last executing test programs: 9m2.989871929s ago: executing program 32 (id=3993): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0xc064}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001000390400"/20, @ANYRES32, @ANYBLOB="00000000000000003c001280080001006772650030000280"], 0x5c}}, 0x0) 9m2.9647018s ago: executing program 33 (id=3995): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = io_uring_setup(0x4759, &(0x7f0000000100)={0x0, 0x158a, 0x80, 0x0, 0x80033a}) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000000), 0x1) 9m2.395563189s ago: executing program 34 (id=3996): r0 = mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) r1 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x6, 0x0}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) 9m2.380648629s ago: executing program 35 (id=3997): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000cc0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x391941d9}]}]}]}, 0x38}}, 0x0) 8m58.510646903s ago: executing program 4 (id=4017): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000000)=0xbdf) 8m58.468184334s ago: executing program 4 (id=4018): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a31000000000500010007000000"], 0x8c}, 0x1, 0x0, 0x0, 0x10000182}, 0x4000080) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) 8m58.345332176s ago: executing program 4 (id=4019): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000011200)={0x0, 0x0, 0x0}, 0x10000) sendmsg$inet(r3, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000040)='P', 0xfe1b}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='fdb_delete\x00', r4}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 8m58.152948968s ago: executing program 4 (id=4020): mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r0 = open(0x0, 0x163142, 0x0) write$UHID_INPUT(r0, &(0x7f0000005cc0)={0x8, {"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", 0x1000}}, 0x1006) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) readv(r0, 0x0, 0x0) syz_usb_connect(0x3, 0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="120150024bae0110401c3405f3680102030109021a00010209500009047804005e77dd81080b4cc1"], 0x0) 8m56.032805274s ago: executing program 6 (id=4077): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x134, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x1141a1, 0x800, 0x0, 0x1, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 8m55.959367875s ago: executing program 6 (id=4081): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x10000182}, 0x4000080) 8m55.959064715s ago: executing program 6 (id=4082): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 8m55.904762296s ago: executing program 6 (id=4083): perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffaf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 8m55.350855373s ago: executing program 8 (id=4087): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x1, {0x0, 0xf1, 0x3}}, 0x18) bind$can_j1939(r0, &(0x7f0000001200)={0x1d, r1, 0x1000000000}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x4, {0x1, 0xff, 0x3}, 0xfe}, 0x18) writev(r0, &(0x7f0000000240)=[{}], 0x1) 8m55.333915483s ago: executing program 8 (id=4088): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000002cd400098008000140000000"], 0x140}, 0x1, 0x0, 0x0, 0x14000810}, 0x54) 8m55.298296673s ago: executing program 8 (id=4089): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="170000000000000004000000ff000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) 8m55.264835473s ago: executing program 7 (id=4091): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x8d) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2}, &(0x7f00000000c0), &(0x7f0000000100)=r1}, 0x20) 8m55.204739434s ago: executing program 7 (id=4092): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000001000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000340), &(0x7f0000000580)=r1}, 0x20) 8m55.204509864s ago: executing program 7 (id=4093): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r2}, &(0x7f0000000340), &(0x7f0000000540)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 8m55.199918104s ago: executing program 7 (id=4094): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000005d31, 0x4020, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x6, 0x6, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000009e0000006a0a00ff0000000079007c1b00000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef000100000000"], 0x66) bpf$MAP_CREATE(0x0, 0x0, 0x0) 8m55.156176444s ago: executing program 8 (id=4096): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x3c, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffa7, 0x10008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) r6 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r7], 0x5c}}, 0x40) 8m55.082538125s ago: executing program 7 (id=4098): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r1, 0x1, {0x0, 0xf1, 0x3}}, 0x18) bind$can_j1939(r0, &(0x7f0000001200)={0x1d, r1, 0x1000000000}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x4, {0x1, 0xff, 0x3}, 0xfe}, 0x18) writev(r0, &(0x7f0000000240)=[{}], 0x1) 8m55.081124265s ago: executing program 4 (id=4099): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsmount(0xffffffffffffffff, 0x1, 0x0) r2 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x0, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x5, 0x6, 0x0}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) 8m55.004875066s ago: executing program 8 (id=4100): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000001}, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x800) socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x3000000) 8m54.970720648s ago: executing program 6 (id=4101): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x6f) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e1d, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x300) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180)=0x1f5, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x40, 0x4) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/176, 0xb0}, 0xfff}], 0x1, 0x45833af92e4b39ff, 0x0) 8m54.84154264s ago: executing program 7 (id=4102): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x10000182}, 0x4000080) 8m54.818497209s ago: executing program 36 (id=4102): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x10000182}, 0x4000080) 8m54.781745301s ago: executing program 4 (id=4104): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[], 0x5, 0x267, &(0x7f0000000740)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='\x00', 0x1, 0xfecc) 8m54.781623701s ago: executing program 37 (id=4104): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[], 0x5, 0x267, &(0x7f0000000740)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x101042, 0x0) pwrite64(r0, &(0x7f0000000140)='\x00', 0x1, 0xfecc) 8m54.484949924s ago: executing program 8 (id=4106): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0, 0x0, 0x100}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 8m54.484825044s ago: executing program 38 (id=4106): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0, 0x0, 0x100}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 8m52.886706968s ago: executing program 6 (id=4109): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000080)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x0, 0x4f7, &(0x7f0000000540)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000000)='./file1\x00', 0x80242, 0x1a2) 8m52.886545877s ago: executing program 39 (id=4109): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000080)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x0, 0x4f7, &(0x7f0000000540)="$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") chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000000000)='./file1\x00', 0x80242, 0x1a2) 5m23.023689511s ago: executing program 2 (id=6957): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) socketpair(0x1, 0x100000005, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x801, 0x0) clock_gettime(0x4, &(0x7f0000000100)) ioctl$TCFLSH(r4, 0x80045430, 0x7ffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000001a40)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) lsm_get_self_attr(0x67, &(0x7f0000000280)={0x0, 0x0, 0x8e, 0x6e, ""/110}, &(0x7f0000000040)=0x8e, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETVESABLANK(r7, 0x560e, &(0x7f0000000140)) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, &(0x7f0000000000)) pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000580)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000440)={@fd, @flat=@binder={0x73622a85, 0xa, 0xffffffffffffffff}, @flat=@binder={0x73622a85, 0x1000}}, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000c40)={0x54, 0x0, &(0x7f0000000780)=[@release={0x40046306, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 5m22.171493743s ago: executing program 2 (id=6967): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 5m22.124782394s ago: executing program 2 (id=6969): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 5m22.124577704s ago: executing program 2 (id=6971): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000006c0)='./file0\x00', 0x0, &(0x7f0000000680)={[{@unhide}, {@nocompress}, {@cruft}, {@map_off}, {@overriderock}]}, 0x1, 0x660, &(0x7f0000000fc0)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x109041, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000880)='./file0/../file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x1adc11, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x3) 5m21.74487208s ago: executing program 2 (id=6974): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xf6ff) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000000109"], 0x14}}, 0x0) 5m21.537529842s ago: executing program 2 (id=6981): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 5m21.510319063s ago: executing program 40 (id=6981): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) llistxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 9.772196543s ago: executing program 9 (id=11014): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 9.040911254s ago: executing program 0 (id=11017): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x5421, 0x110e22ffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 8.873528046s ago: executing program 9 (id=11019): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18, 0x40000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 8.358150643s ago: executing program 9 (id=11020): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000b40)={[{@inlinecrypt}, {@dioread_nolock}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8000000000000000}}, {@sb={'sb', 0x3d, 0x8}}, {@sysvgroups}], [{@obj_role={'obj_role', 0x3d, ']'}}, {@obj_role={'obj_role', 0x3d, 'sched_switch\x00'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r3}}, {@obj_user={'obj_user', 0x3d, 'V'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_measure}]}, 0x0, 0x45d, &(0x7f00000004c0)="$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") syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x44000, 0xe4, 0x24}, 0x18) fcntl$addseals(r6, 0x409, 0x7) socket$inet(0x2, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r8, &(0x7f0000000580)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x20004000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000007) 6.565829408s ago: executing program 9 (id=11026): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) close(r2) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 6.374772781s ago: executing program 9 (id=11027): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xc, 0x7}, {0x1, 0x0, 0x9, 0x401, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x575}}, @TCA_TBF_RATE64={0xc, 0x4, 0x274bdcb7db3981e2}, @TCA_TBF_PRATE64={0xc, 0x5, 0xe1e31d5aa9748ab8}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x404}, 0x0) 6.259907343s ago: executing program 9 (id=11028): socket$inet6(0xa, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x1c, r5, 0x9c3fa077fa966179, 0x4, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 4.532911937s ago: executing program 1 (id=11037): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@norecovery}, {@dioread_lock}, {@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f00000002c0)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@grpjquota}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000009000/0x4000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 3.790219617s ago: executing program 1 (id=11038): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x44, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xc, 0x7}, {0x1, 0x0, 0x9, 0x401, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x575}}, @TCA_TBF_RATE64={0xc, 0x4, 0x274bdcb7db3981e2}, @TCA_TBF_PRATE64={0xc, 0x5, 0xe1e31d5aa9748ab8}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x404}, 0x0) 3.528580481s ago: executing program 0 (id=11039): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) r5 = epoll_create1(0x80000) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000000c0)={0xe000001a}) 3.511029641s ago: executing program 1 (id=11040): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1800, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a55}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00 \x00'/19, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_clone(0x2002000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000001c40)={&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee00}}}], 0x20, 0x4000000}, 0x40011) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x79100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r6}, 0x18) 3.051945637s ago: executing program 3 (id=11041): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 3.024162908s ago: executing program 3 (id=11043): bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) umount2(0x0, 0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 2.946373679s ago: executing program 1 (id=11046): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x30000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[], 0xfdef) 2.853023141s ago: executing program 1 (id=11047): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x3, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x9, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000080900000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, 0x0, &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000080)={0x1, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r3, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x6, 0x4, 0x8, 0xc, 0x19040, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x0, 0x0, 0x0, @value=r4, @void, @value=r4}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 2.800671941s ago: executing program 3 (id=11048): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000e00)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29, 0x0) 2.632280124s ago: executing program 3 (id=11049): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040), 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='writeback_bdi_register\x00', r0}, 0xffffffffffffffea) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 2.608151284s ago: executing program 1 (id=11050): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x5421, 0x110e22ffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 2.482490495s ago: executing program 3 (id=11051): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18, 0x40000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.346129768s ago: executing program 0 (id=11052): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000b40)={[{@inlinecrypt}, {@dioread_nolock}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8000000000000000}}, {@sb={'sb', 0x3d, 0x8}}, {@sysvgroups}], [{@obj_role={'obj_role', 0x3d, ']'}}, {@obj_role={'obj_role', 0x3d, 'sched_switch\x00'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r3}}, {@obj_user={'obj_user', 0x3d, 'V'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_measure}]}, 0x0, 0x45d, &(0x7f00000004c0)="$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") syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x44000, 0xe4, 0x24}, 0x18) fcntl$addseals(r6, 0x409, 0x7) socket$inet(0x2, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, 0x0}, 0x20004000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000007) 2.305682718s ago: executing program 3 (id=11053): r0 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x1}}) syz_open_dev$sg(0x0, 0x2, 0x4ce681) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioctl$KDGKBSENT(0xffffffffffffffff, 0x5602, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) shmget$private(0x0, 0x1000, 0x78000a42, &(0x7f0000ff2000/0x1000)=nil) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000700), 0xeba, 0x80) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 2.022803082s ago: executing program 5 (id=11054): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) close(r3) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1.751074896s ago: executing program 5 (id=11055): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(0x0, r0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1ff}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x80}}, 0x0) 1.507697579s ago: executing program 5 (id=11056): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.358350511s ago: executing program 5 (id=11057): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x30000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[], 0xfdef) 1.297872972s ago: executing program 5 (id=11058): io_setup(0x23, &(0x7f0000000280)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 1.112772175s ago: executing program 5 (id=11059): socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40014) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==") 468.768763ms ago: executing program 0 (id=11060): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x3, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x0, 0x9, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000080900000001000000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, 0x0, &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000080)={0x1, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x1}, 0x12640, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r3, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x6, 0x4, 0x8, 0xc, 0x19040, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x0, 0x0, 0x0, 0x0, @value=r4, @void, @value=r4}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 73.404109ms ago: executing program 0 (id=11061): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040), 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='writeback_bdi_register\x00', r0}, 0xffffffffffffffea) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 0s ago: executing program 0 (id=11062): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084082100000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x6, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): 65.348112][T23726] team0: Port device team_slave_1 added [ 465.415514][T23726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 465.422561][T23726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.446811][ T29] audit: type=1400 audit(2000000188.860:9786): avc: denied { read } for pid=23789 comm="syz.3.7281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 465.449296][T23726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 465.497980][T23795] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.505704][T23795] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.536985][T23726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.544019][T23726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.570281][T23726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.610263][T23726] hsr_slave_0: entered promiscuous mode [ 465.624702][T23726] hsr_slave_1: entered promiscuous mode [ 465.652261][T23793] bridge_slave_1: left allmulticast mode [ 465.658109][T23793] bridge_slave_1: left promiscuous mode [ 465.663967][T23793] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.674356][T23793] bridge_slave_0: left allmulticast mode [ 465.680071][T23793] bridge_slave_0: left promiscuous mode [ 465.685864][T23793] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.706897][T23795] ref_ctr_offset mismatch. inode: 0x73 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 465.917555][T23813] loop3: detected capacity change from 0 to 512 [ 465.932416][T23813] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 465.951980][T23813] syz.3.7287: attempt to access beyond end of device [ 465.951980][T23813] loop20: rw=0, sector=2, nr_sectors = 2 limit=0 [ 465.979339][T23813] EXT4-fs (loop3): couldn't read superblock of external journal [ 466.471073][T23829] netlink: 'syz.3.7294': attribute type 2 has an invalid length. [ 466.479509][T23829] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7294'. [ 466.489716][T23829] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7294'. [ 466.550576][T23839] loop5: detected capacity change from 0 to 512 [ 466.557694][T23839] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 466.568378][T23839] syz.5.7298: attempt to access beyond end of device [ 466.568378][T23839] loop20: rw=0, sector=2, nr_sectors = 2 limit=0 [ 466.572685][T23726] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 466.583238][T23839] EXT4-fs (loop5): couldn't read superblock of external journal [ 466.598347][ T41] tipc: Left network mode [ 466.602944][T23726] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 466.615231][ T41] hsr_slave_0: left promiscuous mode [ 466.623217][ T41] hsr_slave_1: left promiscuous mode [ 466.636181][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.643678][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.671098][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.678751][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.694312][ T41] veth1_macvtap: left promiscuous mode [ 466.700177][ T41] veth0_macvtap: left promiscuous mode [ 466.705969][ T41] veth1_vlan: left promiscuous mode [ 466.711462][ T41] veth0_vlan: left promiscuous mode [ 466.764026][ T41] team0 (unregistering): Port device team_slave_1 removed [ 466.773832][ T41] team0 (unregistering): Port device team_slave_0 removed [ 466.800021][T23726] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 466.808822][T23726] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 466.841683][T23726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.854072][T23726] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.863691][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.870927][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.885041][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.892195][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.909723][T23851] loop0: detected capacity change from 0 to 512 [ 466.916970][T23851] EXT4-fs: Ignoring removed mblk_io_submit option [ 466.924381][T23851] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 466.950676][T23851] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.7304: iget: bad extended attribute block 1 [ 466.953603][T23726] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 466.979587][T23851] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.7304: couldn't read orphan inode 15 (err -117) [ 466.992110][T23858] netlink: 830 bytes leftover after parsing attributes in process `syz.3.7306'. [ 466.997350][T23851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 467.016894][T23851] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 467.047636][T22651] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.133448][T23726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.223685][T23726] veth0_vlan: entered promiscuous mode [ 467.234367][T23726] veth1_vlan: entered promiscuous mode [ 467.266170][T23726] veth0_macvtap: entered promiscuous mode [ 467.273856][T23726] veth1_macvtap: entered promiscuous mode [ 467.286664][T23726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 467.299146][T23726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 467.309668][T23726] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.318628][T23726] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.327506][T23726] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.336438][T23726] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.353392][T23881] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7311'. [ 467.366003][T23880] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7311'. [ 467.515596][T23890] netlink: 444 bytes leftover after parsing attributes in process `syz.3.7315'. [ 467.530128][T23892] loop1: detected capacity change from 0 to 512 [ 467.537470][T23892] EXT4-fs: Ignoring removed mblk_io_submit option [ 467.546063][T23892] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 467.556193][T23892] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.7316: iget: bad extended attribute block 1 [ 467.575742][T23892] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.7316: couldn't read orphan inode 15 (err -117) [ 467.588431][T23892] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 467.606940][T23892] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 467.660912][T23726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.676885][T23909] lo: entered allmulticast mode [ 467.745601][T23914] lo: entered promiscuous mode [ 467.750438][T23914] lo: left allmulticast mode [ 467.802744][T23918] loop1: detected capacity change from 0 to 512 [ 467.810189][T23918] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 467.820039][T23918] syz.1.7327: attempt to access beyond end of device [ 467.820039][T23918] loop20: rw=0, sector=2, nr_sectors = 2 limit=0 [ 467.835058][T23918] EXT4-fs (loop1): couldn't read superblock of external journal [ 468.003400][T23929] loop1: detected capacity change from 0 to 512 [ 468.010704][T23929] EXT4-fs: Ignoring removed mblk_io_submit option [ 468.017808][T23929] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 468.028442][T23929] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.7332: iget: bad extended attribute block 1 [ 468.041744][T23929] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.7332: couldn't read orphan inode 15 (err -117) [ 468.056176][T23929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 468.070274][T23929] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 468.100928][T23726] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.140241][T23935] netlink: 'syz.1.7334': attribute type 153 has an invalid length. [ 468.148417][T23935] netlink: 'syz.1.7334': attribute type 1 has an invalid length. [ 468.156371][T23935] netlink: 104088 bytes leftover after parsing attributes in process `syz.1.7334'. [ 468.398935][T23943] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7335'. [ 468.936551][T23962] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7342'. [ 468.946164][T23954] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7342'. [ 469.202798][T23990] netlink: 'syz.0.7358': attribute type 2 has an invalid length. [ 469.210645][T23990] netlink: 'syz.0.7358': attribute type 6 has an invalid length. [ 469.503750][T24013] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7363'. [ 469.614557][T24016] lo: entered allmulticast mode [ 469.633334][T24016] lo: entered promiscuous mode [ 469.638249][T24016] lo: left allmulticast mode [ 469.996622][T24045] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7381'. [ 470.007316][T24040] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7381'. [ 470.306462][T24069] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.315295][T24069] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.666590][T24073] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7395'. [ 470.675816][T24072] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7395'. [ 470.844486][T24082] lo: entered promiscuous mode [ 470.849446][T24082] lo: left allmulticast mode [ 470.948166][T24090] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7397'. [ 471.258902][T24104] netlink: 60 bytes leftover after parsing attributes in process `syz.5.7406'. [ 471.271164][T24101] netlink: 60 bytes leftover after parsing attributes in process `syz.5.7406'. [ 471.501624][T24121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.510400][T24121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 471.818395][ T29] audit: type=1400 audit(2000000195.230:9787): avc: denied { write } for pid=24137 comm="syz.1.7421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 472.621088][T24195] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.629673][T24195] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.777129][T24265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 473.801923][T24265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 474.223027][T24312] __nla_validate_parse: 6 callbacks suppressed [ 474.223044][T24312] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7496'. [ 474.693873][T24326] lo: entered promiscuous mode [ 474.995146][T24359] lo: entered promiscuous mode [ 475.276859][T24374] netlink: 'syz.0.7526': attribute type 29 has an invalid length. [ 475.307824][T24374] netlink: 'syz.0.7526': attribute type 29 has an invalid length. [ 475.516937][T24388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7528'. [ 476.202659][T24413] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7541'. [ 476.235105][T24410] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7541'. [ 476.601160][T24437] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 476.814224][T24445] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7554'. [ 482.477856][T24585] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.485540][T24585] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.521782][T24585] bridge_slave_1: left allmulticast mode [ 482.528027][T24585] bridge_slave_1: left promiscuous mode [ 482.534213][T24585] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.545561][T24585] bridge_slave_0: left allmulticast mode [ 482.551532][T24585] bridge_slave_0: left promiscuous mode [ 482.557676][T24585] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.574338][T24592] ref_ctr_offset mismatch. inode: 0x134 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 482.919971][T24598] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7615'. [ 482.929935][T24597] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7615'. [ 484.856971][T24683] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 484.869393][T24683] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 486.898142][T24756] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 487.843423][T24769] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 487.879525][T24769] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 491.024390][T24844] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7709'. [ 491.038887][T24843] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7709'. [ 491.187042][T24848] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 491.488709][T24867] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 491.505094][T24864] netlink: 'syz.3.7718': attribute type 