last executing test programs: 2m16.859493243s ago: executing program 1 (id=85): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe800000000000"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) 2m16.821928944s ago: executing program 1 (id=87): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x180, 0x4, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000050000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x7c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x5, 0xd, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}, @TCA_U32_LINK={0x8}]}}]}, 0x7c}}, 0x24040084) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101402, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x1, '\x00', r5, r6, 0x4, 0x0, 0x2}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) lsm_set_self_attr(0x64, 0x0, 0x0, 0x0) 2m16.404973331s ago: executing program 1 (id=92): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_GETFSUUID(r0, 0x80111500, &(0x7f0000000040)) 2m16.237325785s ago: executing program 1 (id=94): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") utime(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={0x0, r0, 0x0, 0x4}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_clone(0x80000100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x74, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setxattr$security_evm(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f00000007c0)=ANY=[], 0x381, 0x1) 2m15.772962754s ago: executing program 1 (id=98): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='host1x_wait_cdma\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) socket$inet6(0xa, 0x3, 0xff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) clock_gettime(0x4, &(0x7f0000001080)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={r1, r2+10000000}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x18) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 2m15.088533727s ago: executing program 1 (id=103): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x101}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x4070bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x80000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}]}, 0x68}, 0x1, 0x7}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_mtu=0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 2m14.932060521s ago: executing program 32 (id=103): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) socket$kcm(0x29, 0x5, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x101}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x3, 0xd, 0x0, 0x4070bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x80000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}]}, 0x68}, 0x1, 0x7}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e24, @rand_addr=0x64010101}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000000000004}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x8922, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_mtu=0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r5, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 1m24.767496172s ago: executing program 3 (id=535): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) io_pgetevents(0x0, 0xc6, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {}, {0x7, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r3}, &(0x7f0000000280), &(0x7f00000002c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x7a, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc000900b80006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/215, 0xd7}], 0x1, 0x0, 0x0, 0x2663}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x289c2, 0x1) 1m24.664685234s ago: executing program 3 (id=538): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a300000000074000000060a010400000000e5000000010000004c000480240001800b00010072656a656374000014000280"], 0xfc}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d80080003"], 0x24}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffff}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000180500000ad672983c000000090a011b00000000000000000a00f949cfd7ca986ca784b9abb7ad4800040900010073797a31eaff0000080005400000002b0900020073797a310000000008000a40fffffffc14000000040044a7b4906021a6f7ed7b78bf4540bff95b2587540a09850403e646604f9e3c475cb77e213ec22089417706aa144fcc068283a2fcb9fe4a2006c746d7783f1ca8fdb1ef7619a6e10de85d689fea8a6aac2f11b96bd881ace45e1f55d191eb2023af010afdb9bde9929ff6a297a7838ec5a37970cb"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) unshare(0x22020600) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) fsmount(0xffffffffffffffff, 0x0, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r3, 0xfffffffffffffc01, 0x0) 1m23.484461877s ago: executing program 3 (id=542): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a300000000074000000060a010400000000e5000000010000004c000480240001800b0001007265"], 0xfc}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d80080003"], 0x24}], 0x1}, 0x0) 1m23.371193399s ago: executing program 3 (id=544): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1808ed1affeb2e590266ce7d3a892d00006cc14aed0100008e4f6c8c2bd300008d00", @ANYRES32, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) inotify_init() r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffffb) 1m22.001800906s ago: executing program 3 (id=554): syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 1m21.953526227s ago: executing program 3 (id=556): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317cebb03c23c00fe80000000000000875a65969ff57b0000040000000000000004"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1m6.738180524s ago: executing program 33 (id=556): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317cebb03c23c00fe80000000000000875a65969ff57b0000040000000000000004"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 3.963931963s ago: executing program 4 (id=1404): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) semget(0x0, 0x2, 0x2b) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES16=r1, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) madvise(&(0x7f0000dd0000/0x3000)=nil, 0x3000, 0x4) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f0000000500)="7c15b6bce0568bdbef75e4667376c6507c51094765fcc21aa8810d5a760327a50bc67e6f84d20215ae0b84a847e4a948b5258b28626336e159ad54d4c00f287cdf1bade52605c3e691", 0x49}], 0x1, 0x0) 3.086557529s ago: executing program 4 (id=1421): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) setgid(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000400000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe26}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100882, 0x7ff, 0x6, 0x3, 0xb, 0x2, 0x3ff, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000240), &(0x7f0000000280)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r5, 0xfffffffffffffffe, r5, 0x1) 3.058867s ago: executing program 4 (id=1423): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0xc) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x2) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xa7}}}}]}, 0x78}}, 0x0) 2.900942203s ago: executing program 0 (id=1426): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@fallback, 0xffffffffffffffff, 0x8, 0x1}, 0x20) prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) setreuid(0xee01, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0xbe, &(0x7f00000014c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3e, 0xb0, 0x1000, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e21, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "44cb6d37c6818e519c60ca92b05c8ad4ae74ea79fdb58e2b7f29fa51c12f5cbb", "529ce0c19fb809804c2ff3c5412218a7d847fbc93cfef70c00506d947ea54e7f53d1fdc46c7f32f5461c69dbb12ae334", "93789889a9e2835b672961b74d925e86afc527fa482ea332ce27b8a5", {"2e5da89a0ace8edabc766b388285d39f", "375c5bef000000000d4600"}}}}}}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x2) readv(r4, &(0x7f00000003c0)=[{&(0x7f0000000800)=""/249, 0xf9}], 