zxH/5l/9Sy4QDA8DT29jdXqtXKzigcJM/agwza+XH7KvT9ehzEgF/B/+fgvUHFmojeVT99o/3P7URVq/VMsfqNGM8j6wZcBcdv+oj4z1Ov/NmjVmtgzQIAAAAAAAAAAAAAALoM4hNLw+4jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA19f/AgAA//9prcps") r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x60000526) close(0x3) r1 = getpid() mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) kernel console output (not intermixed with test programs): [T28570] loop9: rw=2049, sector=178, nr_sectors = 8 limit=128 [ 617.109468][T28570] syz.9.22450: attempt to access beyond end of device [ 617.109468][T28570] loop9: rw=2049, sector=184, nr_sectors = 2 limit=128 [ 617.123353][T28570] Buffer I/O error on dev loop9, logical block 92, lost async page write [ 617.132636][T28570] syz.9.22450: attempt to access beyond end of device [ 617.132636][T28570] loop9: rw=2049, sector=202, nr_sectors = 8 limit=128 [ 617.153154][T28570] syz.9.22450: attempt to access beyond end of device [ 617.153154][T28570] loop9: rw=2049, sector=208, nr_sectors = 2 limit=128 [ 617.167769][T28570] Buffer I/O error on dev loop9, logical block 104, lost async page write [ 617.177250][T28570] syz.9.22450: attempt to access beyond end of device [ 617.177250][T28570] loop9: rw=2049, sector=210, nr_sectors = 8 limit=128 [ 617.196041][T28587] netlink: 12 bytes leftover after parsing attributes in process `syz.5.22458'. [ 617.196913][T28576] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.207866][T28570] Buffer I/O error on dev loop9, logical block 108, lost async page write [ 617.221728][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 617.227072][T28570] Buffer I/O error on dev loop9, logical block 120, lost async page write [ 617.257045][T28570] Buffer I/O error on dev loop9, logical block 124, lost async page write [ 617.268782][T28570] Buffer I/O error on dev loop9, logical block 80, lost async page write [ 617.279502][T28570] Buffer I/O error on dev loop9, logical block 84, lost async page write [ 617.291652][T28570] Buffer I/O error on dev loop9, logical block 112, lost async page write [ 617.303855][T28576] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.375639][T18345] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.392123][T16465] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.412190][T16465] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.421255][T16465] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.733992][T28626] serio: Serial port ptm0 [ 617.979603][T28650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 617.990027][T28650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 618.168606][T28659] loop5: detected capacity change from 0 to 128 [ 618.180619][T28659] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 618.340864][T26570] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 618.380336][T28674] loop5: detected capacity change from 0 to 164 [ 618.507035][T28684] netlink: 4 bytes leftover after parsing attributes in process `syz.9.22498'. [ 618.540337][T28684] netlink: 12 bytes leftover after parsing attributes in process `syz.9.22498'. [ 618.563516][T28680] lo speed is unknown, defaulting to 1000 [ 618.652130][T28697] netlink: 'syz.2.22506': attribute type 6 has an invalid length. [ 618.687100][T28699] hub 8-0:1.0: USB hub found [ 618.700209][T28699] hub 8-0:1.0: 8 ports detected [ 618.753729][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.761600][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.769340][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.777738][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.785525][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.793302][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.800966][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.809049][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.816734][T25544] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 618.824850][T25544] hid-generic 0000:0000:0000.0014: hidraw0: HID v8.00 Device [syz0] on syz0 [ 618.875224][T28716] tipc: Started in network mode [ 618.880351][T28716] tipc: Node identity 9205e9b17a74, cluster identity 4711 [ 618.888007][T28716] tipc: Enabled bearer , priority 0 [ 618.899184][T28716] tipc: Disabling bearer [ 618.991549][T28729] hub 8-0:1.0: USB hub found [ 618.997130][T28729] hub 8-0:1.0: 8 ports detected [ 619.077764][T28746] netlink: 'syz.4.22528': attribute type 10 has an invalid length. [ 619.089332][T28746] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 619.187788][T28760] netlink: 'syz.9.22534': attribute type 4 has an invalid length. [ 619.205765][T28760] netlink: 'syz.9.22534': attribute type 4 has an invalid length. [ 619.265211][T28760] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.273284][T28760] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.397322][T14747] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.425574][T14747] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.440587][T14747] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.450219][T14747] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.593737][T12322] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 619.658519][T28801] SELinux: ebitmap: truncated map [ 619.670733][T28801] SELinux: failed to load policy [ 619.760469][T28809] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.22554'. [ 619.770143][T28809] netlink: 24 bytes leftover after parsing attributes in process `syz.7.22554'. [ 619.927840][T28823] serio: Serial port ptm0 [ 620.157506][T28827] program syz.9.22559 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 620.200000][T28821] Set syz1 is full, maxelem 65536 reached [ 620.206530][T28824] Set syz1 is full, maxelem 65536 reached [ 620.373271][T28835] netlink: 12 bytes leftover after parsing attributes in process `syz.4.22563'. [ 620.469907][T28843] netlink: 'syz.4.22567': attribute type 21 has an invalid length. [ 620.478120][T28843] netlink: 128 bytes leftover after parsing attributes in process `syz.4.22567'. [ 620.491475][T28843] netlink: 'syz.4.22567': attribute type 5 has an invalid length. [ 620.499398][T28843] netlink: 'syz.4.22567': attribute type 6 has an invalid length. [ 620.507738][T28843] netlink: 3 bytes leftover after parsing attributes in process `syz.4.22567'. [ 620.659694][T28855] netlink: '+}[@': attribute type 13 has an invalid length. [ 620.737925][T28855] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.745847][T28855] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.864692][T14747] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.874968][T28859] netlink: 24 bytes leftover after parsing attributes in process `syz.2.22574'. [ 620.892797][T14747] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.905486][T14747] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.934247][T14747] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.990364][T28870] loop7: detected capacity change from 0 to 512 [ 621.005315][T28870] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 621.026435][T28870] System zones: 1-12 [ 621.063043][T28870] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.22579: error while reading EA inode 32 err=-116 [ 621.085239][T28870] EXT4-fs (loop7): Remounting filesystem read-only [ 621.092789][T28870] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 621.160788][T28870] EXT4-fs (loop7): 1 orphan inode deleted [ 621.180334][T28870] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 621.235308][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 621.235387][ T29] audit: type=1326 audit(2438.053:27475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.267238][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 621.324465][ T29] audit: type=1326 audit(2438.084:27476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.349608][ T29] audit: type=1326 audit(2438.084:27477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.374792][ T29] audit: type=1326 audit(2438.084:27478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.399866][ T29] audit: type=1326 audit(2438.084:27479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.424075][ T29] audit: type=1326 audit(2438.084:27480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.447828][ T29] audit: type=1326 audit(2438.084:27481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28883 comm="syz.4.22585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 621.516138][T28902] netlink: 96 bytes leftover after parsing attributes in process `syz.7.22592'. [ 621.614298][T28919] netlink: 'syz.2.22596': attribute type 21 has an invalid length. [ 621.629093][T28919] netlink: 'syz.2.22596': attribute type 5 has an invalid length. [ 621.672001][T28916] Falling back ldisc for ttyS3. [ 621.803590][T28945] tipc: Bearer : already 2 bearers with priority 10 [ 621.811539][T28945] tipc: Bearer : trying with adjusted priority [ 621.818741][T28945] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 621.844642][T28947] 8021q: adding VLAN 0 to HW filter on device bond1 [ 621.877762][T28947] bond1: (slave veth7): Enslaving as an active interface with a down link [ 621.915926][T28947] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 621.947719][T28947] bond1: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 622.112540][T28964] loop9: detected capacity change from 0 to 128 [ 622.131681][T28966] loop7: detected capacity change from 0 to 512 [ 622.151370][T28964] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 622.164539][T28966] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 622.257217][ T29] audit: type=1400 audit(2439.124:27482): avc: denied { execute } for pid=28963 comm="syz.9.22614" path="/146/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop9" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 622.338870][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.348725][T26660] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 622.433704][T28988] syzkaller1: entered promiscuous mode [ 622.439292][T28988] syzkaller1: entered allmulticast mode [ 622.484372][T28994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 622.493244][T28994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 622.528477][T28992] loop5: detected capacity change from 0 to 2048 [ 622.615755][T28992] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 622.659849][ T29] audit: type=1400 audit(2439.523:27483): avc: denied { link } for pid=28991 comm="syz.5.22626" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 622.730496][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.734710][ T29] audit: type=1326 audit(2439.586:27484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28997 comm="syz.4.22628" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 622.828379][T28983] Set syz1 is full, maxelem 65536 reached [ 622.942521][T29008] loop7: detected capacity change from 0 to 2048 [ 623.002178][T29008] Alternate GPT is invalid, using primary GPT. [ 623.008900][T29008] loop7: p2 p3 p7 [ 623.053881][T29014] __nla_validate_parse: 3 callbacks suppressed [ 623.053928][T29014] netlink: 256 bytes leftover after parsing attributes in process `syz.4.22636'. [ 623.135745][T29018] loop9: detected capacity change from 0 to 128 [ 623.204867][T29018] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 623.219227][T29018] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 623.239721][T29021] loop4: detected capacity change from 0 to 164 [ 623.296975][T29021] bio_check_eod: 19 callbacks suppressed [ 623.296990][T29021] syz.4.22638: attempt to access beyond end of device [ 623.296990][T29021] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 623.337709][T29021] syz.4.22638: attempt to access beyond end of device [ 623.337709][T29021] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 623.596816][T29057] atomic_op ffff88810cba6d28 conn xmit_atomic 0000000000000000 [ 623.888871][T29090] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 624.109308][T29110] bond9: (slave dummy0): Releasing active interface [ 624.148850][T29110] bond9: (slave veth13): Releasing active interface [ 624.165724][T29120] validate_nla: 2 callbacks suppressed [ 624.165742][T29120] netlink: 'syz.2.22672': attribute type 10 has an invalid length. [ 624.180228][T29120] netlink: 40 bytes leftover after parsing attributes in process `syz.2.22672'. [ 624.294387][T29129] loop7: detected capacity change from 0 to 1024 [ 624.322003][T29129] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 624.384813][T12322] hid_parser_main: 21 callbacks suppressed [ 624.384838][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.390259][T29129] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.22680: Allocating blocks 449-513 which overlap fs metadata [ 624.391240][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.419174][T29128] EXT4-fs (loop7): pa ffff888106e58930: logic 48, phys. 177, len 21 [ 624.420883][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.429034][T29128] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, [ 624.436763][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.436767][T29128] free 