39 has an invalid length. [ 491.523357][T24867] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 493.116683][T24903] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.124588][T24903] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.170544][T24903] ref_ctr_offset mismatch. inode: 0x35f offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 493.919110][T24923] ref_ctr_offset mismatch. inode: 0x1e5 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 494.897813][T24972] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.913844][T24972] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 497.545785][ T29] audit: type=1400 audit(2000000220.960:9788): avc: denied { ioctl } for pid=25065 comm="syz.5.7802" path="socket:[84347]" dev="sockfs" ino=84347 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 498.411469][T25128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.457770][T25128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.979170][T25150] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.986938][T25150] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.450758][T25212] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 501.843429][T25237] sctp: [Deprecated]: syz.1.7878 (pid 25237) Use of int in maxseg socket option. [ 501.843429][T25237] Use struct sctp_assoc_value instead [ 502.791554][T25274] lo: left promiscuous mode [ 502.796265][T25274] lo: entered allmulticast mode [ 502.803088][T25274] lo: entered promiscuous mode [ 502.808212][T25274] lo: left allmulticast mode [ 503.418560][T25303] lo: left promiscuous mode [ 503.423152][T25303] lo: entered allmulticast mode [ 503.443974][T25303] lo: entered promiscuous mode [ 503.449044][T25303] lo: left allmulticast mode [ 504.513749][T25370] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.521532][T25370] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.913949][T25427] caif0: entered promiscuous mode [ 505.919124][T25427] caif0: entered allmulticast mode [ 506.494720][T25449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 506.652354][T25449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 509.030276][T25531] lo: left promiscuous mode [ 509.035364][T25531] lo: entered allmulticast mode [ 509.138773][T25532] lo: entered promiscuous mode [ 509.143917][T25532] lo: left allmulticast mode [ 509.538490][T25557] lo: left promiscuous mode [ 509.543069][T25557] lo: entered allmulticast mode [ 509.550047][T25557] lo: entered promiscuous mode [ 509.555064][T25557] lo: left allmulticast mode [ 509.593494][T25552] syz.5.8001 (25552) used greatest stack depth: 8424 bytes left [ 509.685207][T25565] sit0: entered allmulticast mode [ 509.805143][T25583] lo: left promiscuous mode [ 509.809755][T25583] lo: entered allmulticast mode [ 509.817636][T25583] lo: entered promiscuous mode [ 509.822461][T25583] lo: left allmulticast mode [ 510.234450][T25622] netlink: 'syz.3.8032': attribute type 10 has an invalid length. [ 510.266384][T25622] bridge0: port 3(netdevsim1) entered blocking state [ 510.273286][T25622] bridge0: port 3(netdevsim1) entered disabled state [ 510.281311][T25622] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 510.330208][T25622] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 511.245314][T25674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 511.253920][T25674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.764813][T25689] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8056'. [ 512.338685][T25699] ref_ctr_offset mismatch. inode: 0x33a offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 512.458256][T25703] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 513.653498][T25736] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8073'. [ 514.142219][T25739] ref_ctr_offset mismatch. inode: 0x4d7 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 515.642230][T25774] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8087'. [ 515.913882][T25778] ref_ctr_offset mismatch. inode: 0x4c1 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 516.163596][T25791] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.172483][T25791] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.967389][T25809] sit0: entered allmulticast mode [ 516.987223][T25809] sit0: entered promiscuous mode [ 517.705444][T25817] lo: left promiscuous mode [ 517.710056][T25817] lo: entered allmulticast mode [ 519.082452][T25872] ref_ctr_offset mismatch. inode: 0x36b offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 519.527673][T25908] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 519.581351][T25911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 519.604340][T25911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 519.890710][T25916] ref_ctr_offset mismatch. inode: 0x512 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 521.153928][T25957] netlink: 'syz.1.8156': attribute type 10 has an invalid length. [ 521.478433][T25986] netlink: 'syz.0.8169': attribute type 10 has an invalid length. [ 521.509187][T25986] bridge0: port 4(netdevsim1) entered blocking state [ 521.516087][T25986] bridge0: port 4(netdevsim1) entered disabled state [ 521.538748][T25986] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 521.572991][T25986] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 522.628631][T26028] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 523.188880][T26048] netlink: 'syz.1.8194': attribute type 10 has an invalid length. [ 525.721667][T26139] pim6reg1: entered promiscuous mode [ 525.727118][T26139] pim6reg1: entered allmulticast mode [ 525.867662][T26150] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 525.962738][T26157] sit0: entered promiscuous mode [ 525.968022][T26157] sit0: entered allmulticast mode [ 526.722863][T26204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 526.753787][T26204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 527.362596][T26219] wg2: entered promiscuous mode [ 527.367621][T26219] wg2: entered allmulticast mode [ 528.299684][T26249] GPL: port 1(erspan0) entered blocking state [ 528.306585][T26249] GPL: port 1(erspan0) entered disabled state [ 528.334820][T26249] erspan0: entered allmulticast mode [ 528.351133][T26249] erspan0: entered promiscuous mode [ 528.362183][T26252] GPL: port 1(erspan0) entered blocking state [ 528.368976][T26252] GPL: port 1(erspan0) entered forwarding state [ 531.272393][T26367] netlink: 'syz.0.8324': attribute type 10 has an invalid length. [ 531.962113][T26395] netlink: 'syz.5.8335': attribute type 10 has an invalid length. [ 532.037812][T26395] bridge0: port 3(netdevsim1) entered blocking state [ 532.044763][T26395] bridge0: port 3(netdevsim1) entered disabled state [ 532.052510][T26395] netdevsim netdevsim5 netdevsim1: entered allmulticast mode [ 532.060837][T26395] netdevsim netdevsim5 netdevsim1: entered promiscuous mode [ 533.115044][T26476] syzkaller0: entered promiscuous mode [ 533.120769][T26476] syzkaller0: entered allmulticast mode [ 533.195246][T26477] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8368'. [ 533.881206][T26496] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 534.558116][T26529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 535.089381][T26549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8396'. [ 535.482083][T26558] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 535.559149][T26562] ref_ctr_offset mismatch. inode: 0x443 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 535.613070][T26564] syzkaller0: entered promiscuous mode [ 535.618871][T26564] syzkaller0: entered allmulticast mode [ 536.584493][T26598] ref_ctr_offset mismatch. inode: 0x48e offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 536.824253][T26610] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8419'. [ 537.748334][T26637] netlink: 'syz.3.8434': attribute type 10 has an invalid length. [ 538.092127][T26658] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8440'. [ 538.655621][T26674] ref_ctr_offset mismatch. inode: 0x647 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 538.685342][T26676] netlink: 'syz.3.8450': attribute type 10 has an invalid length. [ 539.216387][T26709] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8464'. [ 539.687596][T26718] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 539.743295][T26720] syzkaller0: entered promiscuous mode [ 539.748982][T26720] syzkaller0: entered allmulticast mode [ 540.647498][T26748] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 540.678796][T26750] sit0: entered promiscuous mode [ 540.755364][T26754] ref_ctr_offset mismatch. inode: 0x6df offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 542.422530][T26822] ref_ctr_offset mismatch. inode: 0x4de offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 542.811224][T26839] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8512'. [ 544.510849][T26891] syzkaller0: entered promiscuous mode [ 544.516574][T26891] syzkaller0: entered allmulticast mode [ 544.693048][T26900] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8536'. [ 545.188499][T26907] syzkaller0: entered promiscuous mode [ 545.194114][T26907] syzkaller0: entered allmulticast mode [ 545.306942][T26921] ref_ctr_offset mismatch. inode: 0x51d offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 546.089041][T26937] syzkaller0: entered promiscuous mode [ 546.095043][T26937] syzkaller0: entered allmulticast mode [ 546.203350][T26939] syz.9.8551 (26939) used obsolete PPPIOCDETACH ioctl [ 547.202463][T26975] bridge0: entered allmulticast mode [ 547.233671][T26976] netdevsim netdevsim0 netdevsim1: left allmulticast mode [ 547.242497][T26976] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 547.250113][T26976] bridge0: port 4(netdevsim1) entered disabled state [ 547.268119][T26976] bridge0: port 3(batadv0) entered disabled state [ 547.275286][T26976] bridge_slave_1: left allmulticast mode [ 547.280974][T26976] bridge_slave_1: left promiscuous mode [ 547.286970][T26976] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.299958][T26976] bridge_slave_0: left allmulticast mode [ 547.305740][T26976] bridge_slave_0: left promiscuous mode [ 547.311949][T26976] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.065444][T27012] netlink: 'syz.3.8578': attribute type 29 has an invalid length. [ 548.085424][T27012] netlink: 'syz.3.8578': attribute type 29 has an invalid length. [ 548.280089][T27025] ref_ctr_offset mismatch. inode: 0x6d8 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 548.528928][T27044] netlink: 'syz.9.8591': attribute type 29 has an invalid length. [ 548.562342][T27044] netlink: 'syz.9.8591': attribute type 29 has an invalid length. [ 549.633949][T27094] ªªªªªª: renamed from vlan0 (while UP) [ 551.952735][T27145] GPL: port 1(erspan0) entered blocking state [ 551.961021][T27145] GPL: port 1(erspan0) entered disabled state [ 552.008482][T27145] erspan0: entered allmulticast mode [ 552.075984][T27145] erspan0: entered promiscuous mode [ 552.160270][T27145] GPL: port 1(erspan0) entered blocking state [ 552.167906][T27145] GPL: port 1(erspan0) entered forwarding state [ 552.384927][T27175] ref_ctr_offset mismatch. inode: 0x597 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 552.540199][ T29] audit: type=1400 audit(2000000275.950:9789): avc: denied { create } for pid=27183 comm="syz.1.8642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 553.213338][T27215] ref_ctr_offset mismatch. inode: 0x780 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 554.070382][T27248] ref_ctr_offset mismatch. inode: 0x72a offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 554.532785][T27271] syzkaller0: entered promiscuous mode [ 554.538460][T27271] syzkaller0: entered allmulticast mode [ 555.161661][T27311] ref_ctr_offset mismatch. inode: 0x7ab offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 555.863619][T27328] syzkaller0: entered promiscuous mode [ 555.869407][T27328] syzkaller0: entered allmulticast mode [ 555.937873][T27341] bridge0: entered allmulticast mode [ 557.233774][T27370] veth0_vlan: entered allmulticast mode [ 557.543675][T27381] syzkaller0: entered promiscuous mode [ 557.549348][T27381] syzkaller0: entered allmulticast mode [ 557.772207][T27375] syzkaller0: entered promiscuous mode [ 557.779787][T27375] syzkaller0: entered allmulticast mode [ 558.543825][T27434] syzkaller0: entered promiscuous mode [ 558.549517][T27434] syzkaller0: entered allmulticast mode [ 558.569867][T27435] wg2: entered promiscuous mode [ 558.574912][T27435] wg2: entered allmulticast mode [ 558.920436][T27462] sit0: entered promiscuous mode [ 558.925599][T27462] sit0: entered allmulticast mode [ 559.187654][T27470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 559.205202][T27470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 560.079182][T27494] netlink: 'syz.3.8748': attribute type 29 has an invalid length. [ 560.096637][T27494] netlink: 'syz.3.8748': attribute type 29 has an invalid length. [ 560.727011][T27541] sit0: left promiscuous mode [ 561.068958][T27550] ref_ctr_offset mismatch. inode: 0x808 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 561.320976][T27569] veth0_vlan: entered allmulticast mode [ 561.422357][T27580] ref_ctr_offset mismatch. inode: 0x79b offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 561.888736][T27592] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8787'. [ 562.358603][T27610] syzkaller0: entered promiscuous mode [ 562.364181][T27610] syzkaller0: entered allmulticast mode [ 562.493603][T27620] ref_ctr_offset mismatch. inode: 0x614 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 563.546796][T27650] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8805'. [ 563.859819][T27658] ref_ctr_offset mismatch. inode: 0x636 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 564.066321][ T29] audit: type=1400 audit(2000000287.470:9790): avc: denied { create } for pid=27666 comm="syz.0.8813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 564.580524][T27700] sit0: entered promiscuous mode [ 564.623219][T27702] ref_ctr_offset mismatch. inode: 0x732 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 564.873873][T27723] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8826'. [ 566.039426][T27747] veth1_macvtap: left promiscuous mode [ 566.055609][T27747] macsec0: entered allmulticast mode [ 566.335657][T27768] netlink: 'syz.9.8850': attribute type 29 has an invalid length. [ 566.344726][T27768] netlink: 'syz.9.8850': attribute type 29 has an invalid length. [ 566.345499][T27765] ref_ctr_offset mismatch. inode: 0x860 offset: 0x0 ref_ctr_offset(old): 0x4 ref_ctr_offset(new): 0x0 [ 568.085749][T27809] netdevsim netdevsim3 netdevsim1: left allmulticast mode [ 568.093318][T27809] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 568.101382][T27809] bridge0: port 3(netdevsim1) entered disabled state [ 568.110319][T27809] bridge_slave_1: left allmulticast mode [ 568.116580][T27809] bridge_slave_1: left promiscuous mode [ 568.122551][T27809] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.131375][T27809] bridge_slave_0: left allmulticast mode [ 568.137982][T27809] bridge_slave_0: left promiscuous mode [ 568.143696][T27809] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.873841][T27882] netlink: 'syz.1.8887': attribute type 29 has an invalid length. [ 569.895012][T27882] netlink: 'syz.1.8887': attribute type 29 has an invalid length. [ 570.641617][T27917] netlink: 'syz.9.8899': attribute type 29 has an invalid length. [ 570.664957][T27917] netlink: 'syz.9.8899': attribute type 29 has an invalid length. [ 570.970303][T27931] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8901'. [ 