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)="bf50051ffe85aec45de8fe00728396b732a97a62f04a6c77603b4a9a3d19ff0cf3a9214e1134c4a8cd69ed6e46f3298a347427c04b571741c302289c811c3128e2125c0fd0cbc8155948d657a5ffd7b485ccc7d23e2ac7f46ce81e942fd18ff7b86f8c440394", 0x66) 2.228163906s ago: executing program 5 (id=1446): syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfef}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$nl_generic(0x10, 0x3, 0x10) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000003080102000000074441980000000000050003"], 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES8=r0], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 2.186975798s ago: executing program 4 (id=1447): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) syz_clone3(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000280)) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000340)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0x8}], 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)={0x2000000a}) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'veth0_macvtap\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x1, [{0x200, 0x5}]}}) r4 = socket(0xa, 0x3, 0x87) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x890b, &(0x7f0000000000)) 2.142625288s ago: executing program 5 (id=1449): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/119, 0x77}], 0x1, &(0x7f00000009c0)=[{&(0x7f00000002c0)=""/24, 0x18}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) 1.853768734s ago: executing program 0 (id=1451): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x2, 0x0, 0x1, [@NETEM_LOSS_GE={0x18}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x4, 0xd}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x9c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000d0425bd7000fcd3ff2500000000", @ANYRES32=0x0, @ANYBLOB="1000000000000000240012800b0001006272696467650000140002800800020006000000050019008400"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp\x00') preadv(r4, &(0x7f0000000380)=[{&(0x7f00000014c0)=""/223, 0xdf}], 0x1, 0x5, 0x0) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0x401, @private2, 0x1}, {0xa, 0x4e24, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}, 0xffffffffffffffff, {[0xe5, 0x2, 0xc, 0xa, 0x7, 0x6, 0x23]}}, 0x5c) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000013000500000000000000000007000000", @ANYRES32=r7, @ANYBLOB="000000000000000014001a80100004800c000a"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x44048010) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 1.720319787s ago: executing program 5 (id=1455): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b0000000500000000040000090000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.719621087s ago: executing program 0 (id=1457): socket$netlink(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x84000) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) 1.309026365s ago: executing program 6 (id=1462): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x100, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb140, 0x400, 0x2, 0x196}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r2}, &(0x7f0000001c00), &(0x7f0000001c40)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fbb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0xb, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) capget(&(0x7f0000000180)={0x19980330}, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x9, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800a0001006c696d69740000001c0002800c00024000000000000000030c0001400000000200000101480000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000001c0003800c00008008000340000000020c0000800800034000000002"], 0xf8}}, 0x0) write$binfmt_aout(r1, 0x0, 0xfdef) close_range(r0, 0xffffffffffffffff, 0x0) 1.168309947s ago: executing program 6 (id=1465): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x334b, 0x1000, 0x20000003, 0x800}, &(0x7f00000003c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000540)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/file0\x00', 0x21, 0x185500, 0x23456}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_enter(r1, 0x3d94, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x40, 0x0, 0x3, 0x81012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffbfffffbfff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x2, 0x3a) sendmsg$kcm(r4, &(0x7f00000005c0)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080), 0x1}, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[], 0x0) 1.099795579s ago: executing program 6 (id=1467): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_settime(0x0, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f00000003c0)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000280)={0x2c, 0x0, 0x1, 0xfffbffff, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 892.482723ms ago: executing program 2 (id=1468): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000080000000600000000000012020200000000000085020000000000302e5f616100"], 0x0, 0x44, 0x0, 0x1}, 0x28) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @rand_addr=0xe0000000}}}}}}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x3c}}, 0x0) r6 = dup(r4) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0xa00, 0x0, 0x101, 0x100}}) 873.302073ms ago: executing program 2 (id=1469): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r6) 672.301207ms ago: executing program 5 (id=1470): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x80e, &(0x7f00000007c0)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nodioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xb397}}, {@quota}]}, 0x3, 0x443, &(0x7f0000000dc0)="$eJzs3MtvG0UYAPBv10mgLxJKefQBBMqj4pE0aYEeuIBA4gASEhzKMSRpVeo2qAkSrSoICJUjqsQdcUTiL+BELwg4IXGFAzdUqUK9tHAyWnu3cYztNsbuQv37SevM7I4182V37JmdbAIYWpPZSxKxNSJ+iYjxRnZ9gcnGj6uXz87/efnsfBK12ht/JPVyVy6fnS+KFu/bkmf2pRHpJ0nsblPv8ukzx+eq1cVTeX565cS708unzzx97MTc0cWjiydnDx06eGDmuWdnn+lLnFlcV3Z9sLRn5ytvnX9t/vD5t3/4Oinib4mjTya7HXy0VutzdeXa1pRORkpsCBtSiYjsdI3W+/94VGLt5I3Hyx+X2jhgoGq5DodXa8AtLImyWwCUo/iiz+a/xXbzRh/lu/RCYwKUxX013xpHRiLNy4y2zG/7aTIiDq/+9UW2xWDuQwAArPNtNv55qt34L417msrdka+hTETEnRGxPSLuiogdEXF3RL3svRFx3wbrb10k+ef4J73YU2A3KBv/PZ+vba0f/xWjv5io5Llt9fhHkyPHqov7G8dWs5csP9Oljgsv/fxZp2PN479sy+ovxoJ5Oy6O3Lb+PQtzK3O9xtvq0kcRu0baxZ9cWwlIImJnROzqsY5jT3y1p9Ox68ffRR/WmWpfRjzeOP+r0RJ/Iem+Pjl9e1QX9083XRUtfvzp3Oud6v9X8fdBdv43t73+r8U/kTSv1y5vvI5zv37acU7T6/U/lrxZT4/l+96fW1k5NRMxlrzaaHTz/tm19xb5onwW/7697fv/9lj7TeyOiOwivj8iHoiIB/O2PxQRD0fE3i7xf//iI+/0Hv9gZfEvbOj8ryXGonVP+0Tl+HffrKt0YiPxZ+f/YD21L99T//xLusd1I+3q7WoGAACA/580IrZGkk5dS6fp1FTjb/h3xOa0urS88uSRpfdOLjSeEZiI0bS40zXedD90Jp/WF/nZlvyB/L7x55VN9fzU/FJ1oezgYcht6dD/M79Xym4dMHCe14Lhpf/D8NL/YXjp/zC82vT/TWW0A7j52n3/fxgRFx4roTHATdXS/y37wRAx/4fhpf/D8LqB/v/brfXvqoGIWN4U139IfrCJSpRZu0SPiUj/E82QGFCi7E8mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/vg7AAD//9aZ7PU=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) syz_emit_ethernet(0xcc, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000050a241d5cde086dd61fbb2ea000033ff20010000000000000000000000000100ff020000000000000000000000000001"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r1, 0x3, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x8000000000000002, 0x0, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d", 0x3}], 0x1}, 0x448e4) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000480)={'batadv_slave_1\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) 580.797819ms ago: executing program 5 (id=1471): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00"/11], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000a00000003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r4 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x39c4, 0x2, 0x4}, &(0x7f0000000580)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0x200, 0x0, 0x4) io_uring_enter(r4, 0x66a8, 0x4000, 0xf, 0x0, 0x18) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIOCLEX(r0, 0x5451) ioctl$KDSIGACCEPT(r6, 0x5607, 0x4) ioctl$VT_ACTIVATE(r6, 