0, pa_free 4 [ 624.457094][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.464873][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.472483][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.479989][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.487747][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.495281][T12322] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 624.504281][T12322] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [sy] on syz0 [ 624.539094][T29149] loop5: detected capacity change from 0 to 512 [ 624.553393][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 624.565231][T29149] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 624.650479][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 624.743146][T29182] syzkaller0: entered allmulticast mode [ 624.761346][T29182] syzkaller0 (unregistering): left allmulticast mode [ 624.765952][T29184] netlink: 4 bytes leftover after parsing attributes in process `syz.9.22705'. [ 624.788605][T29184] netlink: 4 bytes leftover after parsing attributes in process `syz.9.22705'. [ 625.429232][T29242] loop5: detected capacity change from 0 to 128 [ 625.494027][T29246] netlink: 256 bytes leftover after parsing attributes in process `syz.5.22733'. [ 625.505108][T29248] loop4: detected capacity change from 0 to 128 [ 625.532029][T29248] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 625.548465][T29248] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 625.633469][T29260] warn_alloc: 2 callbacks suppressed [ 625.633488][T29260] syz.4.22737: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 625.654601][T29260] CPU: 1 UID: 0 PID: 29260 Comm: syz.4.22737 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 625.654715][T29260] Tainted: [W]=WARN [ 625.654722][T29260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 625.654738][T29260] Call Trace: [ 625.654746][T29260] [ 625.654755][T29260] __dump_stack+0x1d/0x30 [ 625.654816][T29260] dump_stack_lvl+0xe8/0x140 [ 625.654838][T29260] dump_stack+0x15/0x1b [ 625.654856][T29260] warn_alloc+0x12b/0x1a0 [ 625.654917][T29260] __vmalloc_node_range_noprof+0x9c/0xe00 [ 625.654966][T29260] ? __futex_wait+0x1ff/0x260 [ 625.654998][T29260] ? __pfx_futex_wake_mark+0x10/0x10 [ 625.655059][T29260] ? __rcu_read_unlock+0x4f/0x70 [ 625.655083][T29260] ? avc_has_perm_noaudit+0x1b1/0x200 [ 625.655111][T29260] ? should_fail_ex+0x30/0x280 [ 625.655133][T29260] ? xskq_create+0x36/0xe0 [ 625.655248][T29260] vmalloc_user_noprof+0x7d/0xb0 [ 625.655287][T29260] ? xskq_create+0x80/0xe0 [ 625.655382][T29260] xskq_create+0x80/0xe0 [ 625.655432][T29260] xsk_init_queue+0x95/0xf0 [ 625.655540][T29260] xsk_setsockopt+0x477/0x640 [ 625.655567][T29260] ? __pfx_xsk_setsockopt+0x10/0x10 [ 625.655674][T29260] __sys_setsockopt+0x184/0x200 [ 625.655696][T29260] __x64_sys_setsockopt+0x64/0x80 [ 625.655723][T29260] x64_sys_call+0x20ec/0x2ff0 [ 625.655748][T29260] do_syscall_64+0xd2/0x200 [ 625.655804][T29260] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 625.655832][T29260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 625.655855][T29260] RIP: 0033:0x7fe271cfebe9 [ 625.655895][T29260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.655911][T29260] RSP: 002b:00007fe270767038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 625.655933][T29260] RAX: ffffffffffffffda RBX: 00007fe271f35fa0 RCX: 00007fe271cfebe9 [ 625.655947][T29260] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000006 [ 625.655961][T29260] RBP: 00007fe271d81e19 R08: 0000000000000004 R09: 0000000000000000 [ 625.655975][T29260] R10: 0000200000000900 R11: 0000000000000246 R12: 0000000000000000 [ 625.655989][T29260] R13: 00007fe271f36038 R14: 00007fe271f35fa0 R15: 00007ffc9f677648 [ 625.656043][T29260] [ 625.656051][T29260] Mem-Info: [ 625.760391][T29264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 625.762103][T29260] active_anon:10394 inactive_anon:246 isolated_anon:0 [ 625.762103][T29260] active_file:15514 inactive_file:4674 isolated_file:0 [ 625.762103][T29260] unevictable:16873 dirty:196 writeback:0 [ 625.762103][T29260] slab_reclaimable:4988 slab_unreclaimable:246986 [ 625.762103][T29260] mapped:32437 shmem:3290 pagetables:1429 [ 625.762103][T29260] sec_pagetables:0 bounce:0 [ 625.762103][T29260] kernel_misc_reclaimable:0 [ 625.762103][T29260] free:1571283 free_pcp:51124 free_cma:0 [ 625.767923][T29264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 625.772295][T29260] Node 0 active_anon:41576kB inactive_anon:984kB active_file:62056kB inactive_file:18696kB unevictable:67492kB isolated(anon):0kB isolated(file):0kB mapped:129748kB dirty:784kB writeback:0kB shmem:13160kB kernel_stack:6832kB pagetables:5716kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 625.983341][T29260] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 626.012619][T29260] lowmem_reserve[]: 0 2883 7862 7862 [ 626.018173][T29260] Node 0 DMA32 free:2949296kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 626.049382][T29260] lowmem_reserve[]: 0 0 4978 4978 [ 626.054645][T29260] Node 0 Normal free:3320476kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:41576kB inactive_anon:984kB active_file:62056kB inactive_file:18696kB unevictable:67492kB writepending:784kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:201016kB local_pcp:58976kB free_cma:0kB [ 626.087774][T29260] lowmem_reserve[]: 0 0 0 0 [ 626.092503][T29260] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 626.105415][T29260] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949296kB [ 626.122106][T29260] Node 0 Normal: 562*4kB (UME) 1781*8kB (UM) 1576*16kB (UME) 918*32kB (UM) 488*64kB (UME) 396*128kB (UM) 343*256kB (UME) 277*512kB (UME) 267*1024kB (UME) 67*2048kB (UME) 617*4096kB (UM) = 3320496kB [ 626.142394][T29260] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 626.152613][T29260] 40579 total pagecache pages [ 626.157544][T29260] 264 pages in swap cache [ 626.162048][T29260] Free swap = 105216kB [ 626.166403][T29260] Total swap = 124996kB [ 626.170977][T29260] 2097051 pages RAM [ 626.174958][T29260] 0 pages HighMem/MovableOnly [ 626.179788][T29260] 80444 pages reserved [ 626.285751][T29269] bridge_slave_0: left allmulticast mode [ 626.291566][T29269] bridge_slave_0: left promiscuous mode [ 626.297384][T29269] bridge0: port 1(bridge_slave_0) entered disabled state [ 626.315896][T29272] netlink: 'syz.4.22739': attribute type 10 has an invalid length. [ 626.323942][T29272] netlink: 40 bytes leftover after parsing attributes in process `syz.4.22739'. [ 626.372153][T29269] bridge_slave_1: left allmulticast mode [ 626.378741][T29269] bridge_slave_1: left promiscuous mode [ 626.385105][T29269] bridge0: port 2(bridge_slave_1) entered disabled state [ 626.518879][T29269] bond0: (slave bond_slave_0): Releasing backup interface [ 626.561910][T29264] Set syz1 is full, maxelem 65536 reached [ 626.576975][T29269] bond0: (slave bond_slave_1): Releasing backup interface [ 626.592433][T29269] team0: Port device team_slave_0 removed [ 626.604786][T29269] team0: Port device team_slave_1 removed [ 626.612742][T29269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 626.620377][T29269] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 626.633121][T29269] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 626.641179][T29269] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 626.686059][T29269] bond1: (slave veth7): Releasing active interface [ 626.699368][T29272] batman_adv: batadv0: Adding interface: veth1_vlan [ 626.706260][T29272] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 626.767265][T29272] batman_adv: batadv0: Interface activated: veth1_vlan [ 626.829076][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 626.829121][ T29] audit: type=1326 audit(2443.922:27553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.852800][T29305] netlink: 24 bytes leftover after parsing attributes in process `syz.2.22756'. [ 626.864924][ T29] audit: type=1326 audit(2443.964:27554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.892211][ T29] audit: type=1326 audit(2443.964:27555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.916021][ T29] audit: type=1326 audit(2443.964:27556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.939751][ T29] audit: type=1326 audit(2443.964:27557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.963192][ T29] audit: type=1326 audit(2443.964:27558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 626.987841][ T29] audit: type=1326 audit(2443.964:27559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 627.013335][ T29] audit: type=1326 audit(2443.964:27560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 627.036818][ T29] audit: type=1326 audit(2443.964:27561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 627.061577][ T29] audit: type=1326 audit(2443.964:27562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29299 comm="syz.4.22754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 627.149237][T29314] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29314 comm=syz.7.22759 [ 627.214070][T29329] bridge_slave_0: left allmulticast mode [ 627.219857][T29329] bridge_slave_0: left promiscuous mode [ 627.225646][T29329] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.235349][T29329] bridge_slave_1: left allmulticast mode [ 627.241125][T29329] bridge_slave_1: left promiscuous mode [ 627.247046][T29329] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.290539][T29337] netlink: 'syz.7.22765': attribute type 10 has an invalid length. [ 627.298564][T29337] netlink: 40 bytes leftover after parsing attributes in process `syz.7.22765'. [ 627.318479][T29329] bond0: (slave bond_slave_0): Releasing backup interface [ 627.329221][T29329] bond0: (slave bond_slave_1): Releasing backup interface [ 627.342420][T29329] team0: Port device team_slave_0 removed [ 627.357078][T29329] team0: Port device team_slave_1 removed [ 627.366718][T29337] veth1_vlan: left promiscuous mode [ 627.381012][T29337] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 627.395335][T29345] netlink: 12 bytes leftover after parsing attributes in process `syz.2.22772'. [ 627.461574][T29351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 627.481667][T29351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 627.765855][T29351] Set syz1 is full, maxelem 65536 reached [ 627.773525][T29349] Set syz1 is full, maxelem 65536 reached [ 627.887139][T29369] loop4: detected capacity change from 0 to 8192 [ 627.894174][T29371] ALSA: seq fatal error: cannot create timer (-22) [ 627.912596][T29369] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 627.975633][T29385] netlink: 12 bytes leftover after parsing attributes in process `syz.5.22791'. [ 628.007193][T29392] netlink: 4 bytes leftover after parsing attributes in process `syz.7.22793'. [ 628.016864][T29392] netlink: 4 bytes leftover after parsing attributes in process `syz.7.22793'. [ 628.428316][T29437] loop5: detected capacity change from 0 to 1024 [ 628.442170][T29439] netlink: 12 bytes leftover after parsing attributes in process `syz.9.22813'. [ 628.456174][T29437] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 628.477288][T29439] netlink: 12 bytes leftover after parsing attributes in process `syz.9.22813'. [ 628.594610][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 628.822016][T29463] lo speed is unknown, defaulting to 1000 [ 629.422066][T29536] loop4: detected capacity change from 0 to 164 [ 629.432213][T29536] syz.4.22853: attempt to access beyond end of device [ 629.432213][T29536] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 629.447185][T29536] syz.4.22853: attempt to access beyond end of device [ 629.447185][T29536] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 629.550640][T29550] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29550 comm=syz.4.22860 [ 629.618126][T29558] loop4: detected capacity change from 0 to 512 [ 629.625542][T29558] EXT4-fs: Ignoring removed nobh option [ 629.631718][T29558] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 629.643057][T29558] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.22864: iget: bad i_size value: 38620345925642 [ 629.658874][T29558] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.22864: couldn't read orphan inode 15 (err -117) [ 629.671928][T29558] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 629.696045][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.726126][T29570] loop5: detected capacity change from 0 to 164 [ 629.751879][T29570] syz.5.22866: attempt to access beyond end of device [ 629.751879][T29570] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 629.766691][T29570] syz.5.22866: attempt to access beyond end of device [ 629.766691][T29570] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 629.842965][T29580] loop5: detected capacity change from 0 to 128 [ 629.852795][T29580] syz.5.22872: attempt to access beyond end of device [ 629.852795][T29580] loop5: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 