571.398662][T27938] syzkaller0: entered promiscuous mode [ 571.404294][T27938] syzkaller0: entered allmulticast mode [ 572.280106][T27972] veth0_vlan: entered allmulticast mode [ 572.676777][T27983] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8920'. [ 573.592977][T28026] netlink: 'syz.0.8936': attribute type 29 has an invalid length. [ 573.639417][T28026] netlink: 'syz.0.8936': attribute type 29 has an invalid length. [ 575.134709][T28052] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8941'. [ 575.192348][T28067] veth0_vlan: entered allmulticast mode [ 575.364489][T28074] veth0_vlan: left promiscuous mode [ 575.370981][T28074] veth0_vlan: entered promiscuous mode [ 576.668313][T28140] bridge0: entered allmulticast mode [ 576.708050][T28140] netdevsim netdevsim5 netdevsim1: left allmulticast mode [ 576.726340][T28140] netdevsim netdevsim5 netdevsim1: left promiscuous mode [ 576.736879][T28140] bridge0: port 3(netdevsim1) entered disabled state [ 576.768329][T28140] bridge_slave_1: left allmulticast mode [ 576.775197][T28140] bridge_slave_1: left promiscuous mode [ 576.783436][T28140] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.808839][T28140] bridge_slave_0: left allmulticast mode [ 576.816419][T28140] bridge_slave_0: left promiscuous mode [ 576.824789][T28140] bridge0: port 1(bridge_slave_0) entered disabled state [ 577.964277][T28168] wg2: entered promiscuous mode [ 577.969249][T28168] wg2: entered allmulticast mode [ 577.996668][T28168] Â: renamed from pim6reg1 [ 578.235471][T28177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8985'. [ 579.876084][T28227] syzkaller0: entered promiscuous mode [ 579.881733][T28227] syzkaller0: entered allmulticast mode [ 579.934671][T28233] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9002'. [ 580.947804][T28259] netlink: 'syz.3.9017': attribute type 29 has an invalid length. [ 580.956462][T28259] netlink: 'syz.3.9017': attribute type 29 has an invalid length. [ 586.097230][T28449] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9081'. [ 587.136142][T28477] pim6reg1: entered promiscuous mode [ 587.141542][T28477] pim6reg1: entered allmulticast mode [ 587.213475][ T29] audit: type=1400 audit(2000000309.910:9791): avc: denied { create } for pid=28455 comm="syz.1.9084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 587.884361][ T29] audit: type=1400 audit(2000000311.270:9792): avc: denied { create } for pid=28529 comm="syz.1.9115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 589.927592][T28607] netlink: 'syz.3.9143': attribute type 29 has an invalid length. [ 589.938851][T28612] netlink: 'syz.3.9143': attribute type 29 has an invalid length. [ 590.942273][T28649] netlink: 'syz.3.9159': attribute type 29 has an invalid length. [ 590.971315][T28649] netlink: 'syz.3.9159': attribute type 29 has an invalid length. [ 591.741981][T28669] syzkaller0: entered promiscuous mode [ 591.747789][T28669] syzkaller0: entered allmulticast mode [ 591.811136][T28680] netlink: 'syz.1.9172': attribute type 29 has an invalid length. [ 591.917084][T28680] netlink: 'syz.1.9172': attribute type 29 has an invalid length. [ 593.582345][T28789] syzkaller0: entered promiscuous mode [ 593.587931][T28789] syzkaller0: entered allmulticast mode [ 593.700850][T28798] syzkaller0: entered promiscuous mode [ 593.706455][T28798] syzkaller0: entered allmulticast mode [ 594.559258][T28836] syzkaller0: entered promiscuous mode [ 594.564843][T28836] syzkaller0: entered allmulticast mode [ 595.139970][T28861] veth0_vlan: left promiscuous mode [ 595.168193][T28861] veth0_vlan: entered promiscuous mode [ 595.999516][T28890] syzkaller0: entered promiscuous mode [ 596.005154][T28890] syzkaller0: entered allmulticast mode [ 596.351097][T28902] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 597.577898][T28991] syzkaller0: entered promiscuous mode [ 597.583629][T28991] syzkaller0: entered allmulticast mode [ 597.906902][T29006] sit0: entered promiscuous mode [ 597.912242][T29006] sit0: entered allmulticast mode [ 598.550182][T29035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 598.574749][T29035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 599.543365][T29069] syzkaller0: entered promiscuous mode [ 599.548988][T29069] syzkaller0: entered allmulticast mode [ 602.213293][T29189] syzkaller0: entered promiscuous mode [ 602.219210][T29189] syzkaller0: entered allmulticast mode [ 602.646860][T29220] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9378'. [ 602.951849][T29226] netlink: 'syz.5.9382': attribute type 29 has an invalid length. [ 602.988027][T29226] netlink: 'syz.5.9382': attribute type 29 has an invalid length. [ 603.491241][T29253] syzkaller0: entered promiscuous mode [ 603.496865][T29253] syzkaller0: entered allmulticast mode [ 604.024363][T29286] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9403'. [ 604.481272][T29298] syzkaller0: entered promiscuous mode [ 604.487048][T29298] syzkaller0: entered allmulticast mode [ 605.089620][T29328] syzkaller0: entered promiscuous mode [ 605.095176][T29328] syzkaller0: entered allmulticast mode [ 606.192083][T29362] syzkaller0: entered promiscuous mode [ 606.197675][T29362] syzkaller0: entered allmulticast mode [ 606.523536][T29378] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9433'. [ 608.555304][T29478] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9466'. [ 610.234517][T29516] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9479'. [ 610.724445][T29526] veth0_vlan: entered allmulticast mode [ 610.814198][T29533] veth0_vlan: left promiscuous mode [ 610.870505][T29533] veth0_vlan: entered promiscuous mode [ 611.061272][T29540] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 612.675645][T29618] syzkaller0: entered promiscuous mode [ 612.681203][T29618] syzkaller0: entered allmulticast mode [ 613.621998][T29671] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 613.964488][T29686] syzkaller0: entered promiscuous mode [ 613.970140][T29686] syzkaller0: entered allmulticast mode [ 614.351058][T29718] sit0: left promiscuous mode [ 614.440370][T29718] sit0: entered promiscuous mode [ 614.984724][T29724] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 615.306499][T29770] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 615.339607][T29769] syzkaller0: entered promiscuous mode [ 615.345288][T29769] syzkaller0: entered allmulticast mode [ 615.653128][T29797] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 616.141383][T29831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 616.173140][T29826] syzkaller0: entered promiscuous mode [ 616.178747][T29826] syzkaller0: entered allmulticast mode [ 617.346835][T29906] pim6reg1: entered promiscuous mode [ 617.352333][T29906] pim6reg1: entered allmulticast mode [ 618.195482][T29958] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 619.562779][T11813] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.689618][T11813] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.865007][T11813] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.891614][T30013] chnl_net:caif_netlink_parms(): no params data found [ 619.945971][T11813] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.015338][T30013] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.022523][T30013] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.051193][T30013] bridge_slave_0: entered allmulticast mode [ 620.058078][T30013] bridge_slave_0: entered promiscuous mode [ 620.065200][T30013] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.072492][T30013] bridge0: port 2(bridge_slave_1) entered disabled state [ 620.080558][T30013] bridge_slave_1: entered allmulticast mode [ 620.090672][T30013] bridge_slave_1: entered promiscuous mode [ 620.151336][T30013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 620.170294][T30013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 620.211999][T30013] team0: Port device team_slave_0 added [ 620.220610][T30013] team0: Port device team_slave_1 added [ 620.430684][T11813] erspan0: left allmulticast mode [ 620.435940][T11813] erspan0: left promiscuous mode [ 620.441026][T11813] GPL: port 1(erspan0) entered disabled state [ 620.686331][T11813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 620.697372][T11813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 620.707455][T11813] bond0 (unregistering): Released all slaves [ 620.780273][T30013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 620.787434][T30013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 620.814124][T30013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 620.832690][T11813] hsr_slave_0: left promiscuous mode [ 620.839716][T11813] hsr_slave_1: left promiscuous mode [ 620.845742][T11813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 620.853323][T11813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 620.861003][T11813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 620.868532][T11813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 620.911387][T11813] veth1_macvtap: left promiscuous mode [ 620.918113][T11813] veth0_macvtap: left promiscuous mode [ 620.923995][T11813] veth1_vlan: left promiscuous mode [ 620.997648][T11813] team0 (unregistering): Port device team_slave_1 removed [ 621.007581][T11813] team0 (unregistering): Port device team_slave_0 removed [ 621.052018][T30013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 621.059076][T30013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.086024][T30013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 621.141641][T30013] hsr_slave_0: entered promiscuous mode [ 621.147879][T30013] hsr_slave_1: entered promiscuous mode [ 621.153789][T30013] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 621.162095][T30013] Cannot create hsr debugfs directory [ 621.358240][T30122] syzkaller0: entered promiscuous mode [ 621.363777][T30122] syzkaller0: entered allmulticast mode [ 621.486917][T30145] syzkaller0: entered promiscuous mode [ 621.492492][T30145] syzkaller0: entered allmulticast mode [ 621.798441][T30013] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 621.812631][T30013] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 621.835847][T30170] syzkaller0: entered promiscuous mode [ 621.841471][T30170] syzkaller0: entered allmulticast mode [ 621.863059][T30013] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 621.876839][T30013] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 621.997450][T30013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 622.066736][T30013] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.079768][T17066] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.087350][T17066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.105494][T30013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 622.116009][T30013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 622.135463][T17066] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.142568][T17066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 622.189706][T30189] syzkaller0: entered promiscuous mode [ 622.195454][T30189] syzkaller0: entered allmulticast mode [ 622.301256][T30013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 622.332936][T30207] syzkaller0: entered promiscuous mode [ 622.338607][T30207] syzkaller0: entered allmulticast mode [ 622.510249][T30013] veth0_vlan: entered promiscuous mode [ 622.544394][T30013] veth1_vlan: entered promiscuous mode [ 622.570194][T30013] veth0_macvtap: entered promiscuous mode [ 622.589859][T30013] veth1_macvtap: entered promiscuous mode [ 622.619667][T30013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 622.661476][T30013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 622.688394][T30013] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.697520][T30013] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.706904][T30013] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 622.715784][T30013] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 623.665636][T30303] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9740'. [ 623.882896][T30310] veth0_vlan: entered allmulticast mode [ 625.260935][T30379] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9764'. [ 625.638586][T30398] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.654376][T30398] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.701430][T30398] bridge0: entered allmulticast mode [ 625.763220][T30402] bridge_slave_1: left allmulticast mode [ 625.769100][T30402] bridge_slave_1: left promiscuous mode [ 625.775072][T30402] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.783335][T30402] bridge_slave_0: left allmulticast mode [ 625.789142][T30402] bridge_slave_0: left promiscuous mode [ 625.794816][T30402] bridge0: port 1(bridge_slave_0) entered disabled state [ 626.018134][T30422] syzkaller0: entered promiscuous mode [ 626.023763][T30422] syzkaller0: entered allmulticast mode [ 626.976636][T30444] loop1: detected capacity change from 0 to 512 [ 626.983900][T30444] ext4: Unknown parameter 'nouser_xattr' [ 627.188347][T30447] loop9: detected capacity change from 0 to 512 [ 627.195490][T30447] EXT4-fs: Ignoring removed oldalloc option [ 627.479804][T30447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 627.503148][T30447] EXT4-fs (loop9): orphan cleanup on readonly fs [ 627.511289][T30447] Quota error (device loop9): do_check_range: Getting block 196613 out of range 1-5 [ 627.521609][T30447] Quota error (device loop9): qtree_read_dquot: Can't read quota structure for id 0 [ 627.531161][T30447] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.9786: Failed to acquire dquot type 1 [ 627.546072][T30447] EXT4-fs (loop9): 1 truncate cleaned up [ 627.554916][T30447] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 628.606763][T30469] syzkaller0: entered promiscuous mode [ 628.612752][T30469] syzkaller0: entered allmulticast mode [ 629.031163][T30494] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9799'. [ 629.065077][T30494] loop5: detected capacity change from 0 to 2048 [ 629.336882][T30494] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 629.702539][T23543] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.719267][T22811] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.903268][T30513] syzkaller0: entered promiscuous mode [ 629.908959][T30513] syzkaller0: entered allmulticast mode [ 631.043812][T30536] loop9: detected capacity change from 0 to 8192 [ 631.096003][T30536] loop9: p2 p3 p4 [ 631.103539][T30536] loop9: p2 start 452985600 is beyond EOD, truncated [ 631.110918][T30536] loop9: p3 size 33554432 extends beyond EOD, truncated [ 631.132646][T30536] loop9: p4 start 8388607 is beyond EOD, truncated [ 631.426453][T30553] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 631.475730][T30553] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 633.566028][T30631] syzkaller0: entered promiscuous mode [ 633.571615][T30631] syzkaller0: entered allmulticast mode [ 634.110573][T30659] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9852'. [ 634.142090][T30659] bond0: (slave bond_slave_0): Releasing backup interface [ 634.309784][T30678] loop5: detected capacity change from 0 to 512 [ 634.327958][T30678] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 634.553424][T30664] chnl_net:caif_netlink_parms(): no params data found [ 634.732029][T30664] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.739305][T30664] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.750558][T30664] bridge_slave_0: entered allmulticast mode [ 634.758502][T30664] bridge_slave_0: entered promiscuous mode [ 634.781734][T30664] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.788946][T30664] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.798399][T30664] bridge_slave_1: entered allmulticast mode [ 634.808986][T30664] bridge_slave_1: entered promiscuous mode [ 634.892883][T30664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 635.016274][T30664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 635.197200][T30664] team0: Port device team_slave_0 added [ 635.268686][T30664] team0: Port device team_slave_1 added [ 635.524089][T11813] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.595792][T30664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 635.602788][T30664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 635.629187][T30664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 635.677365][T11813] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.698981][T30664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 635.706263][T30664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 635.732805][T30664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 635.803867][T11813] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.870263][T11813] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 635.968390][T30664] hsr_slave_0: entered promiscuous mode [ 636.003591][T30664] hsr_slave_1: entered promiscuous mode [ 636.013192][T30664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 636.021187][T30664] Cannot create hsr debugfs directory [ 636.312558][T11813] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 636.373964][T11813] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 636.386097][T11813] bond0 (unregistering): Released all slaves [ 636.539186][T11813] hsr_slave_0: left promiscuous mode [ 636.546657][T11813] hsr_slave_1: left promiscuous mode [ 636.552559][T11813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 636.560203][T11813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 636.571134][T11813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 636.578684][T11813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 636.590884][T11813] veth0_macvtap: left promiscuous mode [ 636.596847][T11813] veth1_vlan: left promiscuous mode [ 636.660394][T11813] team0 (unregistering): Port device team_slave_1 removed [ 636.669926][T11813] team0 (unregistering): Port device team_slave_0 removed [ 637.396056][T30750] loop5: detected capacity change from 0 to 512 [ 637.402753][T30750] EXT4-fs: test_dummy_encryption option not supported [ 637.412326][T30750] loop5: detected capacity change from 0 to 128 [ 637.757365][T30664] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 637.839065][T30664] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 637.918349][T30664] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 638.034095][T30664] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 638.168789][T30664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 638.213324][T30664] 8021q: adding VLAN 0 to HW filter on device team0 [ 638.240600][T30777] netem: incorrect gi model size [ 638.245676][T30777] netem: change failed [ 638.265035][T17075] bridge0: port 1(bridge_slave_0) entered blocking state [ 638.272332][T17075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 638.318948][T17075] bridge0: port 2(bridge_slave_1) entered blocking state [ 638.326577][T17075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 638.388739][T30664] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 638.399323][T30664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 638.633041][T30664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 638.943629][T30664] veth0_vlan: entered promiscuous mode [ 638.981048][T30664] veth1_vlan: entered promiscuous mode [ 639.003871][T30664] veth0_macvtap: entered promiscuous mode [ 639.021527][T30664] veth1_macvtap: entered promiscuous mode [ 639.062982][T30664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 639.093605][T30664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 639.115182][T30664] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.124021][T30664] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.132910][T30664] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.141755][T30664] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 639.614941][T30843] loop3: detected capacity change from 0 to 128 [ 639.755020][T30852] syzkaller0: entered promiscuous mode [ 639.760619][T30852] syzkaller0: entered allmulticast mode [ 640.658763][ T29] audit: type=1400 audit(2000000364.070:9793): avc: denied { setopt } for pid=30889 comm="syz.1.9919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 640.763238][T30894] syzkaller0: entered promiscuous mode [ 640.768954][T30894] syzkaller0: entered allmulticast mode [ 641.499655][T30927] veth0_vlan: entered allmulticast mode [ 641.921649][T30934] syzkaller0: entered promiscuous mode [ 641.927566][T30934] syzkaller0: entered allmulticast mode [ 642.022849][T30939] syzkaller0: entered promiscuous mode [ 642.028783][T30939] syzkaller0: entered allmulticast mode [ 642.617078][T30977] syzkaller0: entered promiscuous mode [ 642.622689][T30977] syzkaller0: entered allmulticast mode [ 643.891069][T31035] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.901092][T31035] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.980272][T31035] bridge0: entered allmulticast mode [ 644.041769][T31041] bridge_slave_1: left allmulticast mode [ 644.047624][T31041] bridge_slave_1: left promiscuous mode [ 644.053513][T31041] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.076222][T31041] bridge_slave_0: left allmulticast mode [ 644.082948][T31041] bridge_slave_0: left promiscuous mode [ 644.089281][T31041] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.263439][T17075] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.387595][T17075] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.525580][T17075] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.709882][T17075] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.926717][T31071] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9981'. [ 645.518504][T17075] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 645.531756][T17075] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 645.541966][T17075] bond0 (unregistering): Released all slaves [ 645.566066][T31039] chnl_net:caif_netlink_parms(): no params data found [ 645.680680][ T29] audit: type=1326 audit(2000000369.090:9794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.705122][ T29] audit: type=1326 audit(2000000369.090:9795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.728978][ T29] audit: type=1326 audit(2000000369.090:9796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.753471][ T29] audit: type=1326 audit(2000000369.090:9797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.777920][ T29] audit: type=1326 audit(2000000369.090:9798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.801775][ T29] audit: type=1326 audit(2000000369.090:9799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.826616][ T29] audit: type=1326 audit(2000000369.090:9800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.851649][ T29] audit: type=1326 audit(2000000369.090:9801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.875937][ T29] audit: type=1326 audit(2000000369.090:9802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31093 comm="syz.3.9987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 645.933608][T17075] hsr_slave_0: left promiscuous mode [ 645.951510][T17075] hsr_slave_1: left promiscuous mode [ 645.957672][T17075] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 645.965533][T17075] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 645.976882][T17075] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 645.984558][T17075] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 646.000736][T17075] veth1_macvtap: left promiscuous mode [ 646.006337][T17075] veth0_macvtap: left promiscuous mode [ 646.012121][T17075] veth1_vlan: left promiscuous mode [ 646.100151][T17075] team0 (unregistering): Port device team_slave_1 removed [ 646.112234][T17075] team0 (unregistering): Port device team_slave_0 removed [ 646.452629][T31039] bridge0: port 1(bridge_slave_0) entered blocking state [ 646.459792][T31039] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.602798][T31039] bridge_slave_0: entered allmulticast mode [ 646.627041][T31039] bridge_slave_0: entered promiscuous mode [ 646.640254][T31039] bridge0: port 2(bridge_slave_1) entered blocking state [ 646.647801][T31039] bridge0: port 2(bridge_slave_1) entered disabled state [ 646.655467][T31039] bridge_slave_1: entered allmulticast mode [ 646.662093][T31039] bridge_slave_1: entered promiscuous mode [ 646.702373][T31039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 646.717626][T31039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 646.757284][T31039] team0: Port device team_slave_0 added [ 646.768547][T31039] team0: Port device team_slave_1 added [ 646.815514][T31039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 646.822791][T31039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.849488][T31039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 646.900853][T31039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 646.908018][T31039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.934254][T31039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.067227][T31039] hsr_slave_0: entered promiscuous mode [ 647.073978][T31039] hsr_slave_1: entered promiscuous mode [ 647.083767][T31039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 647.111126][T31039] Cannot create hsr debugfs directory [ 647.117469][T31143] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9996'. [ 647.777164][T31039] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 647.787645][T31039] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 647.796842][T31039] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 647.807971][T31039] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 647.972099][T31039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 647.999170][T31039] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.010069][T17066] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.017674][T17066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 648.048629][T31039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 648.059196][T31039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 648.094002][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.101388][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.248863][T31039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 648.876481][T31208] netlink: 16 bytes leftover after parsing attributes in process `syz.9.10014'. [ 649.619265][T31039] veth0_vlan: entered promiscuous mode [ 649.776483][T31039] veth1_vlan: entered promiscuous mode [ 649.811362][T31039] veth0_macvtap: entered promiscuous mode [ 649.819087][T31039] veth1_macvtap: entered promiscuous mode [ 649.829750][T31039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.841248][T31039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.861849][T31039] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.870868][T31039] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.879649][T31039] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.888483][T31039] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 651.054734][T31270] netlink: 16 bytes leftover after parsing attributes in process `syz.9.10028'. [ 651.189184][ T29] audit: type=1400 audit(2000000374.600:9803): avc: denied { bind } for pid=31254 comm="syz.3.10029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 651.260629][T31264] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 651.271383][T31264] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 651.335091][T31264] veth0_vlan: left allmulticast mode [ 651.350979][T31264] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.360341][T31264] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.369892][T31264] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 651.378958][T31264] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 653.094277][T31338] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10054'. [ 654.725836][T31402] syzkaller0: entered promiscuous mode [ 654.731379][T31402] syzkaller0: entered allmulticast mode [ 654.985553][T31407] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10076'. [ 655.723917][T31426] syzkaller0: entered promiscuous mode [ 655.729633][T31426] syzkaller0: entered allmulticast mode [ 656.343931][T31446] syzkaller0: entered promiscuous mode [ 656.349579][T31446] syzkaller0: entered allmulticast mode [ 656.479638][T31460] sit0: entered allmulticast mode [ 657.007975][T31485] syzkaller0: entered promiscuous mode [ 657.013625][T31485] syzkaller0: entered allmulticast mode [ 657.062022][T31489] syzkaller0: entered promiscuous mode [ 657.067733][T31489] syzkaller0: entered allmulticast mode [ 657.196473][T31500] sit0: entered allmulticast mode [ 657.612606][T31537] syzkaller0: entered promiscuous mode [ 657.618377][T31537] syzkaller0: entered allmulticast mode [ 657.650284][T31539] syzkaller0: entered promiscuous mode [ 657.656043][T31539] syzkaller0: entered allmulticast mode [ 658.550775][T31593] loop1: detected capacity change from 0 to 512 [ 658.578446][T31593] ext4: Unknown parameter 'nouser_xattr' [ 659.556912][ T29] audit: type=1400 audit(2000000382.960:9804): avc: denied { map } for pid=31637 comm="syz.1.10151" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 659.859154][ T29] audit: type=1400 audit(2000000383.270:9805): avc: denied { create } for pid=31658 comm="syz.9.10158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 659.886724][T31660] netlink: 20 bytes leftover after parsing attributes in process `syz.9.10158'. [ 659.915858][T31654] loop1: detected capacity change from 0 to 256 [ 659.977916][T31668] loop5: detected capacity change from 0 to 1024 [ 660.615856][T31699] netlink: 88 bytes leftover after parsing attributes in process `syz.0.10172'. [ 660.625174][T31699] netlink: 48 bytes leftover after parsing attributes in process `syz.0.10172'. [ 661.482292][T31747] veth0_vlan: entered allmulticast mode [ 663.085814][T31792] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.096833][T31792] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.166466][T31792] bridge0: entered allmulticast mode [ 663.409605][T31794] bridge_slave_1: left allmulticast mode [ 663.415476][T31794] bridge_slave_1: left promiscuous mode [ 663.421200][T31794] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.430580][T31794] bridge_slave_0: left allmulticast mode [ 663.436312][T31794] bridge_slave_0: left promiscuous mode [ 663.441971][T31794] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.811105][T31804] SELinux: Context system_u:object_r:systemd_unit_file_t:s0 is not valid (left unmapped). [ 663.823462][ T29] audit: type=1400 audit(2000000387.220:9806): avc: denied { relabelfrom } for pid=31803 comm="syz.5.10208" name="" dev="pipefs" ino=108942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 663.846419][ T29] audit: type=1400 audit(2000000387.240:9807): avc: denied { relabelto } for pid=31803 comm="syz.5.10208" name="" dev="pipefs" ino=108942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:systemd_unit_file_t:s0" [ 664.028012][T31810] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10208'. [ 664.357269][T31818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10212'. [ 668.412424][ T29] audit: type=1400 audit(2000000391.820:9808): avc: denied { watch watch_reads } for pid=31914 comm="syz.3.10243" path="/104/file0" dev="tmpfs" ino=562 