0x5606, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) open_by_handle_at(r3, &(0x7f0000000000)=@xfs={0x1c, 0x81, {0x7, 0x8000, 0x4, 0x7}}, 0x400000) setfsgid(0xee01) 529.5429ms ago: executing program 5 (id=1472): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) futex(&(0x7f0000000000)=0x2, 0x6, 0x2, &(0x7f0000000140)={0x77359400}, 0x0, 0x1) 375.536473ms ago: executing program 0 (id=1473): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r2, 0x1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x404c084}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000280)={0x1, 'team0\x00', {}, 0x5}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0xfe, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x2, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) 207.927516ms ago: executing program 6 (id=1474): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) ioperm(0x0, 0xd, 0x4000000000000020) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) openat$rtc(0xffffffffffffff9c, 0x0, 0xc29080, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x26) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000000), 0x0}, 0x20) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, './mnt\x00'}, 0x6e) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) close(0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 207.508016ms ago: executing program 6 (id=1476): r0 = socket(0x2, 0x2, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getitimer(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004679100000000000000000095000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe, 0xb}}}, 0x24}}, 0x800) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) 140.771057ms ago: executing program 6 (id=1477): openat$rtc(0xffffff9c, &(0x7f0000000040), 0xa200, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000300)="340db509b21e", 0x6}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x13}, 0x7}, 0x1c) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x3, 0xc31, 0x8000, 0xd43, 0x7, 0x4, 0x3, 0x6}, 0x20) 111.371708ms ago: executing program 2 (id=1478): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000003c0)={0x4}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffff030000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5}, 0x94) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000300), 0x1) fspick(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r6}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000bc0)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd6745208e00283aff00000000000000000000ffffac1414aaff0200150000000000000000000000018900907800000000fc01000000000000000000000000000120010000000000fbf74c79b30000000000000036bd12f4c42eb4a64e65790cd3e40ae25360635c1fe5d68c2f959233a1bf7afd9ce1d151e398d25b7125cb4ff30ee852068c01b63a937fc26fbe36465d57f4d356fd069361a70a741b47be1ef3454b9819a92f752b02ef3ff32dfa5bad752bba0ac8501b43671cd7ae334995cc3cd2038e7b6bab59b52c8c6ebde831d9330c91f4a49ff8d82c6e7f452c54ea3563632d0b8caf28a80dcd66010815dc5ce7410cdbab466ba506028b6c9a53a60b65e0508c4a3f692f2f84ee15d3126b6b8009737d8c343acaa5da8071ff0ed7da2a665b3b14f6dbb8f3f1b55affe8b8d7da324958ff8fef690f83ff89d08997769a4176be1c804a80e2a928f3146fb7a2320478bdf520f6f25486fecab6a6bc503c5707bd593cf632ae832e683eb82067d7c6ee38626920c4e85afe07dbfa31c99a7066253f94d174c8a8096f2d29504670b5b2104b63c364afe9a4d6c57d88e13714002bb26680417b0d39bc8e4a0a9470a1bf402b9611f56ee629ae5206dd1c279db48c27ef51c76cc126655c66b83e6d72f4d089671cf8807b79c48d6b7c3a28d6e920fbf92f3acf6ac9f4831f86eb2c1e80c9dafd33bbc83aae98f25b6362c3b0a952ba8d1d0000000000000000000000006722db497182a344cda8021cb8aa61ced524a0f4ba350ac1b6797c143ee82e7af88be3e2d78c2e6bedd3b44ae1002a69526cbe5f7d40bfcb9f4b67b67fabfbb1d28949351cfde548a37f0582dfac8686a7176021b4928626f7025a8f2aceea966e2df3c0e2897df800"/671], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r7}, 0x18) r8 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r8, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) 111.051438ms ago: executing program 4 (id=1479): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000340)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000000)="fd", 0x1}, {&(0x7f00000002c0)="dc878c7c06813aa6b0469047afd9a967826fe942c251c29de7269b084340317e6b0c863cdcb364ad9c399fd8e244a414ae3e0aa63c514f30ad96caf5c316f875bdc2ab15e3e1ab7a72048559d3ccd6d5af0bf58f", 0x54}, {&(0x7f0000000040)="1c", 0x1}, {&(0x7f0000000080)="c54bef79efbd393c372bf69b8427291f0de99d096cdaf5df0fe62ec2a9b7270bd9a3385f51a205a98586e4c58500ea0fca", 0x31}, {&(0x7f0000000380)="c6fb5ec0a2da9dddaaf1f479cbf8c291675548ed6329373adebae26cad10db1bba8cfd17c995211109e36844fefa4c9520cb00b1deb2ef19e829c52b8ceaaed8915246addce08b0e4ea5ea52cff7bfb711ac35f4515a0eb0b4e2cc593556c729f575fa0618a3dfe0ca3bd4cb", 0x6c}, {&(0x7f0000000480)="27a55c5ec96bb88165572d44810cbb096c57afa9dcf4af3189d4691d28ed24ec16d8337c110a038a49144baa6a5dc7bf8446dc6233d9b1711ae0269eb3ba52304ea0c2a0d30c24188f2d1baf044c2afb0e0e8fbf2c095f17e30c1e5e528b2ff5c7f2793cb4613ade811bb6dc7162ff89bd75461006a3202b58a6f8e9305861a2a5ed392e84d88eb4a6e6d2cc3bad1880a52657b0bc8cd3778171e9abb75be017a34fb325160c7d5efaec0b719593aca9b333d5469c94a11e2a9afb82e892656c6a", 0xc1}], 0x6, 0x0, 0x0, 0x2c048044}, 0x40) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x2}}, 0x20) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x106}}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x4}}, 0x29fdf) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0xfffd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x2, 0xfffffe81, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r4}) keyctl$KEYCTL_MOVE(0x1e, r4, 0xffffffffffffffff, r5, 0x0) 82.180919ms ago: executing program 2 (id=1480): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="796104000000000000007e0000001bfe03000a58525dfd7e5a894dee21871415c664e2196c3ae18086e0a044cdd4485b19e4500c2d252f2c0f181d90a40357a9b0704a0b63d30717271120ded4d096effe8f31cbd5371a063d43b3a631f02e05a74ff488677455e2aa918c826f847f98b32c27cdd31b644ca327a7c380478af13db3116363540e6d996ae7fa736502cc41f5a2294581d3dd76d52b18fbde8066bb3d8d4dbb3f65688dfd423d5a0cb26be766504bdc4e5bfd164d7ecf12cb23c3b2cacd", @ANYRES32=0x0, @ANYBLOB="000099000800000064000000"], 0x1c}}, 0x0) 33.29834ms ago: executing program 4 (id=1481): socket(0x0, 0x6, 0x644) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) gettid() r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r3 = socket(0x2c, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r3}, 0x20) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000000)={[{@errors_remount}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$eJzs3c9vFdUeAPDv3P6gpbzXQl7ee7iQJsZAorS0gCHGBWwNafBH3Lix0oJIgYbWaNGEkuDGxLgxxsSVC/G/UCJbVrpy4caVISFqWJp4zdzOlP6Y2x+X207T+XySS2fOmeGc4fLtOXPuOXMDqKzB9I9axMGImE4i+pP5xbzOyDIHF4579OdH59NXEvX6a78nkWRp+fFJ9rMvO7knIn78IYkDHavLnZm7cXl8amryerY/PHtlenhm7sbRS1fGL05enLw6+sLoqZMnTp4aOdbSdd0sSDt7+933+z8Ze/Obr/5KRr79ZSyJ0/FyduDS62iXwRhs/Jskq7P6TrW7sJJ0ZP9Plr7FSWeJFWJT8vevKyL+F/3REY/fvP74+JVSKwdsqXoSUQcqKhH/UFF5PyC/t195H1wrpVcCbIeHZxYGAFbHf+fC2GD0NMYG9j5KYumwThIRrY3MLbcvIu7fG7t94d7Y7diicTig2PytiPh/UfwnjfgfiJ4YaMR/bVn8p/2Cc9nPNP3VFstfOVQs/mH7LMR/z5rxH03i/60l8f92i+UPPt58p3dZ/Pe2ekkAAAAAAABQWXfPRMTzRZ//1xbn/0TB/J++iDjdhvIHV+yv/vy/9qANxQAFHp6JeKlw/m8tn/070JFt/asxH6AruXBpavJYRPw7Io5E1550f2SNMo5+euDLZnmD2fy//JWWfz+bC5jV40HnnuXnTIzPjj/pdQMRD29FPFU4/zdZbP+TgvY//X0wvcEyDjx751yzvPXjH9gq9a8jDhe2/4+fWpGs/XyO4UZ/YDjvFaz29Ieffdes/Fbj3yMm4Mml7f/eteN/IFn6vJ6ZzZdxfK6z3iyv1f5/d/J645Ez3VnaB+Ozs9dHIrqTsx1p6rL00c3XGXajPB7yeEnj/8gza4//FfX/eyNifsXfnfyxfE1x7r9/9/3arD76/1CeNP4nNtX+b35j9M7A983K31j7f6LR1h/JUoz/wYIv8jDtXp5eEI6dRVnbXV8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2A1qEbEvktrQ4natNjQU0RcR/4m9talrM7PPXbj23tWJNK/x/f+1/Jt++xf2k/z7/weW7I+u2D8eEfsj4vOO3sb+0PlrUxNlXzwAAAAAAAAAAAAAAAAAAADsEH1N1v+nfusou3bAlussuwJAaQri/6cy6gFsP+0/VJf4h+oS/1Bd4h+qq8X472p3PYDtp/2H6hL/UF3iHwAAAAAAdpX9h+7+nETE/Iu9jVeqO8szvwd2t1rZFQBK4xE/UF2m/kB1uccHknXye5qetN6Za5k+/wQnAwAAAAAAAAAAAEDlHD5o/T9UlfX/UF3W/0N15ev/D5VcD2D7uccHYp2V/IXr/9c9CwAAAAAAAAAAAABop5m5G5fHp6Ymr9t4Y2dUox0b6Tu7kYPr9frNxrEtlbVnB1zpjtrIp8LvlPqs2MjX+m3srNJ+JQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACv8EwAA//8IGSKz") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x3ffff) sendfile(r6, r5, 