629.871008][T29580] syz.5.22872: attempt to access beyond end of device [ 629.871008][T29580] loop5: rw=2049, sector=146, nr_sectors = 8 limit=128 [ 629.903377][T29580] syz.5.22872: attempt to access beyond end of device [ 629.903377][T29580] loop5: rw=2049, sector=152, nr_sectors = 2 limit=128 [ 629.917526][T29580] buffer_io_error: 3 callbacks suppressed [ 629.917539][T29580] Buffer I/O error on dev loop5, logical block 76, lost async page write [ 629.936555][T29580] syz.5.22872: attempt to access beyond end of device [ 629.936555][T29580] loop5: rw=2049, sector=170, nr_sectors = 8 limit=128 [ 629.955704][T29580] syz.5.22872: attempt to access beyond end of device [ 629.955704][T29580] loop5: rw=2049, sector=176, nr_sectors = 2 limit=128 [ 629.969572][T29580] Buffer I/O error on dev loop5, logical block 88, lost async page write [ 629.990717][T29580] syz.5.22872: attempt to access beyond end of device [ 629.990717][T29580] loop5: rw=2049, sector=178, nr_sectors = 8 limit=128 [ 630.017145][T29590] loop9: detected capacity change from 0 to 512 [ 630.024085][T29590] EXT4-fs: Ignoring removed nobh option [ 630.031618][T29590] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 630.048535][T29590] EXT4-fs error (device loop9): ext4_orphan_get:1392: inode #15: comm syz.9.22877: iget: bad i_size value: 38620345925642 [ 630.062607][T16465] Buffer I/O error on dev loop5, logical block 73, lost async page write [ 630.073606][T29580] Buffer I/O error on dev loop5, logical block 92, lost async page write [ 630.074303][T16465] Buffer I/O error on dev loop5, logical block 74, lost async page write [ 630.092095][T29590] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.22877: couldn't read orphan inode 15 (err -117) [ 630.092944][T16465] Buffer I/O error on dev loop5, logical block 75, lost async page write [ 630.116418][T16465] Buffer I/O error on dev loop5, logical block 76, lost async page write [ 630.120143][T29595] serio: Serial port ptm0 [ 630.126004][T29580] Buffer I/O error on dev loop5, logical block 104, lost async page write [ 630.142288][T29580] Buffer I/O error on dev loop5, logical block 108, lost async page write [ 630.147253][T29590] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.195054][T29580] Buffer I/O error on dev loop5, logical block 120, lost async page write [ 630.228248][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 630.278763][T29609] sch_fq: defrate 4294967295 ignored. [ 630.396711][T29626] loop7: detected capacity change from 0 to 512 [ 630.405513][T29626] EXT4-fs: Ignoring removed nobh option [ 630.418463][T29626] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 630.432625][T29626] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.22893: iget: bad i_size value: 38620345925642 [ 630.448085][T29626] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.22893: couldn't read orphan inode 15 (err -117) [ 630.462112][T29626] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.501640][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 630.665369][T29662] netlink: 196 bytes leftover after parsing attributes in process `syz.5.22909'. [ 630.766152][T29679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29679 comm=syz.2.22918 [ 631.026920][T29704] loop4: detected capacity change from 0 to 2048 [ 631.049190][T29704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.341879][T29737] netlink: 4 bytes leftover after parsing attributes in process `syz.5.22943'. [ 631.360785][T29719] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.22930: bg 0: block 234: padding at end of block bitmap is not set [ 631.396776][T29747] netlink: 12 bytes leftover after parsing attributes in process `syz.5.22943'. [ 631.421726][T29719] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 631.434402][T29719] EXT4-fs (loop4): This should not happen!! Data will be lost [ 631.434402][T29719] [ 631.466647][T29749] loop9: detected capacity change from 0 to 164 [ 631.513630][T18345] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 631.526530][T18345] EXT4-fs (loop4): This should not happen!! Data will be lost [ 631.526530][T18345] [ 631.536345][T18345] EXT4-fs (loop4): Total free blocks count 0 [ 631.542665][T18345] EXT4-fs (loop4): Free/Dirty block details [ 631.548714][T18345] EXT4-fs (loop4): free_blocks=0 [ 631.553799][T18345] EXT4-fs (loop4): dirty_blocks=6160 [ 631.559632][T18345] EXT4-fs (loop4): Block reservation details [ 631.654122][T29756] loop4: detected capacity change from 0 to 2048 [ 631.697993][T29756] loop4: p2 p3 p7 [ 631.711740][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 631.711754][ T29] audit: type=1326 audit(2449.056:27692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29763 comm="syz.7.22954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 631.746185][ T29] audit: type=1326 audit(2449.088:27693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29763 comm="syz.7.22954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 631.774839][T29770] loop9: detected capacity change from 0 to 164 [ 631.786493][ T29] audit: type=1326 audit(2449.130:27694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.798422][T29756] netlink: 36 bytes leftover after parsing attributes in process `syz.4.22949'. [ 631.829230][ T29] audit: type=1326 audit(2449.130:27695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.852836][ T29] audit: type=1326 audit(2449.130:27696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.876844][ T29] audit: type=1326 audit(2449.130:27697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.900759][ T29] audit: type=1326 audit(2449.130:27698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.924324][ T29] audit: type=1326 audit(2449.130:27699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.947992][ T29] audit: type=1326 audit(2449.130:27700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 631.972467][ T29] audit: type=1326 audit(2449.130:27701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29773 comm="syz.5.22959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7fef184bebe9 code=0x7ffc0000 [ 632.003537][T29781] netlink: 3 bytes leftover after parsing attributes in process `syz.5.22961'. [ 632.011555][T29780] loop7: detected capacity change from 0 to 2048 [ 632.031251][T29781] batadv1: entered promiscuous mode [ 632.036729][T29781] batadv1: entered allmulticast mode [ 632.052437][T29780] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 632.210735][T29798] loop9: detected capacity change from 0 to 7 [ 632.234003][T29798] loop9: unable to read partition table [ 632.251819][T29798] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 632.251819][T29798] ) failed (rc=-5) [ 632.384669][T29808] loop4: detected capacity change from 0 to 128 [ 632.420028][T29808] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 632.452335][T26587] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 632.475520][T29791] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.22960: bg 0: block 234: padding at end of block bitmap is not set [ 632.503971][T29791] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 632.516927][T29791] EXT4-fs (loop7): This should not happen!! Data will be lost [ 632.516927][T29791] [ 632.572262][T18294] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 632.585129][T18294] EXT4-fs (loop7): This should not happen!! Data will be lost [ 632.585129][T18294] [ 632.595051][T18294] EXT4-fs (loop7): Total free blocks count 0 [ 632.601179][T18294] EXT4-fs (loop7): Free/Dirty block details [ 632.607664][T18294] EXT4-fs (loop7): free_blocks=0 [ 632.613792][T18294] EXT4-fs (loop7): dirty_blocks=6160 [ 632.620924][T18294] EXT4-fs (loop7): Block reservation details [ 632.708735][T29823] pimreg: entered allmulticast mode [ 632.720689][T29823] pimreg: left allmulticast mode [ 632.823990][T29835] I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 632.859669][T29835] FAT-fs (loop11): unable to read boot sector [ 633.117311][T29851] loop4: detected capacity change from 0 to 8192 [ 633.483427][T29890] netlink: 'syz.5.23009': attribute type 30 has an invalid length. [ 633.612161][T29905] loop7: detected capacity change from 0 to 128 [ 633.633104][T29907] bridge: RTM_NEWNEIGH with invalid ether address [ 633.686517][T29914] loop5: detected capacity change from 0 to 512 [ 633.693599][T29914] EXT4-fs: Ignoring removed oldalloc option [ 633.705403][T29914] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.23020: Parent and EA inode have the same ino 15 [ 633.724563][T29914] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.23020: Parent and EA inode have the same ino 15 [ 633.739045][T29914] EXT4-fs (loop5): 1 orphan inode deleted [ 633.746391][T29914] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 633.765076][T29914] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 633.787042][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 633.919480][T29921] blktrace: Concurrent blktraces are not allowed on loop10 [ 633.950190][T29923] loop5: detected capacity change from 0 to 512 [ 633.959189][T29923] EXT4-fs: Ignoring removed nobh option [ 633.981280][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.23023: corrupted inode contents [ 633.994984][T29923] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #3: comm syz.5.23023: mark_inode_dirty error [ 634.011813][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #3: comm syz.5.23023: corrupted inode contents [ 634.024275][T29923] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.23023: mark_inode_dirty error [ 634.038536][T29923] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.23023: Failed to acquire dquot type 0 [ 634.050798][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.23023: corrupted inode contents [ 634.066357][T29923] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.23023: mark_inode_dirty error [ 634.079256][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.23023: corrupted inode contents [ 634.094718][T29923] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.23023: mark_inode_dirty error [ 634.107783][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.23023: corrupted inode contents [ 634.122612][T29923] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 634.144108][T29923] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.23023: corrupted inode contents [ 634.161046][T29923] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.23023: mark_inode_dirty error [ 634.175452][T29923] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 634.189772][T29923] EXT4-fs (loop5): 1 truncate cleaned up [ 634.196464][T29923] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 634.200009][T29905] bio_check_eod: 16437 callbacks suppressed [ 634.200024][T29905] syz.7.23016: attempt to access beyond end of device [ 634.200024][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.229368][T29905] syz.7.23016: attempt to access beyond end of device [ 634.229368][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.243105][T29905] syz.7.23016: attempt to access beyond end of device [ 634.243105][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.256578][T29905] syz.7.23016: attempt to access beyond end of device [ 634.256578][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.273044][T29905] syz.7.23016: attempt to access beyond end of device [ 634.273044][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.286814][T29905] syz.7.23016: attempt to access beyond end of device [ 634.286814][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.300343][T29905] syz.7.23016: attempt to access beyond end of device [ 634.300343][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.314017][T29905] syz.7.23016: attempt to access beyond end of device [ 634.314017][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.327746][T29905] syz.7.23016: attempt to access beyond end of device [ 634.327746][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.341492][T29905] syz.7.23016: attempt to access beyond end of device [ 634.341492][T29905] loop7: rw=0, sector=153, nr_sectors = 8 limit=128 [ 634.342762][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 634.420937][T29936] 9pnet: p9_errstr2errno: server reported unknown error [ 634.557609][T29949] loop4: detected capacity change from 0 to 128 [ 634.597609][T29952] loop5: detected capacity change from 0 to 512 [ 634.643799][T29952] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 634.774395][T29968] __nla_validate_parse: 1 callbacks suppressed [ 634.774410][T29968] netlink: 204 bytes leftover after parsing attributes in process `syz.9.23042'. [ 634.790137][T29968] netlink: 72 bytes leftover after parsing attributes in process `syz.9.23042'. [ 634.794864][T29939] Set syz1 is full, maxelem 65536 reached [ 634.814748][T29968] netlink: 24 bytes leftover after parsing attributes in process `syz.9.23042'. [ 634.830290][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 634.853237][T29972] netlink: 20 bytes leftover after parsing attributes in process `syz.7.23054'. [ 