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 668.450494][T31913] sit0: entered allmulticast mode [ 670.367515][T31978] loop9: detected capacity change from 0 to 512 [ 670.397907][T31978] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 670.414632][T31978] ext4 filesystem being mounted at /579/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 670.494914][T23543] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 671.752755][T32029] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 674.446056][T32109] syzkaller0: entered promiscuous mode [ 674.451768][T32109] syzkaller0: entered allmulticast mode [ 674.880074][T32121] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10310'. [ 675.058168][T32121] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32121 comm=syz.5.10310 [ 675.735673][T32142] loop5: detected capacity change from 0 to 512 [ 675.791098][T32142] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 675.804572][T32142] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 675.836010][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.880594][ T41] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.897565][T32244] sit0: left promiscuous mode [ 679.435386][ T41] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 679.725432][ T41] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 679.780764][ T41] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 680.007857][T32224] chnl_net:caif_netlink_parms(): no params data found [ 680.102347][ T41] erspan0: left allmulticast mode [ 680.107824][ T41] erspan0: left promiscuous mode [ 680.113021][ T41] GPL: port 1(erspan0) entered disabled state [ 680.419766][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.431233][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 680.483127][ T41] bond0 (unregistering): Released all slaves [ 680.611270][T32224] bridge0: port 1(bridge_slave_0) entered blocking state [ 680.618604][T32224] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.626533][T32224] bridge_slave_0: entered allmulticast mode [ 680.633121][T32224] bridge_slave_0: entered promiscuous mode [ 680.640201][T32224] bridge0: port 2(bridge_slave_1) entered blocking state [ 680.647604][T32224] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.655042][T32224] bridge_slave_1: entered allmulticast mode [ 680.661390][T32224] bridge_slave_1: entered promiscuous mode [ 680.858487][ T41] hsr_slave_0: left promiscuous mode [ 680.874748][ T41] hsr_slave_1: left promiscuous mode [ 680.880673][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 680.888251][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 680.916819][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 680.924372][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 680.951275][ T41] veth1_macvtap: left promiscuous mode [ 680.973050][ T41] veth0_macvtap: left promiscuous mode [ 680.988756][ T41] veth1_vlan: left promiscuous mode [ 681.113311][ T41] team0 (unregistering): Port device team_slave_1 removed [ 681.125257][ T41] team0 (unregistering): Port device team_slave_0 removed [ 681.247393][T32224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 681.272924][T32295] syzkaller0: entered promiscuous mode [ 681.278510][T32295] syzkaller0: entered allmulticast mode [ 681.326277][T32224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.497563][T32224] team0: Port device team_slave_0 added [ 681.511703][T32224] team0: Port device team_slave_1 added [ 681.889120][T32224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.896293][T32224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.922703][T32224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 682.004484][T32224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 682.011524][T32224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 682.038290][T32224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 682.098139][T32224] hsr_slave_0: entered promiscuous mode [ 682.115139][T32224] hsr_slave_1: entered promiscuous mode [ 682.121234][T32224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 682.164655][T32224] Cannot create hsr debugfs directory [ 682.733917][T32338] syzkaller0: entered promiscuous mode [ 682.739561][T32338] syzkaller0: entered allmulticast mode [ 683.455368][T32364] loop5: detected capacity change from 0 to 512 [ 683.468276][T32364] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 683.958158][T32224] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 683.978619][T32224] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 684.011935][T32224] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 684.051440][T32224] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 684.919668][T32378] loop1: detected capacity change from 0 to 512 [ 684.926343][T32378] EXT4-fs: test_dummy_encryption option not supported [ 684.935432][T32378] loop1: detected capacity change from 0 to 128 [ 685.162604][T32224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 685.223258][T32224] 8021q: adding VLAN 0 to HW filter on device team0 [ 685.265205][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.272406][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 685.289038][T32387] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10388'. [ 685.300206][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.307613][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 685.344813][T32224] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 685.355453][T32224] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 685.642594][T32224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 686.123271][T32224] veth0_vlan: entered promiscuous mode [ 686.203937][T32224] veth1_vlan: entered promiscuous mode [ 686.233651][T32434] loop5: detected capacity change from 0 to 256 [ 686.276542][T32224] veth0_macvtap: entered promiscuous mode [ 686.316873][T32224] veth1_macvtap: entered promiscuous mode [ 686.334746][T32434] FAT-fs (loop5): codepage cp852 not found [ 686.340066][T32224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 686.356664][T32224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 686.365178][T32224] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.374010][T32224] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.383176][T32224] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.392171][T32224] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 686.509379][T32448] loop1: detected capacity change from 0 to 512 [ 686.535951][T32448] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 688.238848][T32471] 9pnet_fd: Insufficient options for proto=fd [ 688.856068][T17075] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.964791][T32497] loop9: detected capacity change from 0 to 512 [ 688.972542][T32497] EXT4-fs (loop9): blocks per group (95) and clusters per group (32768) inconsistent [ 689.128163][T17075] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 689.277080][T32497] loop9: detected capacity change from 0 to 512 [ 689.423418][T32497] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 689.436244][T32497] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.447823][T32497] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.544375][T32509] loop0: detected capacity change from 0 to 1024 [ 689.578908][T32509] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 689.588208][T32509] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 689.598125][T32509] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.10414: Failed to acquire dquot type 0 [ 689.617938][T32509] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 689.632869][T32509] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10414: corrupted inode contents [ 689.650327][T32509] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.10414: mark_inode_dirty error [ 689.664823][T32509] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10414: corrupted inode contents [ 690.184436][T32509] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.10414: mark_inode_dirty error [ 690.196223][T32509] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10414: corrupted inode contents [ 690.209125][T32509] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 690.218150][T32509] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10414: corrupted inode contents [ 690.410360][T32509] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.10414: mark_inode_dirty error [ 690.422836][T32509] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 690.432942][T32509] EXT4-fs (loop0): 1 truncate cleaned up [ 690.439019][T32509] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 690.509899][T17075] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 690.680848][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.706501][T17075] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.018429][T32525] loop0: detected capacity change from 0 to 512 [ 691.043319][T32484] chnl_net:caif_netlink_parms(): no params data found [ 691.061098][T32525] EXT4-fs: Ignoring removed bh option [ 691.094728][T32525] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 691.136811][T32525] EXT4-fs (loop0): 1 truncate cleaned up [ 691.151913][T32525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 691.176922][T17075] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 691.192222][T17075] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 691.202943][T17075] bond0 (unregistering): Released all slaves [ 691.390129][T17075] hsr_slave_0: left promiscuous mode [ 691.397131][T17075] hsr_slave_1: left promiscuous mode [ 691.403099][T17075] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 691.410835][T17075] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 691.418914][T17075] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 691.426577][T17075] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 691.437848][T17075] veth1_macvtap: left promiscuous mode [ 691.443481][T17075] veth0_macvtap: left promiscuous mode [ 691.457537][T17075] veth1_vlan: left promiscuous mode [ 691.851229][T32550] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10425'. [ 691.886151][T17075] team0 (unregistering): Port device team_slave_1 removed [ 691.895212][T17075] team0 (unregistering): Port device team_slave_0 removed [ 691.972943][T32550] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32550 comm=syz.5.10425 [ 691.990833][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 692.000870][T32484] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.008825][T32484] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.016920][T32484] bridge_slave_0: entered allmulticast mode [ 692.023629][T32484] bridge_slave_0: entered promiscuous mode [ 692.037881][T32484] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.045437][T32484] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.052724][T32484] bridge_slave_1: entered allmulticast mode [ 692.060143][T32484] bridge_slave_1: entered promiscuous mode [ 692.094942][T32484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 692.130392][T32561] syzkaller0: entered promiscuous mode [ 692.136164][T32561] syzkaller0: entered allmulticast mode [ 692.144200][T32484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 692.217500][T32484] team0: Port device team_slave_0 added [ 692.260193][T32577] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 692.269696][T32577] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 692.298664][T32484] team0: Port device team_slave_1 added [ 692.349416][T32484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 692.356491][T32484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.383081][T32484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 692.394756][T32484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 692.401749][T32484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.428218][T32484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 692.488922][T32484] hsr_slave_0: entered promiscuous mode [ 692.495786][T32484] hsr_slave_1: entered promiscuous mode [ 693.413862][T32609] syzkaller0: entered promiscuous mode [ 693.419619][T32609] syzkaller0: entered allmulticast mode [ 693.693955][T32484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 693.728378][T32484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 693.737843][T32484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 693.746459][T32484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 693.788803][T32484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.806676][T32484] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.817504][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.824852][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.843944][T17075] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.851176][T17075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.905602][T32625] veth0_vlan: entered allmulticast mode [ 694.083220][T32484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.200356][T32647] syzkaller0: entered promiscuous mode [ 694.206131][T32647] syzkaller0: entered allmulticast mode [ 694.218273][T32484] veth0_vlan: entered promiscuous mode [ 694.226441][T32484] veth1_vlan: entered promiscuous mode [ 694.255226][T32484] veth0_macvtap: entered promiscuous mode [ 694.264245][T32484] veth1_macvtap: entered promiscuous mode [ 694.281953][T32484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 694.294358][T32650] loop0: detected capacity change from 0 to 128 [ 694.320018][T32484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 694.329873][T32484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.338969][T32484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.348071][T32484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.356909][T32484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 695.478903][T32669] syzkaller0: entered promiscuous mode [ 695.484712][T32669] syzkaller0: entered allmulticast mode [ 695.631745][T32675] loop3: detected capacity change from 0 to 1024 [ 695.638974][T32671] sit0: entered allmulticast mode [ 695.677688][T32675] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 695.749499][T32675] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 1 with error 28 [ 695.761887][T32675] EXT4-fs (loop3): This should not happen!! Data will be lost [ 695.761887][T32675] [ 695.771741][T32675] EXT4-fs (loop3): Total free blocks count 0 [ 695.777823][T32675] EXT4-fs (loop3): Free/Dirty block details [ 695.783747][T32675] EXT4-fs (loop3): free_blocks=0 [ 695.788846][T32675] EXT4-fs (loop3): dirty_blocks=0 [ 695.794250][T32675] EXT4-fs (loop3): Block reservation details [ 695.800574][T32675] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 695.823875][T32680] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.835600][T32680] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.866826][T32680] bridge0: entered allmulticast mode [ 695.952960][T32685] bridge_slave_1: left allmulticast mode [ 695.958829][T32685] bridge_slave_1: left promiscuous mode [ 695.964629][T32685] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.987860][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 696.017131][T32685] bridge_slave_0: left allmulticast mode [ 696.022985][T32685] bridge_slave_0: left promiscuous mode [ 696.028823][T32685] bridge0: port 1(bridge_slave_0) entered disabled state [ 697.363373][T32725] syzkaller0: entered promiscuous mode [ 697.368942][T32725] syzkaller0: entered allmulticast mode [ 697.386542][ T29] audit: type=1400 audit(2000000420.760:9809): avc: denied { ioctl } for pid=32723 comm="syz.5.10482" path="socket:[112328]" dev="sockfs" ino=112328 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 699.430177][T32763] loop5: detected capacity change from 0 to 1024 [ 699.478008][T32763] Quota error (device loop5): do_check_range: Getting block 64 out of range 1-5 [ 699.487289][T32763] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 699.497070][T32763] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.10494: Failed to acquire dquot type 0 [ 699.509579][T32763] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 699.524190][T32763] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.10494: corrupted inode contents [ 699.613152][T32763] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.10494: mark_inode_dirty error [ 699.625512][T32763] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.10494: corrupted inode contents [ 699.638251][T32763] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.10494: mark_inode_dirty error [ 699.650632][T32763] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.10494: corrupted inode contents [ 699.663432][T32763] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 699.672733][T32763] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.10494: corrupted inode contents [ 699.685555][T32763] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.10494: mark_inode_dirty error [ 699.697343][T32763] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 699.708064][T32763] EXT4-fs (loop5): 1 truncate cleaned up [ 699.714670][T32763] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 699.912835][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 701.012008][ T363] loop3: detected capacity change from 0 to 1024 [ 701.194418][ T363] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 701.203651][ T363] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 701.213235][ T363] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10518: Failed to acquire dquot type 0 [ 701.286366][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.298624][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.315099][ T369] bridge0: entered allmulticast mode [ 701.390675][ T369] bridge_slave_1: left allmulticast mode [ 701.400615][ T369] bridge_slave_1: left promiscuous mode [ 701.411305][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.456904][ T369] bridge_slave_0: left allmulticast mode [ 701.463818][ T369] bridge_slave_0: left promiscuous mode [ 701.473759][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.507627][ T363] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 701.821599][ T363] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10518: corrupted inode contents [ 701.839795][ T363] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.10518: mark_inode_dirty error [ 701.957915][ T382] loop5: detected capacity change from 0 to 512 [ 701.974175][ T363] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10518: corrupted inode contents [ 701.987963][ T382] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 702.028003][ T382] loop5: detected capacity change from 0 to 512 [ 702.045413][ T363] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.10518: mark_inode_dirty error [ 702.083839][ T382] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 702.099248][ T363] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10518: corrupted inode contents [ 702.112489][ T382] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.136461][ T382] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.231503][ T363] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 702.286256][ T363] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10518: corrupted inode contents [ 702.329563][ T363] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.10518: mark_inode_dirty error [ 702.372248][ T363] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 702.414534][ T408] sit0: entered allmulticast mode [ 702.441337][ T363] EXT4-fs (loop3): 1 truncate cleaned up [ 702.476275][ T363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 702.637824][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 703.138257][ T419] loop5: detected capacity change from 0 to 2048 [ 703.161924][ T419] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 703.350262][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 703.408228][ T426] syzkaller0: entered promiscuous mode [ 703.413922][ T426] syzkaller0: entered allmulticast mode [ 705.013365][ T465] loop9: detected capacity change from 0 to 512 [ 705.076212][ T465] EXT4-fs (loop9): blocks per group (95) and clusters per group (32768) inconsistent [ 705.155159][ T469] loop3: detected capacity change from 0 to 2048 [ 705.228772][ T469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 705.439515][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.498975][ T485] loop0: detected capacity change from 0 to 512 [ 705.564627][ T485] EXT4-fs: Ignoring removed bh option [ 705.603175][ T485] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 705.659820][ T485] EXT4-fs (loop0): 1 truncate cleaned up [ 705.678040][ T485] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 706.501771][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.742318][ T523] syzkaller0: entered promiscuous mode [ 706.747933][ T523] syzkaller0: entered allmulticast mode [ 706.848559][ T537] loop0: detected capacity change from 0 to 512 [ 706.858710][ T537] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 707.052794][ T541] loop5: detected capacity change from 0 to 512 [ 707.113520][ T541] EXT4-fs: inline encryption not supported [ 707.173318][ T541] ext4: Bad value for 'debug_want_extra_isize' [ 709.519909][ T566] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10592'. [ 709.531136][ T566] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=566 comm=syz.5.10592 [ 709.596760][ T570] loop9: detected capacity change from 0 to 1024 [ 709.632901][ T570] Quota error (device loop9): do_check_range: Getting block 64 out of range 1-5 [ 709.642815][ T570] Quota error (device loop9): qtree_read_dquot: Can't read quota structure for id 0 [ 709.652250][ T570] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.10586: Failed to acquire dquot type 0 [ 709.682992][ T570] EXT4-fs error (device loop9): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 709.697691][ T570] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #13: comm syz.9.10586: corrupted inode contents [ 709.714184][ T570] EXT4-fs error (device loop9): ext4_dirty_inode:6103: inode #13: comm syz.9.10586: mark_inode_dirty error [ 709.762233][ T570] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #13: comm syz.9.10586: corrupted inode contents [ 709.776045][ T570] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #13: comm syz.9.10586: mark_inode_dirty error [ 709.788966][ T570] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #13: comm syz.9.10586: corrupted inode contents [ 709.802819][ T570] EXT4-fs error (device loop9) in ext4_orphan_del:305: Corrupt filesystem [ 709.814237][ T570] EXT4-fs error (device loop9): ext4_do_update_inode:5211: inode #13: comm syz.9.10586: corrupted inode contents [ 709.827630][ T570] EXT4-fs error (device loop9): ext4_truncate:4255: inode #13: comm syz.9.10586: mark_inode_dirty error [ 709.840334][ T570] EXT4-fs error (device loop9) in ext4_process_orphan:347: Corrupt filesystem [ 709.853836][ T570] EXT4-fs (loop9): 1 truncate cleaned up [ 709.860617][ T570] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 709.952624][ T578] syzkaller0: entered promiscuous mode [ 709.958304][ T578] syzkaller0: entered allmulticast mode [ 710.233061][T32224] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 710.474162][ T605] loop9: detected capacity change from 0 to 128 [ 712.092755][ T633] loop1: detected capacity change from 0 to 1024 [ 712.107147][ T633] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 712.116264][ T633] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 712.125907][ T633] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10610: Failed to acquire dquot type 0 [ 712.138492][ T633] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 712.153222][ T633] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10610: corrupted inode contents [ 712.165593][ T633] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #13: comm syz.1.10610: mark_inode_dirty error [ 712.177816][ T633] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10610: corrupted inode contents [ 712.191074][ T633] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.10610: mark_inode_dirty error [ 712.208474][ T633] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10610: corrupted inode contents [ 712.222660][ T633] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 712.235486][ T633] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10610: corrupted inode contents [ 712.247992][ T633] EXT4-fs error (device loop1): ext4_truncate:4255: inode #13: comm syz.1.10610: mark_inode_dirty error [ 712.260885][ T633] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 712.270555][ T633] EXT4-fs (loop1): 1 truncate cleaned up [ 712.276790][ T633] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 712.456813][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 713.690701][ T661] syzkaller0: entered promiscuous mode [ 713.696533][ T661] syzkaller0: entered allmulticast mode [ 714.612072][ T695] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10637'. [ 714.683734][ T695] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=695 comm=syz.3.10637 [ 714.708559][ T704] loop0: detected capacity change from 0 to 512 [ 714.734326][ T704] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 717.405010][ T29] audit: type=1400 audit(2000000440.820:9810): avc: denied { create } for pid=813 comm="syz.0.10657" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 717.428227][ T814] syz.0.10657: attempt to access beyond end of device [ 717.428227][ T814] loop1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 717.448032][ T29] audit: type=1400 audit(2000000440.840:9811): avc: denied { mounton } for pid=813 comm="syz.0.10657" path="/156/file0" dev="tmpfs" ino=828 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 717.490067][ T814] FAT-fs (loop1): unable to read boot sector [ 717.548486][ T29] audit: type=1400 audit(2000000440.960:9812): avc: denied { unlink } for pid=30664 comm="syz-executor" name="file0" dev="tmpfs" ino=828 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 718.528846][ T845] syzkaller0: entered promiscuous mode [ 718.534507][ T845] syzkaller0: entered allmulticast mode [ 720.611969][ T919] loop9: detected capacity change from 0 to 128 [ 721.380889][ T923] syzkaller0: entered promiscuous mode [ 721.386709][ T923] syzkaller0: entered allmulticast mode [ 721.711923][ T935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=935 comm=syz.0.10696 [ 722.287566][ T954] loop3: detected capacity change from 0 to 512 [ 722.304515][ T954] EXT4-fs: Ignoring removed bh option [ 722.311397][ T954] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 722.362866][ T954] EXT4-fs (loop3): 1 truncate cleaned up [ 722.372620][ T954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 723.076877][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.121339][ T980] syzkaller0: entered promiscuous mode [ 723.126952][ T980] syzkaller0: entered allmulticast mode [ 723.469591][ T997] loop3: detected capacity change from 0 to 128 [ 723.800960][ T1004] loop1: detected capacity change from 0 to 1024 [ 724.277996][ T1004] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 724.287186][ T1004] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 724.296896][ T1004] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.10717: Failed to acquire dquot type 0 [ 724.308875][ T1004] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 724.323622][ T1004] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10717: corrupted inode contents [ 724.336315][ T1004] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #13: comm syz.1.10717: mark_inode_dirty error [ 724.349060][ T1004] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10717: corrupted inode contents [ 724.361930][ T1004] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.10717: mark_inode_dirty error [ 724.375677][ T1004] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10717: corrupted inode contents [ 724.388275][ T1004] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 724.397963][ T1004] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.10717: corrupted inode contents [ 724.410645][ T1004] EXT4-fs error (device loop1): ext4_truncate:4255: inode #13: comm syz.1.10717: mark_inode_dirty error [ 724.423199][ T1004] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 724.433202][ T1004] EXT4-fs (loop1): 1 truncate cleaned up [ 724.439608][ T1004] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 724.627416][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 724.674152][ T1011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 724.738691][ T1011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 725.138019][ T1015] loop0: detected capacity change from 0 to 512 [ 725.164424][ T1015] EXT4-fs: Ignoring removed bh option [ 725.175265][ T1015] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 725.211494][ T1015] EXT4-fs (loop0): 1 truncate cleaned up [ 725.224489][ T1015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 726.009135][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 726.536480][ T1082] loop1: detected capacity change from 0 to 512 [ 726.543305][ T1082] EXT4-fs: Ignoring removed bh option [ 726.955099][ T1082] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 726.986014][ T1082] EXT4-fs (loop1): 1 truncate cleaned up [ 726.992372][ T1082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 727.315157][ T1102] loop5: detected capacity change from 0 to 512 [ 727.352700][ T1102] EXT4-fs: Ignoring removed orlov option [ 727.432385][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 727.441968][ T1102] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 727.948125][ T1139] loop5: detected capacity change from 0 to 512 [ 727.995038][ T1139] EXT4-fs: Ignoring removed bh option [ 728.000880][ T1137] wg2: entered promiscuous mode [ 728.005564][ T1139] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 728.006062][ T1137] wg2: entered allmulticast mode [ 728.100586][ T1139] EXT4-fs (loop5): 1 truncate cleaned up [ 728.114533][ T1139] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 728.349617][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 732.261855][ T1316] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 733.725993][ T29] audit: type=1326 audit(2000000910.131:9813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.842143][ T29] audit: type=1326 audit(2000000910.131:9814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.865881][ T29] audit: type=1326 audit(2000000910.131:9815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f505055d2d0 code=0x7ffc0000 [ 733.889448][ T29] audit: type=1326 audit(2000000910.131:9816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.913283][ T29] audit: type=1326 audit(2000000910.131:9817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.937379][ T29] audit: type=1326 audit(2000000910.131:9818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.961178][ T29] audit: type=1326 audit(2000000910.131:9819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 733.985129][ T29] audit: type=1326 audit(2000000910.131:9820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 734.008999][ T29] audit: type=1326 audit(2000000910.131:9821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 734.032564][ T29] audit: type=1326 