0x0, 0x7ffff000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000140), &(0x7f0000000080)=@udp=r3}, 0x20) 33.02963ms ago: executing program 2 (id=1482): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x8, 0x710, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8, 0x6}, 0x2014, 0xfffe, 0x7f, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fefffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0300", 0x8, 0x2c, 0xff, @remote, @local, {[@routing={0x6, 0x0, 0x2, 0x8}]}}}}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0xf1110, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x5, 0xc, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xffdffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) futex(0x0, 0x5, 0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2200054, &(0x7f0000000000), 0x1, 0x236, &(0x7f0000000300)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x2, &(0x7f00000000c0)=[{0xa, 0xc, 0x2, 0x4f9c}, {0x80, 0xe4, 0x97, 0x3}]}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="495300000000000000006700000008000300", @ANYRES32=0x0, @ANYBLOB="0800428004"], 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 32.46826ms ago: executing program 0 (id=1483): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02"], 0xe) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1d00000004000000020000000000000001020000", @ANYRES32, @ANYBLOB="0000000000000000103a7f461b296389d86daa12", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fdffffff0500"/17], 0x48) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f00000001c0)=ANY=[], 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001040)={0xffffffffffffffff, 0x20, &(0x7f0000001000)={&(0x7f0000000280)=""/82, 0x52, 0x0, &(0x7f0000001880)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 2.19611ms ago: executing program 2 (id=1484): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, 0x0, 0x4}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x3, 0x0, 0x7fff0006}]}) r3 = syz_clone(0x25888200, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x1) rt_sigqueueinfo(r3, 0x9, &(0x7f000000df80)={0x0, 0x0, 0xffffffc0}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x120, 0x1, 0x2, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x80000001}, @CTA_EXPECT_HELP_NAME={0xa, 0x6, 'H.245\x00'}, @CTA_EXPECT_MASK={0xdc, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2f}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private=0xa010101}}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x120}, 0x1, 0x0, 0x0, 0x24000000}, 0x55) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x20, 0x6, 0x1, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc, 0x5, 0x8, 0x4, 0xfffffffffffff973}]}}}}}}}}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 0s ago: executing program 0 (id=1485): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0xfc}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d80080003"], 0x24}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffff}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000180500000ad672983c000000090a011b00000000000000000a00f949cfd7ca986ca784b9abb7ad4800040900010073797a31eaff0000080005400000002b0900020073797a310000000008000a40fffffffc14000000040044a7b4906021a6f7ed7b78bf4540bff95b2587540a09850403e646604f9e3c475cb77e213ec22089417706aa144fcc068283a2fcb9fe4a2006c746d7783f1ca8fdb1ef7619a6e10de85d689fea8a6aac2f11b96bd881ace45e1f55d191eb2023af010afdb9bde9929ff6a297a7838ec5a37970cb"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x0) unshare(0x22020600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00'}, 0x18) syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) fsmount(0xffffffffffffffff, 0x0, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r3, 0xfffffffffffffc01, 0x0) kernel console output (not intermixed with test programs): mpat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 91.134190][ T29] audit: type=1326 audit(1758843236.352:3824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.4.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 91.134222][ T29] audit: type=1326 audit(1758843236.352:3825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.4.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 91.134252][ T29] audit: type=1326 audit(1758843236.352:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.4.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 91.297988][ T29] audit: type=1326 audit(1758843236.352:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5472 comm="syz.4.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 91.299126][ T5464] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.459219][ T5464] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.640090][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.673947][ T12] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.731801][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.731837][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.353382][ T5505] loop3: detected capacity change from 0 to 512 [ 93.508189][ T5505] EXT4-fs (loop3): too many log groups per flexible block group [ 93.516021][ T5505] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 93.524492][ T5512] random: crng reseeded on system resumption [ 93.535334][ T5512] Restarting kernel threads ... [ 93.540597][ T5505] EXT4-fs (loop3): mount failed [ 93.546054][ T5512] Done restarting kernel threads. [ 93.616731][ T5523] loop5: detected capacity change from 0 to 512 [ 93.658113][ T5523] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.679120][ T5523] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 93.698466][ T5523] EXT4-fs (loop5): 1 truncate cleaned up [ 93.710501][ T5523] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.246577][ T3809] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.342397][ T5555] netlink: 180 bytes leftover after parsing attributes in process `syz.4.539'. [ 95.362559][ T5555] netlink: 180 bytes leftover after parsing attributes in process `syz.4.539'. [ 96.269688][ T5579] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.421979][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 96.421997][ T29] audit: type=1400 audit(1758843241.642:4008): avc: denied { create } for pid=5581 comm="syz.5.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.509115][ T29] audit: type=1400 audit(1758843241.682:4009): avc: denied { ioctl } for pid=5581 comm="syz.5.549" path="socket:[12942]" dev="sockfs" ino=12942 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.599569][ T5579] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.778273][ T5590] loop5: detected capacity change from 0 to 512 [ 97.099715][ T5590] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 97.123485][ T29] audit: type=1400 audit(1758843242.342:4010): avc: denied { create } for pid=5592 comm="syz.4.