634.869391][T29974] loop4: detected capacity change from 0 to 1024 [ 634.896859][T29974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 634.917105][T29985] netlink: 96 bytes leftover after parsing attributes in process `syz.7.23049'. [ 634.926712][T29974] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 634.991961][T29986] lo speed is unknown, defaulting to 1000 [ 635.001360][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 635.453457][T30026] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 635.473670][T30025] IPVS: stopping master sync thread 30026 ... [ 635.713329][T30041] loop9: detected capacity change from 0 to 512 [ 635.720244][T30041] EXT4-fs: Ignoring removed nobh option [ 635.784840][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.23072: corrupted inode contents [ 635.821664][T30041] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #3: comm syz.9.23072: mark_inode_dirty error [ 635.834356][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #3: comm syz.9.23072: corrupted inode contents [ 635.849118][T30041] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #3: comm syz.9.23072: mark_inode_dirty error [ 635.861225][T30041] EXT4-fs error (device loop9): ext4_acquire_dquot:6937: comm syz.9.23072: Failed to acquire dquot type 0 [ 635.875873][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.23072: corrupted inode contents [ 635.903716][T30041] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #16: comm syz.9.23072: mark_inode_dirty error [ 635.967955][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.23072: corrupted inode contents [ 636.045134][T30041] EXT4-fs error (device loop9): __ext4_ext_dirty:206: inode #16: comm syz.9.23072: mark_inode_dirty error [ 636.075109][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.23072: corrupted inode contents [ 636.110661][T30041] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 636.144531][T30041] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #16: comm syz.9.23072: corrupted inode contents [ 636.170347][T30037] loop4: detected capacity change from 0 to 2048 [ 636.183421][T30041] EXT4-fs error (device loop9): ext4_truncate:4666: inode #16: comm syz.9.23072: mark_inode_dirty error [ 636.204575][T30041] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 636.226913][T30041] EXT4-fs (loop9): 1 truncate cleaned up [ 636.244129][T30041] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 636.268321][T30059] loop7: detected capacity change from 0 to 128 [ 636.299932][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 636.336493][T30037] EXT4-fs (loop4): failed to initialize system zone (-117) [ 636.399142][T30037] EXT4-fs (loop4): mount failed [ 636.650011][T30071] loop7: detected capacity change from 0 to 128 [ 636.729656][T18345] buffer_io_error: 37 callbacks suppressed [ 636.729674][T18345] Buffer I/O error on dev loop7, logical block 76, lost async page write [ 636.755355][T30071] Buffer I/O error on dev loop7, logical block 88, lost async page write [ 636.781133][T30071] Buffer I/O error on dev loop7, logical block 92, lost async page write [ 636.816612][T30071] Buffer I/O error on dev loop7, logical block 104, lost async page write [ 636.832276][T30071] Buffer I/O error on dev loop7, logical block 108, lost async page write [ 636.843078][T18345] Buffer I/O error on dev loop7, logical block 73, lost async page write [ 636.876099][T30071] Buffer I/O error on dev loop7, logical block 120, lost async page write [ 636.887800][T18345] Buffer I/O error on dev loop7, logical block 74, lost async page write [ 636.900057][T30071] Buffer I/O error on dev loop7, logical block 124, lost async page write [ 636.914599][T18345] Buffer I/O error on dev loop7, logical block 75, lost async page write [ 636.930463][T30087] netlink: 16 bytes leftover after parsing attributes in process `syz.9.23090'. [ 636.998871][T30073] lo speed is unknown, defaulting to 1000 [ 637.215820][T30034] syz.4.23069 (30034) used greatest stack depth: 6184 bytes left [ 637.254906][T30121] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23107'. [ 637.272487][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 637.272504][ T29] audit: type=1326 audit(2454.883:27783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.373198][ T29] audit: type=1326 audit(2454.883:27784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.397864][ T29] audit: type=1326 audit(2454.883:27785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.421696][ T29] audit: type=1326 audit(2454.883:27786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.445831][ T29] audit: type=1326 audit(2454.883:27787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.471402][ T29] audit: type=1326 audit(2454.883:27788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.495058][ T29] audit: type=1326 audit(2454.883:27789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.518633][ T29] audit: type=1326 audit(2454.883:27790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.521208][T30127] loop4: detected capacity change from 0 to 512 [ 637.542160][ T29] audit: type=1326 audit(2454.883:27791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.542209][ T29] audit: type=1326 audit(2454.883:27792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30123 comm="syz.7.23108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 637.644717][T30127] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 637.665336][T30127] EXT4-fs (loop4): orphan cleanup on readonly fs [ 637.706309][T30127] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.23109: corrupted inode contents [ 637.725779][T30127] EXT4-fs (loop4): Remounting filesystem read-only [ 637.734112][T30127] EXT4-fs (loop4): 1 truncate cleaned up [ 637.740591][T16370] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 637.751659][T16370] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 637.763238][T16370] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 637.776891][T30127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 637.802954][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 638.050906][T30146] loop9: detected capacity change from 0 to 128 [ 638.065235][T30147] loop4: detected capacity change from 0 to 164 [ 638.238900][T30166] netlink: 52 bytes leftover after parsing attributes in process `syz.5.23126'. [ 638.404047][T30175] lo speed is unknown, defaulting to 1000 [ 638.410658][T30183] loop5: detected capacity change from 0 to 2048 [ 638.436055][T30183] EXT4-fs error (device loop5): ext4_ext_check_inode:523: inode #2: comm syz.5.23130: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 638.481494][T30183] EXT4-fs (loop5): get root inode failed [ 638.482770][T30196] netlink: 32 bytes leftover after parsing attributes in process `syz.4.23138'. [ 638.487855][T30183] EXT4-fs (loop5): mount failed [ 638.504213][T30198] loop7: detected capacity change from 0 to 256 [ 638.527879][T30202] bond0: (slave syz_tun): Releasing backup interface [ 638.561857][T30204] loop4: detected capacity change from 0 to 128 [ 638.613838][T30211] loop7: detected capacity change from 0 to 1024 [ 638.646964][T30211] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 638.685948][T30211] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.23145: Allocating blocks 385-513 which overlap fs metadata [ 638.705421][T30211] EXT4-fs (loop7): pa ffff888106e589a0: logic 16, phys. 129, len 24 [ 638.713815][T30211] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 638.776537][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 638.839708][T30231] vlan2: entered allmulticast mode [ 638.885766][T30238] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23156'. [ 638.935455][T30244] loop7: detected capacity change from 0 to 2048 [ 638.953069][T30244] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 638.977390][T30244] Invalid ELF header magic: != ELF [ 638.994049][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.003996][T30255] loop5: detected capacity change from 0 to 128 [ 639.040450][T30259] loop7: detected capacity change from 0 to 164 [ 639.051513][T30259] bio_check_eod: 1264 callbacks suppressed [ 639.051548][T30259] syz.7.23164: attempt to access beyond end of device [ 639.051548][T30259] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 639.075030][T30259] syz.7.23164: attempt to access beyond end of device [ 639.075030][T30259] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 639.090342][T30262] syz.5.23166: attempt to access beyond end of device [ 639.090342][T30262] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 639.109739][T30262] syz.5.23166: attempt to access beyond end of device [ 639.109739][T30262] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 639.126490][T30262] syz.5.23166: attempt to access beyond end of device [ 639.126490][T30262] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 639.144357][T30262] syz.5.23166: attempt to access beyond end of device [ 639.144357][T30262] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 639.165399][T30262] syz.5.23166: attempt to access beyond end of device [ 639.165399][T30262] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 639.191645][T30262] syz.5.23166: attempt to access beyond end of device [ 639.191645][T30262] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 639.219351][T30262] syz.5.23166: attempt to access beyond end of device [ 639.219351][T30262] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 639.282173][T30262] syz.5.23166: attempt to access beyond end of device [ 639.282173][T30262] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 639.360673][T30279] loop7: detected capacity change from 0 to 512 [ 639.388113][T30279] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 639.388361][T30279] EXT4-fs (loop7): orphan cleanup on readonly fs [ 639.460256][T30279] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 639.460389][T30279] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 639.460715][T30279] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.23174: bg 0: block 40: padding at end of block bitmap is not set [ 639.497064][T30279] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 639.497410][T30279] EXT4-fs (loop7): 1 truncate cleaned up [ 639.497855][T30279] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 639.557023][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.642549][T30290] loop5: detected capacity change from 0 to 8192 [ 639.718861][T30294] lo speed is unknown, defaulting to 1000 [ 639.962223][T30312] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 640.322357][T30336] loop4: detected capacity change from 0 to 512 [ 640.341991][T30336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 640.384604][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.430761][T30342] loop5: detected capacity change from 0 to 128 [ 640.994687][T16370] tipc: Subscription rejected, illegal request [ 641.274159][T30385] netlink: 28 bytes leftover after parsing attributes in process `syz.4.23224'. [ 641.288130][T30385] IPVS: Unknown mcast interface: vcan0 [ 641.343771][T30394] delete_channel: no stack [ 641.364084][T30397] netlink: 32 bytes leftover after parsing attributes in process `syz.2.23219'. [ 641.688569][T30427] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23230'. [ 641.697857][T30427] netlink: 28 bytes leftover after parsing attributes in process `syz.2.23230'. [ 641.707013][T30427] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23230'. [ 641.716219][T30427] netlink: 28 bytes leftover after parsing attributes in process `syz.2.23230'. [ 641.725507][T30427] netlink: 'syz.2.23230': attribute type 6 has an invalid length. [ 641.845350][T30443] SELinux: ebitmap: truncated map [ 641.852078][T30443] SELinux: failed to load policy [ 641.968418][T30458] loop9: detected capacity change from 0 to 128 [ 642.371432][T30477] syzkaller0: entered promiscuous mode [ 642.376985][T30477] syzkaller0: entered allmulticast mode [ 642.611429][T30498] netlink: 'syz.4.23262': attribute type 15 has an invalid length. [ 642.723453][T30503] hub 9-0:1.0: USB hub found [ 642.727771][T30505] loop5: detected capacity change from 0 to 2048 [ 642.766765][T30503] hub 9-0:1.0: 8 ports detected [ 642.788078][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 642.788107][ T29] audit: type=1400 audit(2460.679:28016): avc: denied { accept } for pid=30511 comm="syz.2.23267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 642.824361][T30505] EXT4-fs (loop5): failed to initialize system zone (-117) [ 642.843058][T30505] EXT4-fs (loop5): mount failed [ 642.901228][T30519] wireguard1: entered promiscuous mode [ 642.906832][T30519] wireguard1: entered allmulticast mode [ 642.963651][ T29] audit: type=1326 audit(2460.868:28017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 642.987354][ T29] audit: type=1326 audit(2460.868:28018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.010956][ T29] audit: type=1326 audit(2460.868:28019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.034922][ T29] audit: type=1326 audit(2460.868:28020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.050654][T30526] loop9: detected capacity change from 0 to 512 [ 643.058822][ T29] audit: type=1326 audit(2460.868:28021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.088548][ T29] audit: type=1326 audit(2460.868:28022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.111972][ T29] audit: type=1326 audit(2460.868:28023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.135249][ T29] audit: type=1326 audit(2460.868:28024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.158640][ T29] audit: type=1326 audit(2460.868:28025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30524 comm="syz.9.23271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7247b4ebe9 code=0x7ffc0000 [ 643.186080][T30526] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 643.328533][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 643.498772][T30554] netlink: 20 bytes leftover after parsing attributes in process `syz.7.23282'. [ 643.686270][T30564] loop4: detected capacity change from 0 to 2048 [ 643.728852][T30564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 643.930813][T26587] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 643.955613][T26587] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 643.970497][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 644.234730][T30610] sch_fq: defrate 4294967295 ignored. [ 644.411448][T30619] netlink: 2036 bytes leftover after parsing attributes in process `syz.7.23309'. [ 644.420959][T30619] netlink: 24 bytes leftover after parsing attributes in process `syz.7.23309'. [ 644.533749][T30631] netlink: 8 bytes leftover after parsing attributes in process `syz.5.23316'. [ 645.193945][T30684] loop7: detected capacity change from 0 to 512 [ 645.209221][T30684] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 645.237531][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 645.470204][T30691] loop5: detected capacity change from 0 to 2048 [ 645.764356][T30691] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 645.782383][T30691] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 645.800325][T30691] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 645.812897][T30691] EXT4-fs (loop5): This should not happen!! Data will be lost [ 645.812897][T30691] [ 645.822920][T30691] EXT4-fs (loop5): Total free blocks count 0 [ 645.829422][T30691] EXT4-fs (loop5): Free/Dirty block details [ 645.835767][T30691] EXT4-fs (loop5): free_blocks=2415919104 [ 645.841807][T30691] EXT4-fs (loop5): dirty_blocks=16 [ 645.847753][T30691] EXT4-fs (loop5): Block reservation details [ 645.854117][T30691] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 645.877138][T26570] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /348/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 645.902571][T26570] EXT4-fs error (device loop5): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 645.923875][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 645.936054][T26570] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /348/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 645.962463][T26570] EXT4-fs error (device loop5): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 645.983908][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 645.996572][T26570] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /348/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 646.021160][T26570] EXT4-fs error (device loop5): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 646.042216][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.045435][T30711] loop4: detected capacity change from 0 to 128 [ 646.104162][T26570] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /348/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 646.132359][T30717] bio_check_eod: 24604 callbacks suppressed [ 646.132376][T30717] syz.4.23348: attempt to access beyond end of device [ 646.132376][T30717] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 646.153359][T26570] EXT4-fs error (device loop5): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 646.153958][T30717] syz.4.23348: attempt to access beyond end of device [ 646.153958][T30717] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 646.175582][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.203027][T26570] EXT4-fs error (device loop5): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /348/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 646.230371][T30717] syz.4.23348: attempt to access beyond end of device [ 646.230371][T30717] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 646.245208][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.274485][T30717] syz.4.23348: attempt to access beyond end of device [ 646.274485][T30717] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 646.292015][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.300823][T30717] syz.4.23348: attempt to access beyond end of device [ 646.300823][T30717] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 646.320370][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.334074][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.346596][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.358797][T26570] EXT4-fs warning (device loop5): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 646.391069][T30717] syz.4.23348: attempt to access beyond end of device [ 646.391069][T30717] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 646.406332][T30723] loop7: detected capacity change from 0 to 164 [ 646.411181][T30717] syz.4.23348: attempt to access beyond end of device [ 646.411181][T30717] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 646.423942][T30721] __nla_validate_parse: 1 callbacks suppressed [ 646.423962][T30721] netlink: 96 bytes leftover after parsing attributes in process `syz.2.23353'. [ 646.430384][T30717] syz.4.23348: attempt to access beyond end of device [ 646.430384][T30717] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 646.446509][T30723] rock: directory entry would overflow storage [ 646.463343][T30717] syz.4.23348: attempt to access beyond end of device [ 646.463343][T30717] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 646.464462][T30723] rock: sig=0x66, size=4, remaining=3 [ 646.493035][T26570] Trying to write to read-only block-device loop5 [ 646.506211][T30717] syz.4.23348: attempt to access beyond end of device [ 646.506211][T30717] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 646.532164][T26570] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.652424][T30745] loop9: detected capacity change from 0 to 1024 [ 646.705810][T30745] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 646.734291][T30745] veth0_to_team: entered promiscuous mode [ 646.751600][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.846480][T30778] ALSA: seq fatal error: cannot create timer (-22) [ 646.900632][T30789] vlan2: entered allmulticast mode [ 646.906063][T30789] bridge_slave_0: entered allmulticast mode [ 646.975483][T30762] lo speed is unknown, defaulting to 1000 [ 647.014918][T30801] loop7: detected capacity change from 0 to 2048 [ 647.038757][T30801] EXT4-fs error (device loop7): ext4_ext_check_inode:523: inode #2: comm syz.7.23381: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 647.047719][T30796] lo speed is unknown, defaulting to 1000 [ 647.083507][T30801] EXT4-fs (loop7): get root inode failed [ 647.089488][T30801] EXT4-fs (loop7): mount failed [ 647.150392][T30762] chnl_net:caif_netlink_parms(): no params data found [ 647.231694][T30762] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.238859][T30762] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.246327][T30762] bridge_slave_0: entered allmulticast mode [ 647.253024][T30762] bridge_slave_0: entered promiscuous mode [ 647.281929][T30762] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.289168][T30762] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.312919][T30762] bridge_slave_1: entered allmulticast mode [ 647.319673][T30762] bridge_slave_1: entered promiscuous mode [ 647.348450][T30813] loop4: detected capacity change from 0 to 512 [ 647.366093][T30762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 647.375650][T30812] netlink: 24 bytes leftover after parsing attributes in process `syz.7.23384'. [ 647.387405][T30762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 647.432485][T30813] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 647.462271][T30762] team0: Port device team_slave_0 added [ 647.500176][T30762] team0: Port device team_slave_1 added [ 647.561920][T30762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 647.569311][T30762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.570835][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 647.570848][ T29] audit: type=1326 audit(2465.708:28135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30797 comm="syz.4.23382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 647.595706][T30762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 647.671733][T30821] lo speed is unknown, defaulting to 1000 [ 647.683570][ T29] audit: type=1326 audit(2465.739:28136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30797 comm="syz.4.23382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 647.716740][T30832] netlink: 96 bytes leftover after parsing attributes in process `syz.7.23392'. [ 647.729233][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.761141][T30762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 647.768300][T30762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.795656][T30762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.877642][T30835] veth0_vlan: entered allmulticast mode [ 647.884659][T30840] netlink: 28 bytes leftover after parsing attributes in process `syz.4.23393'. [ 647.893907][T30840] netlink: 28 bytes leftover after parsing attributes in process `syz.4.23393'. [ 647.944492][T30762] hsr_slave_0: entered promiscuous mode [ 647.951714][T30762] hsr_slave_1: entered promiscuous mode [ 647.976974][T30762] debugfs: 'hsr0' already exists in 'hsr' [ 647.983064][T30762] Cannot create hsr debugfs directory [ 647.988790][T30835] ÿÿÿÿÿÿ: renamed from vlan1 [ 648.023400][ T29] audit: type=1326 audit(2466.170:28137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30843 comm="syz.4.23397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 648.109528][ T29] audit: type=1326 audit(2466.170:28138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30843 comm="syz.4.23397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 648.133929][ T29] audit: type=1326 audit(2466.222:28139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30845 comm="syz.7.23398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 648.157682][ T29] audit: type=1326 audit(2466.222:28140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30845 comm="syz.7.23398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 648.181902][ T29] audit: type=1326 audit(2466.222:28141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30845 comm="syz.7.23398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 648.205723][ T29] audit: type=1326 audit(2466.222:28142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30845 comm="syz.7.23398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 648.229262][ T29] audit: type=1326 audit(2466.222:28143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30845 comm="syz.7.23398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f371a75ebe9 code=0x7ffc0000 [ 648.260576][ T29] audit: type=1326 audit(2466.369:28144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30854 comm="syz.2.23400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 648.328215][T30762] netdevsim netdevsim6 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 648.338951][T30762] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.408058][T30865] loop4: detected capacity change from 0 to 2048 [ 648.418228][T30762] netdevsim netdevsim6 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 648.428731][T30762] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.468715][T30864] netlink: 14528 bytes leftover after parsing attributes in process `syz.9.23406'. [ 648.481382][T30865] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.23404: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 648.504459][T30865] EXT4-fs (loop4): get root inode failed [ 648.510239][T30865] EXT4-fs (loop4): mount failed [ 648.569181][T30762] netdevsim netdevsim6 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 648.579837][T30762] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.598487][T30860] lo speed is unknown, defaulting to 1000 [ 648.660518][T30882] wireguard0: entered promiscuous mode [ 648.666447][T30882] wireguard0: entered allmulticast mode [ 648.675712][T30885] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 648.683875][T30885] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 648.719280][T30887] netlink: 12 bytes leftover after