audit(2000000910.131:9822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1370 comm="syz.3.10833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f505055e969 code=0x7ffc0000 [ 736.015654][ T1429] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10850'. [ 736.063607][ T1429] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1429 comm=syz.5.10850 [ 737.288559][ T1463] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10861'. [ 737.301016][ T1461] syzkaller0: entered promiscuous mode [ 737.306622][ T1461] syzkaller0: entered allmulticast mode [ 737.353198][ T1463] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1463 comm=syz.3.10861 [ 738.253181][ T1500] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10873'. [ 738.632486][ T1500] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1500 comm=syz.3.10873 [ 738.916462][ T1508] loop0: detected capacity change from 0 to 1024 [ 738.998820][ T1508] EXT4-fs: Ignoring removed orlov option [ 739.088058][ T1508] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 739.250654][ T1508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 739.432633][ T1525] loop1: detected capacity change from 0 to 1024 [ 739.501841][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 739.501880][ T29] audit: type=1400 audit(2000000915.911:9849): avc: denied { map } for pid=1507 comm="syz.0.10876" path="socket:[117168]" dev="sockfs" ino=117168 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 739.531863][ T29] audit: type=1400 audit(2000000915.911:9850): avc: denied { read } for pid=1507 comm="syz.0.10876" path="socket:[117168]" dev="sockfs" ino=117168 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 739.852078][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.069678][ T1574] loop9: detected capacity change from 0 to 512 [ 741.113216][ T1574] EXT4-fs: inline encryption not supported [ 741.134210][ T1574] ext4: Bad value for 'debug_want_extra_isize' [ 741.477597][ T1596] loop1: detected capacity change from 0 to 128 [ 741.537936][ T1596] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 741.550685][ T1596] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 741.581387][ T29] audit: type=1400 audit(2000000917.981:9851): avc: denied { setopt } for pid=1579 comm="syz.1.10897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 741.673781][ T1605] loop5: detected capacity change from 0 to 512 [ 741.682161][ T1605] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 741.716993][ T1605] EXT4-fs (loop5): orphan cleanup on readonly fs [ 741.725944][ T1605] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10903: bg 0: block 248: padding at end of block bitmap is not set [ 741.745057][ T1605] Quota error (device loop5): write_blk: dquota write failed [ 741.752608][ T1605] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 741.762741][ T1605] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.10903: Failed to acquire dquot type 1 [ 741.782640][ T1605] EXT4-fs (loop5): 1 truncate cleaned up [ 741.789781][ T1605] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 742.016952][T32484] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 743.935301][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.148235][ T1650] loop5: detected capacity change from 0 to 512 [ 744.157941][ T1648] syzkaller0: entered promiscuous mode [ 744.163546][ T1648] syzkaller0: entered allmulticast mode [ 744.284810][ T1650] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 744.348632][ T1650] EXT4-fs (loop5): orphan cleanup on readonly fs [ 744.364037][ T1660] loop0: detected capacity change from 0 to 512 [ 744.373186][ T1650] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.10917: bg 0: block 248: padding at end of block bitmap is not set [ 744.389384][ T1660] EXT4-fs: inline encryption not supported [ 744.395658][ T1660] ext4: Bad value for 'debug_want_extra_isize' [ 744.403030][ T1650] Quota error (device loop5): write_blk: dquota write failed [ 744.410594][ T1650] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 744.420536][ T1650] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.10917: Failed to acquire dquot type 1 [ 744.548020][ T1650] EXT4-fs (loop5): 1 truncate cleaned up [ 744.564842][ T1650] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 744.662496][ T1650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 744.671370][ T1650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 746.072244][ T1686] loop9: detected capacity change from 0 to 512 [ 746.121643][ T1686] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 746.134373][ T1686] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 746.156213][ T1686] netlink: 'syz.9.10931': attribute type 13 has an invalid length. [ 746.164442][ T1686] netlink: 'syz.9.10931': attribute type 27 has an invalid length. [ 746.477478][ T1690] syzkaller0: entered promiscuous mode [ 746.483008][ T1690] syzkaller0: entered allmulticast mode [ 746.740801][ T1705] vlan2: entered allmulticast mode [ 746.746102][ T1705] bridge_slave_0: entered allmulticast mode [ 747.144623][T31039] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 747.168170][ T1718] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10939'. [ 747.227213][ T1718] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1718 comm=syz.0.10939 [ 747.449781][T32224] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 747.462838][ T1726] loop1: detected capacity change from 0 to 512 [ 747.506225][ T1726] EXT4-fs: Ignoring removed bh option [ 747.543583][ T1726] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 747.638057][ T1726] EXT4-fs (loop1): 1 truncate cleaned up [ 747.667544][ T1726] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.052917][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 748.293723][ T1749] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10951'. [ 748.349102][ T1750] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1750 comm=syz.5.10951 [ 748.625803][ T1765] loop3: detected capacity change from 0 to 512 [ 748.632432][ T1765] EXT4-fs: Ignoring removed bh option [ 748.664604][ T1765] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 748.696205][ T1765] EXT4-fs (loop3): 1 truncate cleaned up [ 748.703314][ T1765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.982719][ T1779] loop5: detected capacity change from 0 to 512 [ 749.014910][ T1779] EXT4-fs: inline encryption not supported [ 749.029397][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 749.044816][ T1779] ext4: Bad value for 'debug_want_extra_isize' [ 749.073087][ T1782] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10962'. [ 749.195444][ T1782] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1782 comm=syz.0.10962 [ 749.573185][ T1794] loop0: detected capacity change from 0 to 1024 [ 750.085903][ T1794] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 750.095170][ T1794] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 750.104893][ T1794] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.10965: Failed to acquire dquot type 0 [ 750.119556][ T1794] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 750.134027][ T1794] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10965: corrupted inode contents [ 750.147200][ T1794] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.10965: mark_inode_dirty error [ 750.159111][ T1794] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10965: corrupted inode contents [ 750.172440][ T1794] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.10965: mark_inode_dirty error [ 750.184200][ T1794] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10965: corrupted inode contents [ 750.197772][ T1794] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 750.206610][ T1794] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.10965: corrupted inode contents [ 750.219813][ T1794] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.10965: mark_inode_dirty error [ 750.233096][ T1794] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 750.243615][ T1794] EXT4-fs (loop0): 1 truncate cleaned up [ 750.249707][ T1794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 750.497424][T30664] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 750.710816][ T1810] loop1: detected capacity change from 0 to 512 [ 750.747002][ T1810] EXT4-fs: Ignoring removed bh option [ 750.777059][ T1810] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 750.847753][ T1810] EXT4-fs (loop1): 1 truncate cleaned up [ 750.875758][ T1810] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.127117][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.146938][ T1821] loop9: detected capacity change from 0 to 512 [ 751.209525][ T1821] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 751.234190][ T1821] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 751.274431][ T1823] loop0: detected capacity change from 0 to 8192 [ 751.396795][T32224] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.990043][ T1847] loop3: detected capacity change from 0 to 1024 [ 752.004558][ T1847] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 752.013725][ T1847] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 752.023399][ T1847] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10981: Failed to acquire dquot type 0 [ 752.036867][ T1847] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 752.052211][ T1847] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10981: corrupted inode contents [ 752.298803][ T1847] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.10981: mark_inode_dirty error [ 752.310739][ T1847] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10981: corrupted inode contents [ 752.323185][ T1847] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.10981: mark_inode_dirty error [ 752.338490][ T1847] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10981: corrupted inode contents [ 752.350863][ T1847] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 752.359873][ T1847] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10981: corrupted inode contents [ 752.372345][ T1847] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.10981: mark_inode_dirty error [ 752.384461][ T1847] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 752.394334][ T1847] EXT4-fs (loop3): 1 truncate cleaned up [ 752.400479][ T1847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 752.503082][ T1852] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10983'. [ 752.537386][ T1852] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1852 comm=syz.5.10983 [ 752.703439][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 753.668313][ T1892] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10997'. [ 753.770435][ T1892] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1892 comm=syz.3.10997 [ 754.189296][ T1903] loop3: detected capacity change from 0 to 1024 [ 754.309333][ T1903] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 754.318704][ T1903] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 754.328229][ T1903] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.10999: Failed to acquire dquot type 0 [ 754.362187][ T1903] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 754.376984][ T1903] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10999: corrupted inode contents [ 754.396036][ T1903] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.10999: mark_inode_dirty error [ 754.409919][ T1903] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10999: corrupted inode contents [ 754.422259][ T1903] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.10999: mark_inode_dirty error [ 754.434125][ T1903] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10999: corrupted inode contents [ 754.446585][ T1903] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 754.455542][ T1903] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.10999: corrupted inode contents [ 754.468250][ T1903] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.10999: mark_inode_dirty error [ 754.481314][ T1903] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 754.511774][ T1903] EXT4-fs (loop3): 1 truncate cleaned up [ 754.518072][ T1903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 754.696945][ T1924] netlink: 24 bytes leftover after parsing attributes in process `syz.0.11008'. [ 754.721299][ T1924] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1924 comm=syz.0.11008 [ 754.892777][T30013] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 755.128910][ T29] audit: type=1400 audit(2000000931.539:9852): avc: denied { read } for pid=1935 comm="syz.3.11013" path="socket:[118486]" dev="sockfs" ino=118486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 756.603207][ T1961] loop9: detected capacity change from 0 to 512 [ 756.620830][ T1961] EXT4-fs: inline encryption not supported [ 756.640693][ T1961] ext4: Bad value for 'debug_want_extra_isize' [ 756.779090][ T1966] loop5: detected capacity change from 0 to 512 [ 756.799609][ T1966] EXT4-fs: inline encryption not supported [ 757.007464][ T1966] ext4: Bad value for 'debug_want_extra_isize' [ 760.131690][ T2017] loop3: detected capacity change from 0 to 512 [ 760.138655][ T2017] EXT4-fs: inline encryption not supported [ 760.144661][ T2017] ext4: Bad value for 'debug_want_extra_isize' [ 760.559628][ T2021] loop1: detected capacity change from 0 to 1024 [ 760.614386][ T2021] EXT4-fs: Ignoring removed nobh option [ 760.620083][ T2021] EXT4-fs: Ignoring removed bh option [ 760.745637][ T2021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 761.012061][ T2021] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 761.151949][T32484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 762.624671][ T2067] loop0: detected capacity change from 0 to 512 [ 762.631383][ T2067] EXT4-fs: inline encryption not supported [ 762.648878][ T2067] ext4: Bad value for 'debug_want_extra_isize' [ 764.450162][ T2090] loop5: detected capacity change from 0 to 128 [ 764.954500][ T36] ================================================================== [ 764.962680][ T36] BUG: KCSAN: data-race in wg_socket_set_peer_endpoint / wg_socket_set_peer_endpoint [ 764.972388][ T36] [ 764.974729][ T36] write to 0xffff888119ce0734 of 4 bytes by task 10 on cpu 0: [ 764.982302][ T36] wg_socket_set_peer_endpoint+0x3d2/0x440 [ 764.988149][ T36] wg_socket_set_peer_endpoint_from_skb+0x6d/0xa0 [ 764.994713][ T36] wg_packet_handshake_receive_worker+0x3d9/0x5d0 [ 765.001423][ T36] process_scheduled_works+0x4cb/0x9d0 [ 765.007032][ T36] worker_thread+0x582/0x770 [ 765.011852][ T36] kthread+0x486/0x510 [ 765.015974][ T36] ret_from_fork+0x4b/0x60 [ 765.020587][ T36] ret_from_fork_asm+0x1a/0x30 [ 765.025572][ T36] [ 765.027907][ T36] read to 0xffff888119ce0734 of 4 bytes by task 36 on cpu 1: [ 765.035644][ T36] wg_socket_set_peer_endpoint+0x270/0x440 [ 765.041675][ T36] wg_socket_set_peer_endpoint_from_skb+0x6d/0xa0 [ 765.048385][ T36] wg_packet_handshake_receive_worker+0x406/0x5d0 [ 765.054845][ T36] process_scheduled_works+0x4cb/0x9d0 [ 765.060598][ T36] worker_thread+0x582/0x770 [ 765.065397][ T36] kthread+0x486/0x510 [ 765.070460][ T36] ret_from_fork+0x4b/0x60 [ 765.075172][ T36] ret_from_fork_asm+0x1a/0x30 [ 765.080578][ T36] [ 765.083015][ T36] value changed: 0x00000000 -> 0x0100007f [ 765.088847][ T36] [ 765.091195][ T36] Reported by Kernel Concurrency Sanitizer on: [ 765.097640][ T36] CPU: 1 UID: 0 PID: 36 Comm: kworker/1:1 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 765.110430][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 765.120703][ T36] Workqueue: wg-kex-wg1 wg_packet_handshake_receive_worker [ 765.127936][ T36] ==================================================================