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 97.177251][ T5579] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.206327][ T5589] netlink: '+}[@': attribute type 2 has an invalid length. [ 97.213674][ T5589] netlink: '+}[@': attribute type 1 has an invalid length. [ 97.298400][ T29] audit: type=1400 audit(1758843242.522:4011): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 97.339749][ T5579] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.400152][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.420242][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.477864][ T4388] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.495124][ T4388] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.520083][ T29] audit: type=1400 audit(1758843242.952:4012): avc: denied { sqpoll } for pid=5606 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 98.760441][ T5620] loop5: detected capacity change from 0 to 1024 [ 98.874810][ T5620] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.881765][ T5620] EXT4-fs: Ignoring removed bh option [ 98.900100][ T5620] ext3: Unknown parameter 'subj_type' [ 98.934377][ T29] audit: type=1400 audit(1758843244.152:4013): avc: denied { read } for pid=5618 comm="syz.5.571" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 98.957578][ T29] audit: type=1400 audit(1758843244.152:4014): avc: denied { open } for pid=5618 comm="syz.5.571" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 98.981202][ T29] audit: type=1400 audit(1758843244.152:4015): avc: denied { ioctl } for pid=5618 comm="syz.5.571" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 99.774170][ T5623] loop4: detected capacity change from 0 to 512 [ 99.785465][ T5623] EXT4-fs: Ignoring removed bh option [ 99.791157][ T5623] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.798241][ T5623] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 99.827676][ T5623] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 99.847653][ T5623] EXT4-fs (loop4): orphan cleanup on readonly fs [ 99.854060][ T29] audit: type=1400 audit(1758843245.062:4016): avc: denied { read } for pid=5635 comm="syz.0.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 99.901065][ T5623] Quota error (device loop4): do_insert_tree: Free block already used in tree: block 4 [ 99.927723][ T5623] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.561: Failed to acquire dquot type 1 [ 99.939529][ T5623] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.561: Invalid block bitmap block 0 in block_group 0 [ 99.958477][ T5623] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.561: Invalid block bitmap block 0 in block_group 0 [ 100.000744][ T5642] netlink: 8 bytes leftover after parsing attributes in process `syz.5.567'. [ 100.025303][ T5623] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.561: Invalid block bitmap block 0 in block_group 0 [ 100.067916][ T5623] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.561: Failed to acquire dquot type 1 [ 100.086135][ T5623] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.561: Failed to acquire dquot type 1 [ 100.118811][ T5623] EXT4-fs (loop4): 1 orphan inode deleted [ 100.125561][ T5623] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.311438][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.686092][ T5675] netlink: 'syz.4.577': attribute type 1 has an invalid length. [ 101.740403][ T5675] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.760859][ T5680] smc: net device bond0 applied user defined pnetid SYZ0 [ 101.809261][ T5675] smc: net device bond0 erased user defined pnetid SYZ0 [ 101.915039][ T5685] netlink: 8 bytes leftover after parsing attributes in process `syz.2.580'. [ 102.034658][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 102.034675][ T29] audit: type=1400 audit(1758843247.252:4020): avc: denied { write } for pid=5691 comm="syz.2.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 102.127769][ T5695] loop4: detected capacity change from 0 to 512 [ 102.128191][ T5695] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.129846][ T5695] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 102.134695][ T5695] EXT4-fs (loop4): 1 truncate cleaned up [ 102.142733][ T5695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.221591][ T5701] netlink: 8 bytes leftover after parsing attributes in process `syz.5.589'. [ 102.300117][ T5703] tipc: Enabled bearer , priority 10 [ 102.302568][ T5703] tipc: Enabling of bearer rejected, already enabled [ 102.423474][ T5716] netlink: 12 bytes leftover after parsing attributes in process `syz.2.591'. [ 102.475738][ T5719] netlink: 32 bytes leftover after parsing attributes in process `syz.2.592'. [ 102.500146][ T5721] netlink: 8 bytes leftover after parsing attributes in process `syz.5.593'. [ 102.681997][ T5731] loop5: detected capacity change from 0 to 512 [ 102.721890][ T29] audit: type=1400 audit(1758843247.942:4021): avc: denied { mounton } for pid=5724 comm="syz.5.594" path="/82/file0" dev="tmpfs" ino=457 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 102.746819][ T5731] EXT4-fs (loop5): orphan cleanup on readonly fs [ 102.771164][ T5731] EXT4-fs warning (device loop5): ext4_xattr_inode_get:556: inode #11: comm syz.5.594: EA inode hash validation failed [ 102.783806][ T5731] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 102.797192][ T5731] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.594: corrupted inode contents [ 102.809963][ T5731] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #15: comm syz.5.594: mark_inode_dirty error [ 102.897694][ T5731] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #15: comm syz.5.594: corrupted inode contents [ 102.973358][ T5731] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #15: comm syz.5.594: mark_inode_dirty error [ 103.008756][ T5731] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #15: comm syz.5.594: mark inode dirty (error -117) [ 103.038249][ T5731] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 103.057596][ T5731] EXT4-fs (loop5): 1 orphan inode deleted [ 103.068275][ T5731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.086780][ T5731] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.167968][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.223984][ T29] audit: type=1326 audit(1758843248.442:4022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 103.247417][ T29] audit: type=1326 audit(1758843248.442:4023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 103.271059][ T29] audit: type=1326 audit(1758843248.442:4024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 103.294523][ T29] audit: type=1326 audit(1758843248.442:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 103.318031][ T29] audit: type=1326 audit(1758843248.442:4026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3f36865d67 code=0x7ffc0000 [ 103.341308][ T29] audit: type=1326 audit(1758843248.442:4027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3f3680af79 code=0x7ffc0000 [ 103.364599][ T29] audit: type=1326 audit(1758843248.442:4028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.0.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 103.460488][ T4890] hid_parser_main: 6 callbacks suppressed [ 103.460521][ T4890] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 103.480555][ T29] audit: type=1400 audit(1758843248.602:4029): avc: denied { write } for pid=5743 comm="syz.5.600" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 103.505120][ T4890] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 103.519892][ T5749] netlink: 8 bytes leftover after parsing attributes in process `syz.5.601'. [ 103.589228][ T5755] fido_id[5755]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 103.600573][ T5757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.604'. [ 104.596904][ T5781] netlink: 8 bytes leftover after parsing attributes in process `syz.5.614'. [ 104.860068][ T5790] capability: warning: `syz.5.615' uses deprecated v2 capabilities in a way that may be insecure [ 105.442897][ T5794] loop4: detected capacity change from 0 to 4096 [ 105.451549][ T5794] EXT4-fs: Ignoring removed nomblk_io_submit option [ 105.612603][ T5804] loop5: detected capacity change from 0 to 1024 [ 105.613052][ T5794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.642754][ T5804] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.284360][ T3809] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.711734][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.865726][ T5858] netlink: 8 bytes leftover after parsing attributes in process `syz.0.625'. [ 107.040615][ T29] kauditd_printk_skb: 538 callbacks suppressed [ 107.040631][ T29] audit: type=1326 audit(1758843252.262:4568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f773aeb5d67 code=0x7ffc0000 [ 107.071144][ T5883] netlink: 16 bytes leftover after parsing attributes in process `syz.4.627'. [ 107.112753][ T5883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.627'. [ 107.122088][ T29] audit: type=1326 