parsing attributes in process `syz.2.23413'. [ 648.733949][T30762] netdevsim netdevsim6 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 648.744635][T30762] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.758737][T30889] syz_tun: entered allmulticast mode [ 648.773318][T30889] dvmrp6: entered allmulticast mode [ 648.783212][T30888] syz_tun: left allmulticast mode [ 648.788892][T30888] dvmrp6: left allmulticast mode [ 648.831566][T30894] bridge: RTM_NEWNEIGH with invalid ether address [ 648.883394][T30762] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 648.909073][T30902] loop9: detected capacity change from 0 to 1024 [ 648.921111][T30762] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 648.941559][T30902] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 648.956456][T30762] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 648.965921][T30762] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 648.980437][T30902] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4183: comm syz.9.23422: Allocating blocks 385-513 which overlap fs metadata [ 649.003419][T30902] EXT4-fs (loop9): pa ffff888106dc2af0: logic 16, phys. 129, len 24 [ 649.011642][T30902] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 649.036192][T30916] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 649.078090][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 649.084917][T30762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 649.120236][T30762] 8021q: adding VLAN 0 to HW filter on device team0 [ 649.134455][T16370] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.141721][T16370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.176043][T16370] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.183184][T16370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.277122][T30926] lo speed is unknown, defaulting to 1000 [ 649.333011][T30928] loop9: detected capacity change from 0 to 2048 [ 649.343092][T30933] loop7: detected capacity change from 0 to 128 [ 649.357656][T30933] FAT-fs (loop7): Directory bread(block 32) failed [ 649.368155][T30928] EXT4-fs error (device loop9): ext4_ext_check_inode:523: inode #2: comm syz.9.23429: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 649.388100][T30933] FAT-fs (loop7): Directory bread(block 33) failed [ 649.395066][T30933] FAT-fs (loop7): Directory bread(block 34) failed [ 649.402168][T30933] FAT-fs (loop7): Directory bread(block 35) failed [ 649.409013][T30933] FAT-fs (loop7): Directory bread(block 36) failed [ 649.415664][T30933] FAT-fs (loop7): Directory bread(block 37) failed [ 649.422529][T30933] FAT-fs (loop7): Directory bread(block 38) failed [ 649.425118][T30762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 649.429219][T30933] FAT-fs (loop7): Directory bread(block 39) failed [ 649.441098][T30928] EXT4-fs (loop9): get root inode failed [ 649.442683][T30933] FAT-fs (loop7): Directory bread(block 40) failed [ 649.448463][T30928] EXT4-fs (loop9): mount failed [ 649.457645][T30933] FAT-fs (loop7): Directory bread(block 41) failed [ 649.751263][T30762] veth0_vlan: entered promiscuous mode [ 649.779964][T30762] veth1_vlan: entered promiscuous mode [ 649.812982][T30762] veth0_macvtap: entered promiscuous mode [ 649.824005][T30762] veth1_macvtap: entered promiscuous mode [ 649.876516][T30762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.891488][T30762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.937440][T14747] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.954678][T14747] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.972518][T14747] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.981715][T14747] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.019859][T30974] lo speed is unknown, defaulting to 1000 [ 650.140130][T30988] loop6: detected capacity change from 0 to 2048 [ 650.170519][T30988] EXT4-fs (loop6): failed to initialize system zone (-117) [ 650.184193][T30988] EXT4-fs (loop6): mount failed [ 650.298503][T31005] loop7: detected capacity change from 0 to 256 [ 650.389543][T31008] loop9: detected capacity change from 0 to 512 [ 650.427855][T31008] EXT4-fs error (device loop9): ext4_orphan_get:1392: inode #15: comm syz.9.23449: casefold flag without casefold feature [ 650.433040][T30998] lo speed is unknown, defaulting to 1000 [ 650.457624][T31008] EXT4-fs error (device loop9): ext4_orphan_get:1397: comm syz.9.23449: couldn't read orphan inode 15 (err -117) [ 650.485485][T31008] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 651.134447][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 651.241055][T31049] loop7: detected capacity change from 0 to 8192 [ 651.256634][ T3378] IPVS: starting estimator thread 0... [ 651.265212][T31049] loop7: p1 p2 p3 p4 [ 651.270032][T31049] loop7: p2 start 151000334 is beyond EOD, truncated [ 651.276920][T31049] loop7: p3 start 331777 is beyond EOD, truncated [ 651.283440][T31049] loop7: p4 size 263168 extends beyond EOD, truncated [ 651.351082][T31057] IPVS: using max 3024 ests per chain, 151200 per kthread [ 651.453807][T31074] loop7: detected capacity change from 0 to 256 [ 651.676422][T31102] serio: Serial port ptm0 [ 651.725361][T31106] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23490'. [ 651.836724][T31119] siw: device registration error -23 [ 652.105247][T31159] loop4: detected capacity change from 0 to 512 [ 652.119004][T31159] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.23513: casefold flag without casefold feature [ 652.132538][T31159] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.23513: couldn't read orphan inode 15 (err -117) [ 652.145427][T31159] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 652.380100][T31176] tipc: Started in network mode [ 652.385280][T31176] tipc: Node identity ee5c2e3b9892, cluster identity 4711 [ 652.392755][T31176] tipc: Enabled bearer , priority 0 [ 652.407985][T31177] netlink: 12 bytes leftover after parsing attributes in process `syz.9.23520'. [ 652.477844][T31176] tipc: Disabling bearer [ 652.580221][T31191] loop7: detected capacity change from 0 to 512 [ 652.588046][T31191] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 652.591497][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.602225][T31191] EXT4-fs (loop7): 1 truncate cleaned up [ 652.613227][T31191] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 652.678267][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.786824][T12322] hid_parser_main: 22 callbacks suppressed [ 652.786843][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.800568][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.808536][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.826929][T31211] netlink: 2028 bytes leftover after parsing attributes in process `syz.9.23532'. [ 652.836420][T31211] netlink: 20 bytes leftover after parsing attributes in process `syz.9.23532'. [ 652.846531][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.855327][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.864577][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.872261][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.879831][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.887624][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.895269][T12322] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 652.906302][T12322] hid-generic 0000:0000:0000.0017: hidraw0: HID v8.00 Device [syz0] on syz0 [ 652.986597][T31224] netlink: 'syz.4.23541': attribute type 21 has an invalid length. [ 652.994761][T31224] netlink: 156 bytes leftover after parsing attributes in process `syz.4.23541'. [ 653.149698][T31237] bridge0: port 1(30ªî{X¹¦) entered blocking state [ 653.156725][T31237] bridge0: port 1(30ªî{X¹¦) entered disabled state [ 653.167646][T31237] 0ªî{X¹¦: entered promiscuous mode [ 653.178964][T31237] 0ªî{X¹¦: left promiscuous mode [ 653.184506][T31237] bridge0: port 1(30ªî{X¹¦) entered disabled state [ 653.213954][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 653.213981][ T29] audit: type=1326 audit(2471.629:28281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.246276][ T29] audit: type=1326 audit(2471.661:28282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.270029][ T29] audit: type=1326 audit(2471.661:28283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.293605][ T29] audit: type=1326 audit(2471.661:28284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.319152][ T29] audit: type=1326 audit(2471.661:28285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.343627][ T29] audit: type=1326 audit(2471.661:28286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.367229][ T29] audit: type=1326 audit(2471.661:28287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.391206][ T29] audit: type=1326 audit(2471.713:28288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.414516][ T29] audit: type=1326 audit(2471.713:28289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.438881][ T29] audit: type=1326 audit(2471.713:28290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31239 comm="syz.2.23548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7ac7efebe9 code=0x7ffc0000 [ 653.633652][T31267] netlink: 96 bytes leftover after parsing attributes in process `syz.2.23561'. [ 653.674529][T31273] netlink: 2 bytes leftover after parsing attributes in process `syz.9.23564'. [ 653.700404][T31273] veth0_to_team: left promiscuous mode [ 653.747570][T31281] loop7: detected capacity change from 0 to 256 [ 653.818593][T31281] FAT-fs (loop7): Directory bread(block 64) failed [ 653.825412][T31281] FAT-fs (loop7): Directory bread(block 65) failed [ 653.835080][T31281] FAT-fs (loop7): Directory bread(block 66) failed [ 653.841795][T31281] FAT-fs (loop7): Directory bread(block 67) failed [ 653.855690][T31281] FAT-fs (loop7): Directory bread(block 68) failed [ 653.865839][T31281] FAT-fs (loop7): Directory bread(block 69) failed [ 653.904838][T31281] FAT-fs (loop7): Directory bread(block 70) failed [ 653.940125][T31281] FAT-fs (loop7): Directory bread(block 71) failed [ 653.959995][T31290] loop9: detected capacity change from 0 to 512 [ 653.969057][T31281] FAT-fs (loop7): Directory bread(block 72) failed [ 653.988505][T31281] FAT-fs (loop7): Directory bread(block 73) failed [ 654.011713][T31290] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 654.051844][T31276] Set syz1 is full, maxelem 65536 reached [ 654.058415][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 654.253033][T31307] netlink: 12 bytes leftover after parsing attributes in process `syz.7.23579'. [ 654.282381][T31307] 8021q: adding VLAN 0 to HW filter on device bond1 [ 654.328124][T31307] macvlan2: entered promiscuous mode [ 654.334226][T31307] macvlan2: entered allmulticast mode [ 654.404822][T31307] bond1: entered promiscuous mode [ 654.430629][T31307] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 654.444252][T31319] 9pnet: p9_errstr2errno: server reported unknown error [ 654.454144][T31307] bond1: left promiscuous mode [ 654.862986][T31361] loop4: detected capacity change from 0 to 512 [ 654.915259][T31361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 654.992495][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.033667][T31376] sch_fq: defrate 0 ignored. [ 655.037859][T31382] loop4: detected capacity change from 0 to 1024 [ 655.046195][T31382] EXT4-fs: inline encryption not supported [ 655.052387][T31382] EXT4-fs: Ignoring removed nobh option [ 655.058026][T31382] EXT4-fs: Ignoring removed bh option [ 655.078914][T31384] netlink: 12 bytes leftover after parsing attributes in process `syz.9.23624'. [ 655.092154][T31382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 655.114685][T31384] netlink: 'syz.9.23624': attribute type 1 has an invalid length. [ 655.138731][T31382] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.23611: Allocating blocks 385-513 which overlap fs metadata [ 655.154375][T31382] EXT4-fs (loop4): pa ffff888106e58bd0: logic 16, phys. 129, len 24 [ 655.162697][T31382] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 655.174984][T31402] netlink: 2028 bytes leftover after parsing attributes in process `syz.6.23615'. [ 655.187110][T31382] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2 with max blocks 3 with error 1 [ 655.199903][T31382] EXT4-fs (loop4): This should not happen!! Data will be lost [ 655.199903][T31382] [ 655.239914][T26587] Trying to write to read-only block-device loop4 [ 655.251758][T31408] loop7: detected capacity change from 0 to 512 [ 655.253363][T26587] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.260914][T31408] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 655.307145][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.396914][T31426] loop7: detected capacity change from 0 to 2048 [ 655.404202][T31415] lo speed is unknown, defaulting to 1000 [ 655.434171][T31426] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 655.463960][T31436] smc: net device bond0 applied user defined pnetid SYZ0 [ 655.472379][T31436] smc: net device bond0 erased user defined pnetid SYZ0 [ 655.482042][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.495704][T31438] loop4: detected capacity change from 0 to 256 [ 655.574278][T31451] loop7: detected capacity change from 0 to 512 [ 655.575812][T31447] 8021q: adding VLAN 0 to HW filter on device bond1 [ 655.594219][T31451] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 655.607825][T31451] EXT4-fs (loop7): 1 truncate cleaned up [ 655.610784][T31447] macvlan2: entered promiscuous mode [ 655.614176][T31451] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 655.619066][T31447] macvlan2: entered allmulticast mode [ 655.641813][T31447] bond1: entered promiscuous mode [ 655.647533][T31447] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 655.658705][T31447] bond1: left promiscuous mode [ 655.698180][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 655.939071][T31480] loop7: detected capacity change from 0 to 512 [ 655.950451][T31480] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.23651: casefold flag without casefold feature [ 655.966307][T31480] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.23651: couldn't read orphan inode 15 (err -117) [ 655.979430][T31480] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 656.071551][T31486] netlink: 'syz.6.23653': attribute type 1 has an invalid length. [ 656.087008][T31486] 8021q: adding VLAN 0 to HW filter on device bond1 [ 656.112835][T31486] bond1 (unregistering): Released all slaves [ 656.408255][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.447778][T31503] loop7: detected capacity change from 0 to 1024 [ 656.477118][T31503] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 656.511162][T31503] veth0_to_team: entered promiscuous mode [ 656.547371][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.685858][T31513] loop4: detected capacity change from 0 to 8192 [ 656.991486][T31535] loop6: detected capacity change from 0 to 1024 [ 657.061061][T31535] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 657.121748][T31535] veth0_to_team: entered promiscuous mode [ 657.154477][T31541] loop9: detected capacity change from 0 to 2048 [ 657.253279][T30762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 657.337148][T31541] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 657.478944][T31541] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 657.497601][T31550] blktrace: Concurrent blktraces are not allowed on loop5 [ 657.506118][T31541] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 657.518808][T31541] EXT4-fs (loop9): This should not happen!! Data will be lost [ 657.518808][T31541] [ 657.528696][T31541] EXT4-fs (loop9): Total free blocks count 0 [ 657.532983][T31551] __nla_validate_parse: 6 callbacks suppressed [ 657.532999][T31551] netlink: 1276 bytes leftover after parsing attributes in process `syz.7.23676'. [ 657.535046][T31541] EXT4-fs (loop9): Free/Dirty block details [ 657.556887][T31541] EXT4-fs (loop9): free_blocks=2415919104 [ 657.562729][T31541] EXT4-fs (loop9): dirty_blocks=16 [ 657.567938][T31541] EXT4-fs (loop9): Block reservation details [ 657.573962][T31541] EXT4-fs (loop9): i_reserved_data_blocks=1 [ 657.994379][T26660] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /343/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.026293][T26660] EXT4-fs error (device loop9): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.046857][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.058889][T26660] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /343/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.095173][T26660] EXT4-fs error (device loop9): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.115598][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.128212][T26660] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /343/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.152637][T26660] EXT4-fs error (device loop9): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.173378][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.201445][T26660] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /343/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.242440][T31582] $Hÿ: renamed from bond0 (while UP) [ 658.250053][T31582] $Hÿ: entered promiscuous mode [ 658.253506][T26660] EXT4-fs error (device loop9): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.255256][T31582] bond_slave_0: entered promiscuous mode [ 658.275770][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.281538][T31582] bond_slave_1: entered promiscuous mode [ 658.298818][T26660] EXT4-fs error (device loop9): ext4_readdir:264: inode #11: block 32: comm syz-executor: path /343/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 658.324662][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.337859][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.355696][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 658.355712][ T29] audit: type=1326 audit(2477.026:28446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.385379][ T29] audit: type=1326 audit(2477.026:28447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.404832][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.409126][ T29] audit: type=1326 audit(2477.026:28448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.441263][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.450279][ T29] audit: type=1326 audit(2477.026:28449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.479545][ T29] audit: type=1326 audit(2477.026:28450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.501783][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.503255][ T29] audit: type=1326 audit(2477.026:28451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.503281][ T29] audit: type=1326 audit(2477.026:28452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.503303][ T29] audit: type=1326 audit(2477.026:28453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.561798][T26660] EXT4-fs warning (device loop9): ext4_empty_dir:3099: inode #11: comm syz-executor: directory missing '..' [ 658.596852][ T29] audit: type=1326 audit(2477.026:28454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.620905][ T29] audit: type=1326 audit(2477.026:28455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31587 comm="syz.4.23694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 658.662135][T26660] Trying to write to read-only block-device loop9 [ 658.671166][T26660] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 658.726018][T31595] netlink: 5 bytes leftover after parsing attributes in process `syz.7.23709'. [ 658.744607][T31595] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 658.753715][T31595] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 658.840932][T31604] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 658.976526][T31600] lo speed is unknown, defaulting to 1000 [ 659.083732][T31600] chnl_net:caif_netlink_parms(): no params data found [ 659.166773][T31600] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.174117][T31600] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.230435][T31600] bridge_slave_0: entered allmulticast mode [ 659.237747][T31600] bridge_slave_0: entered promiscuous mode [ 659.245469][T31600] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.252983][T31600] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.263294][T31600] bridge_slave_1: entered allmulticast mode [ 659.270647][T31600] bridge_slave_1: entered promiscuous mode [ 659.305285][T31600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 659.320340][T31600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 659.356450][T31600] team0: Port device team_slave_0 added [ 659.364591][T31600] team0: Port device team_slave_1 added [ 659.397957][T31600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 659.405089][T31600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.431407][T31600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 659.448507][T31640] netlink: 24 bytes leftover after parsing attributes in process `syz.4.23707'. [ 659.476030][T31600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 659.483005][T31600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 659.509080][T31600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 659.536163][T31600] hsr_slave_0: entered promiscuous mode [ 659.543542][T31600] hsr_slave_1: entered promiscuous mode [ 659.549588][T31600] debugfs: 'hsr0' already exists in 'hsr' [ 659.555629][T31600] Cannot create hsr debugfs directory [ 659.718300][T31646] loop4: detected capacity change from 0 to 2048 [ 659.734953][T31646] EXT4-fs: Ignoring removed bh option [ 659.805550][T31600] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 659.874776][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812cdc6000: rx timeout, send abort [ 659.883112][ C0] vcan0: j1939_tp_rxtimer: 0xffff88812cdc6200: rx timeout, send abort [ 659.885533][T31600] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 659.891559][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812cdc6000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 659.913549][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88812cdc6200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 659.932376][T31600] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 659.967473][T31600] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 660.041952][T31600] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.049299][T31600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.056754][T31600] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.063899][T31600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.138809][T19539] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.151539][T19539] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.249436][T31600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 660.276501][T31666] netlink: 2 bytes leftover after parsing attributes in process `syz.6.23717'. [ 660.305589][T31600] 8021q: adding VLAN 0 to HW filter on device team0 [ 660.377651][T31666] bridge0: port 2(bridge_slave_1) entered disabled state [ 660.385000][T31666] bridge0: port 1(bridge_slave_0) entered disabled state [ 660.410550][T31666] $Hÿ: left promiscuous mode [ 660.415567][T31666] bond_slave_0: left promiscuous mode [ 660.421103][T31666] bond_slave_1: left promiscuous mode [ 660.491582][T31666] veth0_to_team: left promiscuous mode [ 660.520379][T31647] loop7: detected capacity change from 0 to 2048 [ 660.520432][T31666] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 660.563780][T31666] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 660.612114][T31647] EXT4-fs (loop7): failed to initialize system zone (-117) [ 660.622926][T14747] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.630019][T14747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.658777][T31647] EXT4-fs (loop7): mount failed [ 660.689371][T14747] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.696612][T14747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.724478][T18294] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.759355][T31600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 660.789053][T18294] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.801964][T18294] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.831129][T18294] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.892921][T31600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 661.091589][T31712] netlink: 12 bytes leftover after parsing attributes in process `syz.4.23731'. [ 661.135154][T31600] veth0_vlan: entered promiscuous mode [ 661.155354][T31600] veth1_vlan: entered promiscuous mode [ 661.196953][T31726] loop4: detected capacity change from 0 to 512 [ 661.206734][T31600] veth0_macvtap: entered promiscuous mode [ 661.226785][T31732] netlink: 1276 bytes leftover after parsing attributes in process `syz.6.23734'. [ 661.267422][T31600] veth1_macvtap: entered promiscuous mode [ 661.300755][T31600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 661.337765][T31600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 661.360992][T16465] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.376132][T16465] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.385513][T16465] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.421582][T16465] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.497865][T31743] loop8: detected capacity change from 0 to 1024 [ 661.524630][T31743] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 661.603762][T31743] veth0_to_team: entered promiscuous mode [ 661.652857][T31741] lo speed is unknown, defaulting to 1000 [ 661.674590][T31600] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 661.830085][T31759] netlink: 'syz.4.23744': attribute type 1 has an invalid length. [ 661.901137][T31764] netlink: 4 bytes leftover after parsing attributes in process `syz.4.23744'. [ 661.946994][T31759] 8021q: adding VLAN 0 to HW filter on device bond2 [ 661.975874][T31763] wg2: entered promiscuous mode [ 661.981002][T31763] wg2: entered