audit(1758843252.292:4569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f773ae5af79 code=0x7ffc0000 [ 107.145560][ T29] audit: type=1326 audit(1758843252.292:4570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f773aeb5d67 code=0x7ffc0000 [ 107.168830][ T29] audit: type=1326 audit(1758843252.292:4571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f773ae5af79 code=0x7ffc0000 [ 107.192131][ T29] audit: type=1326 audit(1758843252.292:4572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f773aebeec9 code=0x7ffc0000 [ 107.215582][ T29] audit: type=1326 audit(1758843252.302:4573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f773aeb5d67 code=0x7ffc0000 [ 107.238898][ T29] audit: type=1326 audit(1758843252.302:4574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f773ae5af79 code=0x7ffc0000 [ 107.262133][ T29] audit: type=1326 audit(1758843252.302:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f773aebeec9 code=0x7ffc0000 [ 107.285668][ T29] audit: type=1326 audit(1758843252.332:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f773aeb5d67 code=0x7ffc0000 [ 107.308915][ T29] audit: type=1326 audit(1758843252.332:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5839 comm="syz.5.621" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f773ae5af79 code=0x7ffc0000 [ 107.949734][ T5919] netlink: 8 bytes leftover after parsing attributes in process `syz.4.631'. [ 108.712167][ T5968] netlink: 'syz.2.635': attribute type 10 has an invalid length. [ 108.720032][ T5968] netlink: 40 bytes leftover after parsing attributes in process `syz.2.635'. [ 108.833286][ T5968] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 108.998765][ T5996] loop4: detected capacity change from 0 to 1024 [ 109.025823][ T5994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.637'. [ 109.068053][ T5996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.104550][ T6002] process 'syz.2.639' launched '/dev/fd/5' with NULL argv: empty string added [ 109.154061][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.248773][ T6010] loop4: detected capacity change from 0 to 4096 [ 109.255454][ T6010] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.312380][ T6010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.547055][ T6022] netlink: 4 bytes leftover after parsing attributes in process `syz.0.648'. [ 109.570863][ T6000] loop5: detected capacity change from 0 to 1024 [ 109.598536][ T6022] netlink: 4 bytes leftover after parsing attributes in process `syz.0.648'. [ 109.651364][ T6000] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.712424][ T6000] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.905775][ T6041] netlink: 8 bytes leftover after parsing attributes in process `syz.2.652'. [ 109.917112][ T6041] team0: entered promiscuous mode [ 109.923636][ T6041] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 109.966924][ T6041] team0: left promiscuous mode [ 110.039929][ T6043] atomic_op ffff8881044cd528 conn xmit_atomic 0000000000000000 [ 110.214845][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.308563][ T6052] loop4: detected capacity change from 0 to 128 [ 110.339145][ T6052] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.358540][ T3809] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.388517][ T6052] ext4 filesystem being mounted at /120/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.517749][ T6056] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.619904][ T6056] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.660682][ T6056] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.702673][ T6056] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.759963][ T4388] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.784231][ T4388] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.801869][ T4388] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.820788][ T6059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.658'. [ 110.829974][ T6059] netlink: 60 bytes leftover after parsing attributes in process `syz.5.658'. [ 110.840189][ T4388] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.054190][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.108037][ T6073] bond0: entered promiscuous mode [ 111.113124][ T6073] bond_slave_0: entered promiscuous mode [ 111.118874][ T6073] bond_slave_1: entered promiscuous mode [ 111.126537][ T6073] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 111.170798][ T6073] bond0: left promiscuous mode [ 111.175645][ T6073] bond_slave_0: left promiscuous mode [ 111.181120][ T6073] bond_slave_1: left promiscuous mode [ 111.261597][ T6084] loop4: detected capacity change from 0 to 512 [ 111.501576][ T6084] EXT4-fs (loop4): orphan cleanup on readonly fs [ 111.528322][ T6084] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.664: EA inode hash validation failed [ 111.548437][ T6084] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.664: corrupted inode contents [ 111.560947][ T6089] bridge1: entered promiscuous mode [ 111.564759][ T6091] loop5: detected capacity change from 0 to 512 [ 111.572498][ T6089] bridge0: entered allmulticast mode [ 111.586707][ T6084] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.664: mark_inode_dirty error [ 111.605295][ T6084] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.664: corrupted inode contents [ 111.618921][ T6091] EXT4-fs (loop5): too many log groups per flexible block group [ 111.626613][ T6091] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 111.633770][ T6091] EXT4-fs (loop5): mount failed [ 111.639553][ T6084] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.664: mark_inode_dirty error [ 111.651855][ T6084] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.664: mark inode dirty (error -117) [ 111.689452][ T6084] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 111.704625][ T6084] EXT4-fs (loop4): 1 orphan inode deleted [ 111.713439][ T6084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 111.727873][ T6084] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.766505][ T6095] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.869323][ T6095] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.904294][ T6100] IPVS: Error connecting to the multicast addr [ 111.938366][ T6095] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.964092][ T6103] team0: Port device dummy0 removed [ 111.971316][ T6103] team0: Mode changed to "random" [ 111.977222][ T6103] tipc: Enabled bearer , priority 0 [ 111.999094][ T6095] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.024411][ T6105] loop4: detected capacity change from 0 to 2048 [ 112.069255][ T6105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 112.113800][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 112.113816][ T29] audit: type=1400 audit(1758843257.332:4797): avc: denied { listen } for pid=6104 comm="syz.4.672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 112.142197][ T6114] __nla_validate_parse: 8 callbacks suppressed [ 112.142213][ T6114] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 112.162210][ T6114] netlink: 36 bytes leftover after parsing attributes in process `syz.0.675'. [ 112.228372][ T29] audit: type=1400 audit(1758843257.412:4798): avc: denied { append } for pid=6104 comm="syz.4.672" path="/122/file2/cgroup.controllers" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 112.263658][ T6115] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 112.283921][ T6122] netlink: 8 bytes leftover after parsing attributes in process `syz.2.677'. [ 112.293060][ T6115] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1066 with error 28 [ 112.305580][ T6115] EXT4-fs (loop4): This should not happen!! Data will be lost [ 112.305580][ T6115] [ 112.307614][ T29] audit: type=1400 audit(1758843257.472:4799): avc: denied { map } for pid=6104 comm="syz.4.672" path="/122/file2/cgroup.controllers" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 112.315244][ T6115] EXT4-fs (loop4): Total free blocks count 0 [ 112.344907][ T6115] EXT4-fs (loop4): Free/Dirty block details [ 112.350946][ T6115] EXT4-fs (loop4): free_blocks=2415919104 [ 112.356680][ T6115] EXT4-fs (loop4): dirty_blocks=1072 [ 112.361979][ T6115] EXT4-fs (loop4): Block reservation details [ 112.368030][ T6115] EXT4-fs (loop4): i_reserved_data_blocks=67 [ 112.370881][ T6122] team0: entered promiscuous mode [ 112.396942][ T6122] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 112.420672][ T6122] team0: left promiscuous mode [ 112.527283][ T5152] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 112.578749][ T29] audit: type=1400 audit(1758843257.802:4800): avc: denied { mounton } for pid=6128 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 112.666948][ T5953] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.703132][ T6134] loop4: detected capacity change from 0 to 512 [ 112.728474][ T6134] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.763406][ T6134] EXT4-fs (loop4): 1 truncate cleaned up [ 112.850389][ T5953] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.872597][ T6134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.152255][ T4881] tipc: Node number set to 871775918 [ 113.340040][ T6128] chnl_net:caif_netlink_parms(): no params data found [ 113.355344][ T29] audit: type=1400 audit(1758843258.562:4801): avc: denied { append } for pid=6133 comm="syz.4.681" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 113.474092][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.491007][ T29] audit: type=1326 audit(1758843258.702:4802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 113.514537][ T29] audit: type=1326 audit(1758843258.702:4803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 113.538004][ T29] audit: type=1326 audit(1758843258.702:4804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 113.561457][ T29] audit: type=1326 audit(1758843258.712:4805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 113.584788][ T29] audit: type=1326 audit(1758843258.712:4806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 113.652804][ T6128] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.660082][ T6128] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.669191][ T6128] bridge_slave_0: entered allmulticast mode [ 113.676016][ T6128] bridge_slave_0: entered promiscuous mode [ 113.684837][ T6128] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.691980][ T6128] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.701123][ T6128] bridge_slave_1: entered allmulticast mode [ 113.707799][ T6128] bridge_slave_1: entered promiscuous mode [ 113.731289][ T6128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.743168][ T6128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.767382][ T6128] team0: Port device team_slave_0 added [ 113.775602][ T6128] team0: Port device team_slave_1 added [ 113.795014][ T6128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.802134][ T6128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.828154][ T6128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.841958][ T6128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.848951][ T6128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.874955][ T6128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.902754][ T6158] loop4: detected capacity change from 0 to 512 [ 113.930968][ T6158] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.682: iget: bad i_size value: 38620345925642 [ 113.955433][ T6158] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.682: couldn't read orphan inode 15 (err -117) [ 113.970166][ T6158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.984627][ T5953] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.020096][ T6128] hsr_slave_0: entered promiscuous mode [ 114.027429][ T6128] hsr_slave_1: entered promiscuous mode [ 114.033619][ T6128] debugfs: 'hsr0' already exists in 'hsr' [ 114.039398][ T6128] Cannot create hsr debugfs directory [ 114.045906][ T5953] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.179827][ T5953] bond0 (unregistering): Released all slaves [ 114.205235][ T6128] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 114.215016][ T6128] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 114.223921][ T6128] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 114.232647][ T5953] tipc: Left network mode [ 114.232869][ T6128] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 114.272762][ T5953] hsr_slave_0: left promiscuous mode [ 114.278558][ T5953] hsr_slave_1: left promiscuous mode [ 114.289460][ T5953] veth1_macvtap: left promiscuous mode [ 114.294975][ T5953] veth0_macvtap: left promiscuous mode [ 114.301540][ T5953] veth1_vlan: left promiscuous mode [ 114.306807][ T5953] veth0_vlan: left promiscuous mode [ 114.399870][ T6128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.420351][ T6128] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.433966][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.441206][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.452122][ T5152] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.459293][ T5152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.511207][ T6174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.685'. [ 114.558987][ T4881] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 114.586469][ T4881] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 114.601689][ T6128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.818143][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.961559][ T6128] veth0_vlan: entered promiscuous mode [ 114.969586][ T6128] veth1_vlan: entered promiscuous mode [ 114.996967][ T6128] veth0_macvtap: entered promiscuous mode [ 115.012812][ T6128] veth1_macvtap: entered promiscuous mode [ 115.024961][ T6128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.036204][ T6128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.048270][ T1084] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.057354][ T1084] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.080947][ T6196] hub 9-0:1.0: USB hub found [ 115.083595][ T1084] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.085711][ T6196] hub 9-0:1.0: 8 ports detected [ 115.096344][ T1084] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.162218][ T6199] netlink: 8 bytes leftover after parsing attributes in process `syz.6.679'. [ 115.179226][ T6199] bond0: entered promiscuous mode [ 115.184324][ T6199] bond_slave_0: entered promiscuous mode [ 115.190181][ T6199] bond_slave_1: entered promiscuous mode [ 115.199521][ T6199] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 115.218446][ T6199] bond0: left promiscuous mode [ 115.223292][ T6199] bond_slave_0: left promiscuous mode [ 115.228876][ T6199] bond_slave_1: left promiscuous mode [ 115.246536][ T6204] netlink: 8 bytes leftover after parsing attributes in process `syz.0.689'. [ 115.259186][ T6204] bond0: entered promiscuous mode [ 115.264540][ T6204] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 115.274664][ T6204] bond0: left promiscuous mode [ 115.325776][ T6207] loop6: detected capacity change from 0 to 512 [ 115.358230][ T6207] EXT4-fs (loop6): too many log groups per flexible block group [ 115.365930][ T6207] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 115.373066][ T6207] EXT4-fs (loop6): mount failed [ 115.383986][ T6171] syz.2.684 (6171) used greatest stack depth: 7448 bytes left [ 115.400909][ T5152] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.432840][ T5152] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.446425][ T5152] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.456106][ T5152] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.631273][ T6234] netlink: 4 bytes leftover after parsing attributes in process `syz.5.697'. [ 115.867186][ T6242] netlink: 8 bytes leftover after parsing attributes in process `syz.4.701'. [ 115.881735][ T6242] bond0: entered promiscuous mode [ 115.888130][ T6242] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 115.897474][ T6242] bond0: left promiscuous mode [ 116.304886][ T6247] loop4: detected capacity change from 0 to 