allmulticast mode [ 661.999888][T31764] bond2 (unregistering): Released all slaves [ 662.060369][T31771] loop7: detected capacity change from 0 to 1024 [ 662.077099][T31769] netlink: 'syz.8.23748': attribute type 10 has an invalid length. [ 662.088017][T31769] netlink: 40 bytes leftover after parsing attributes in process `syz.8.23748'. [ 662.098794][T31771] EXT4-fs: Ignoring removed orlov option [ 662.118648][T31769] dummy0: entered promiscuous mode [ 662.127219][T31771] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 662.145846][T31769] bridge0: port 3(dummy0) entered blocking state [ 662.155981][T31769] bridge0: port 3(dummy0) entered disabled state [ 662.183701][T31769] dummy0: entered allmulticast mode [ 662.201562][T31769] bridge0: port 3(dummy0) entered blocking state [ 662.208684][T31769] bridge0: port 3(dummy0) entered forwarding state [ 662.284220][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 662.404404][T31785] loop6: detected capacity change from 0 to 8192 [ 662.450775][T31785] loop6: p1 p2 p3 p4 [ 662.455503][T31785] loop6: p2 start 151000334 is beyond EOD, truncated [ 662.462406][T31785] loop6: p3 start 331777 is beyond EOD, truncated [ 662.468901][T31785] loop6: p4 size 263168 extends beyond EOD, truncated [ 662.509569][T31801] siw: device registration error -23 [ 662.512109][T31799] veth0_to_team: entered promiscuous mode [ 662.532112][T31796] loop8: detected capacity change from 0 to 8192 [ 662.717746][T31820] netlink: 5 bytes leftover after parsing attributes in process `syz.6.23770'. [ 662.747545][T31820] 0ªî{X¹¦: renamed from gretap0 [ 662.773718][T31820] 0ªî{X¹¦: entered allmulticast mode [ 662.786743][T31820] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 662.871472][T31834] binfmt_misc: register: failed to install interpreter file ./file2 [ 662.880755][T31836] loop6: detected capacity change from 0 to 512 [ 662.891975][T31836] EXT4-fs: Ignoring removed mblk_io_submit option [ 662.900856][T31836] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 662.916944][T31836] EXT4-fs (loop6): 1 truncate cleaned up [ 662.923158][T31836] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 662.965060][T31843] random: crng reseeded on system resumption [ 662.999353][T31843] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 663.019567][T31844] loop7: detected capacity change from 0 to 8192 [ 663.253973][T31852] loop7: detected capacity change from 0 to 512 [ 663.263881][T31850] lo speed is unknown, defaulting to 1000 [ 663.274743][T31852] EXT4-fs: Ignoring removed oldalloc option [ 663.321817][T31852] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.23783: Parent and EA inode have the same ino 15 [ 663.362579][T31852] EXT4-fs error (device loop7): ext4_xattr_inode_iget:433: comm syz.7.23783: Parent and EA inode have the same ino 15 [ 663.388945][T31852] EXT4-fs (loop7): 1 orphan inode deleted [ 663.400775][T31852] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 663.415925][T30762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 663.440755][T26628] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 663.536121][T31879] loop4: detected capacity change from 0 to 512 [ 663.589739][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 663.589756][ T29] audit: type=1326 audit(2482.517:28626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31882 comm="syz.4.23807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 663.620517][T31880] loop6: detected capacity change from 0 to 8192 [ 663.642264][ T29] audit: type=1326 audit(2482.559:28627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31882 comm="syz.4.23807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 663.665872][ T29] audit: type=1326 audit(2482.559:28628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31882 comm="syz.4.23807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 663.689270][ T29] audit: type=1326 audit(2482.569:28629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31882 comm="syz.4.23807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe271cfebe9 code=0x7ffc0000 [ 663.760327][ T29] audit: type=1400 audit(2482.695:28630): avc: denied { map } for pid=31891 comm="syz.4.23801" path="socket:[189507]" dev="sockfs" ino=189507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 663.827523][T31900] netlink: 8 bytes leftover after parsing attributes in process `syz.4.23802'. [ 663.838874][T31899] netlink: 'syz.8.23803': attribute type 10 has an invalid length. [ 663.855723][T31899] bridge0: port 3(dummy0) entered disabled state [ 663.863977][T31899] dummy0: left allmulticast mode [ 663.869113][T31899] dummy0: left promiscuous mode [ 663.874170][T31899] bridge0: port 3(dummy0) entered disabled state [ 663.883638][T31899] team0: Port device dummy0 added [ 663.889021][T31902] netlink: 'syz.8.23803': attribute type 10 has an invalid length. [ 663.897825][T31893] lo speed is unknown, defaulting to 1000 [ 663.927143][T31902] team0: Port device dummy0 removed [ 663.945271][T31902] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 663.958176][T31896] lo speed is unknown, defaulting to 1000 [ 664.062374][T31910] lo speed is unknown, defaulting to 1000 [ 664.105523][T31917] loop4: detected capacity change from 0 to 128 [ 664.433383][ T29] audit: type=1326 audit(2483.399:28631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31933 comm="syz.8.23818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa22610ebe9 code=0x7ffc0000 [ 664.457665][ T29] audit: type=1326 audit(2483.399:28632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31933 comm="syz.8.23818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa22610ebe9 code=0x7ffc0000 [ 664.481308][ T29] audit: type=1326 audit(2483.399:28633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31933 comm="syz.8.23818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa22610ebe9 code=0x7ffc0000 [ 664.504751][ T29] audit: type=1326 audit(2483.399:28634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31933 comm="syz.8.23818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa22610ebe9 code=0x7ffc0000 [ 664.528265][ T29] audit: type=1326 audit(2483.399:28635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31933 comm="syz.8.23818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa22610ebe9 code=0x7ffc0000 [ 664.931900][T31947] loop6: detected capacity change from 0 to 1024 [ 664.962852][T31947] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 664.989149][T31949] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 665.044284][T31947] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.23823: Allocating blocks 385-513 which overlap fs metadata [ 665.143694][T31955] EXT4-fs (loop6): pa ffff888106dc2bd0: logic 16, phys. 129, len 24 [ 665.151988][T31955] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 665.232327][T30762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.557145][T31953] loop8: detected capacity change from 0 to 2048 [ 665.637965][T31953] EXT4-fs (loop8): failed to initialize system zone (-117) [ 665.649220][T31953] EXT4-fs (loop8): mount failed [ 665.976309][T31994] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 666.037026][T31994] SELinux: failed to load policy [ 666.119871][T32007] netlink: 'syz.4.23846': attribute type 10 has an invalid length. [ 666.130673][T32007] netlink: 40 bytes leftover after parsing attributes in process `syz.4.23846'. [ 666.147653][T32007] dummy0: entered promiscuous mode [ 666.167047][T32007] bridge0: port 1(dummy0) entered blocking state [ 666.175791][T32007] bridge0: port 1(dummy0) entered disabled state [ 666.190025][T32007] dummy0: entered allmulticast mode [ 666.211710][T32007] bridge0: port 1(dummy0) entered blocking state [ 666.218766][T32007] bridge0: port 1(dummy0) entered forwarding state [ 666.684881][T32037] loop4: detected capacity change from 0 to 2048 [ 666.959066][T32050] netlink: 'syz.2.23863': attribute type 10 has an invalid length. [ 666.968170][T32050] netlink: 40 bytes leftover after parsing attributes in process `syz.2.23863'. [ 666.981932][T32050] dummy0: entered promiscuous mode [ 666.995540][T32050] bridge0: port 1(dummy0) entered blocking state [ 667.006533][T32050] bridge0: port 1(dummy0) entered disabled state [ 667.124032][T32061] loop6: detected capacity change from 0 to 512 [ 667.164810][T32061] EXT4-fs (loop6): too many log groups per flexible block group [ 667.172868][T32061] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 667.180718][T32061] EXT4-fs (loop6): mount failed [ 667.197970][T32068] netlink: 24 bytes leftover after parsing attributes in process `syz.2.23870'. [ 667.253737][T32061] loop6: detected capacity change from 0 to 1024 [ 667.279631][T32061] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 667.375897][T30762] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 667.444570][T32083] syzkaller1: entered promiscuous mode [ 667.450137][T32083] syzkaller1: entered allmulticast mode [ 667.492811][T32089] netlink: 8 bytes leftover after parsing attributes in process `syz.7.23880'. [ 667.743677][T32125] bond0: entered promiscuous mode [ 667.749000][T32125] bond0: entered allmulticast mode [ 667.754803][T32125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.765221][T32125] bond0 (unregistering): Released all slaves [ 667.890091][T32137] syzkaller0: entered allmulticast mode [ 667.901299][T32137] syzkaller0 (unregistering): left allmulticast mode [ 668.454423][T32145] netlink: 80 bytes leftover after parsing attributes in process `syz.8.23913'. [ 668.475531][T32150] netlink: 'syz.4.23904': attribute type 7 has an invalid length. [ 668.483484][T32150] netlink: 8 bytes leftover after parsing attributes in process `syz.4.23904'. [ 668.539562][T32157] netlink: 4 bytes leftover after parsing attributes in process `syz.8.23907'. [ 668.825155][T32181] pim6reg1: entered promiscuous mode [ 668.830603][T32181] pim6reg1: entered allmulticast mode [ 668.951781][T32193] ref_ctr increment failed for inode: 0x9d7 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888109bd4ac0 [ 668.973599][T32202] netlink: 96 bytes leftover after parsing attributes in process `syz.2.23928'. [ 668.982821][T32191] uprobe: syz.4.23923:32191 failed to unregister, leaking uprobe [ 669.002217][T32196] loop8: detected capacity change from 0 to 8192 [ 669.034335][T32208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23931'. [ 669.160669][T32217] netlink: 96 bytes leftover after parsing attributes in process `syz.4.23934'. [ 669.263478][T32225] loop4: detected capacity change from 0 to 512 [ 669.275836][T32196] ================================================================== [ 669.284039][T32196] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 669.291345][T32196] [ 669.293662][T32196] write to 0xffff88810b5fa56c of 2 bytes by task 32211 on cpu 0: [ 669.301989][T32196] fat16_ent_put+0x28/0x60 [ 669.306403][T32196] fat_ent_write+0x69/0xe0 [ 669.310822][T32196] fat_chain_add+0x15d/0x440 [ 669.315409][T32196] fat_get_block+0x46c/0x5e0 [ 669.320103][T32196] __block_write_begin_int+0x400/0xf90 [ 669.325939][T32196] cont_write_begin+0x5fc/0x970 [ 669.330802][T32196] fat_write_begin+0x4f/0xe0 [ 669.335477][T32196] generic_perform_write+0x181/0x490 [ 669.341030][T32196] __generic_file_write_iter+0x9e/0x120 [ 669.346704][T32196] generic_file_write_iter+0x8d/0x2f0 [ 669.352079][T32196] do_iter_readv_writev+0x49c/0x540 [ 669.357288][T32196] vfs_writev+0x2df/0x8b0 [ 669.361713][T32196] __se_sys_pwritev2+0xfc/0x1c0 [ 669.366568][T32196] __x64_sys_pwritev2+0x67/0x80 [ 669.371521][T32196] x64_sys_call+0x2c55/0x2ff0 [ 669.376268][T32196] do_syscall_64+0xd2/0x200 [ 669.380966][T32196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 669.386954][T32196] [ 669.389292][T32196] read to 0xffff88810b5fa400 of 512 bytes by task 32196 on cpu 1: [ 669.397099][T32196] fat_mirror_bhs+0x1df/0x320 [ 669.401889][T32196] fat_ent_write+0xd0/0xe0 [ 669.406407][T32196] fat_chain_add+0x15d/0x440 [ 669.411189][T32196] fat_get_block+0x46c/0x5e0 [ 669.415880][T32196] __block_write_begin_int+0x400/0xf90 [ 669.421525][T32196] cont_write_begin+0x5fc/0x970 [ 669.426574][T32196] fat_write_begin+0x4f/0xe0 [ 669.431252][T32196] generic_perform_write+0x181/0x490 [ 669.436532][T32196] __generic_file_write_iter+0xec/0x120 [ 669.442170][T32196] generic_file_write_iter+0x8d/0x2f0 [ 669.447551][T32196] vfs_write+0x52a/0x960 [ 669.451884][T32196] ksys_write+0xda/0x1a0 [ 669.456207][T32196] __x64_sys_write+0x40/0x50 [ 669.460791][T32196] x64_sys_call+0x27fe/0x2ff0 [ 669.465458][T32196] do_syscall_64+0xd2/0x200 [ 669.469962][T32196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 669.475847][T32196] [ 669.478240][T32196] Reported by Kernel Concurrency Sanitizer on: [ 669.484465][T32196] CPU: 1 UID: 0 PID: 32196 Comm: syz.8.23925 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 669.496195][T32196] Tainted: [W]=WARN [ 669.500015][T32196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 669.510068][T32196] ==================================================================