2048 [ 116.355017][ T6247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 116.503964][ T6257] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.516397][ T6254] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 116.546059][ T6254] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 810 with error 28 [ 116.558536][ T6254] EXT4-fs (loop4): This should not happen!! Data will be lost [ 116.558536][ T6254] [ 116.568265][ T6254] EXT4-fs (loop4): Total free blocks count 0 [ 116.574265][ T6254] EXT4-fs (loop4): Free/Dirty block details [ 116.580224][ T6254] EXT4-fs (loop4): free_blocks=2415919104 [ 116.585956][ T6254] EXT4-fs (loop4): dirty_blocks=816 [ 116.591301][ T6254] EXT4-fs (loop4): Block reservation details [ 116.597304][ T6254] EXT4-fs (loop4): i_reserved_data_blocks=51 [ 116.740000][ T5143] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 116.784405][ T6261] loop4: detected capacity change from 0 to 1024 [ 116.792178][ T6261] EXT4-fs: Ignoring removed mblk_io_submit option [ 116.798787][ T6261] EXT4-fs: Ignoring removed bh option [ 116.808070][ T6261] ext3: Unknown parameter 'subj_type' [ 117.161615][ T29] kauditd_printk_skb: 1043 callbacks suppressed [ 117.161633][ T29] audit: type=1400 audit(1758843262.382:5850): avc: denied { create } for pid=6264 comm="syz.0.719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 117.217954][ T29] audit: type=1400 audit(1758843262.412:5851): avc: denied { ioctl } for pid=6264 comm="syz.0.719" path="socket:[15208]" dev="sockfs" ino=15208 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 117.242638][ T29] audit: type=1326 audit(1758843262.412:5852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.266021][ T29] audit: type=1326 audit(1758843262.412:5853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.289502][ T29] audit: type=1326 audit(1758843262.412:5854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.312929][ T29] audit: type=1326 audit(1758843262.412:5855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.336363][ T29] audit: type=1326 audit(1758843262.412:5856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.359660][ T29] audit: type=1326 audit(1758843262.412:5857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.383120][ T29] audit: type=1326 audit(1758843262.412:5858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.406455][ T29] audit: type=1326 audit(1758843262.412:5859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6263 comm="syz.2.709" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 117.740537][ T6257] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.761738][ T6287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.770985][ T6287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.153348][ T6294] atomic_op ffff888119633928 conn xmit_atomic 0000000000000000 [ 118.164186][ T6257] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.210237][ T6257] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.256173][ T110] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.269460][ T110] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.280588][ T110] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.292895][ T110] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.490577][ T6316] tipc: Started in network mode [ 119.495583][ T6316] tipc: Node identity , cluster identity 4711 [ 119.501800][ T6316] tipc: Failed to obtain node identity [ 119.507269][ T6316] tipc: Enabling of bearer rejected, failed to enable media [ 119.600102][ T6316] syzkaller0: entered promiscuous mode [ 119.605622][ T6316] syzkaller0: entered allmulticast mode [ 119.629638][ T6323] : renamed from bond0 (while UP) [ 119.685805][ T6328] netlink: 4 bytes leftover after parsing attributes in process `syz.0.730'. [ 119.699309][ T6328] netlink: 36 bytes leftover after parsing attributes in process `syz.0.730'. [ 119.722632][ T6330] netlink: 40 bytes leftover after parsing attributes in process `syz.0.731'. [ 119.804516][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.0.732'. [ 120.284525][ T6349] sd 0:0:1:0: device reset [ 120.437995][ T6336] loop4: detected capacity change from 0 to 1024 [ 120.464531][ T6336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.477303][ T6336] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.530415][ T6363] netlink: 44 bytes leftover after parsing attributes in process `syz.0.740'. [ 120.539412][ T6363] netlink: 35 bytes leftover after parsing attributes in process `syz.0.740'. [ 120.548399][ T6363] netlink: 'syz.0.740': attribute type 5 has an invalid length. [ 120.556038][ T6363] netlink: 'syz.0.740': attribute type 6 has an invalid length. [ 120.563835][ T6363] netlink: 35 bytes leftover after parsing attributes in process `syz.0.740'. [ 120.608870][ T6366] netlink: 12 bytes leftover after parsing attributes in process `syz.6.741'. [ 120.664885][ T6370] syz_tun: entered allmulticast mode [ 120.694323][ T6370] dvmrp1: entered allmulticast mode [ 120.727856][ T6369] syz_tun: left allmulticast mode [ 120.815300][ T6374] netlink: 8 bytes leftover after parsing attributes in process `syz.5.744'. [ 120.851498][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.743'. [ 120.861204][ T6378] can0: slcan on ttyS3. [ 120.947762][ T6378] can0 (unregistered): slcan off ttyS3. [ 121.005735][ T6388] netem: change failed [ 121.035409][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.131247][ T6395] hub 9-0:1.0: USB hub found [ 121.136044][ T6395] hub 9-0:1.0: 8 ports detected [ 121.787698][ T6406] syz_tun: entered allmulticast mode [ 121.794069][ T6405] syz_tun: left allmulticast mode [ 122.170086][ T29] kauditd_printk_skb: 837 callbacks suppressed [ 122.170104][ T29] audit: type=1326 audit(1758843267.392:6697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc4fe565d67 code=0x7ffc0000 [ 122.199595][ T29] audit: type=1326 audit(1758843267.392:6698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4fe50af79 code=0x7ffc0000 [ 122.222840][ T29] audit: type=1326 audit(1758843267.392:6699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 122.246252][ T29] audit: type=1326 audit(1758843267.402:6700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc4fe565d67 code=0x7ffc0000 [ 122.269480][ T29] audit: type=1326 audit(1758843267.402:6701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4fe50af79 code=0x7ffc0000 [ 122.292725][ T29] audit: type=1326 audit(1758843267.402:6702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 122.316040][ T29] audit: type=1326 audit(1758843267.412:6703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc4fe565d67 code=0x7ffc0000 [ 122.339411][ T29] audit: type=1326 audit(1758843267.412:6704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc4fe50af79 code=0x7ffc0000 [ 122.363022][ T29] audit: type=1326 audit(1758843267.412:6705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 122.386499][ T29] audit: type=1326 audit(1758843267.422:6706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.6.759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc4fe565d67 code=0x7ffc0000 [ 123.110686][ T6437] loop4: detected capacity change from 0 to 512 [ 123.161731][ T6437] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 123.247446][ T6437] EXT4-fs (loop4): orphan cleanup on readonly fs [ 123.298532][ T6437] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.767: corrupted inode contents [ 123.340738][ T6437] EXT4-fs (loop4): Remounting filesystem read-only [ 123.347381][ T6437] EXT4-fs (loop4): 1 truncate cleaned up [ 123.358356][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 123.368984][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 123.408533][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 123.426863][ T6437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 123.474074][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.822824][ T6452] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 123.829441][ T6452] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 123.837039][ T6452] vhci_hcd vhci_hcd.0: Device attached [ 123.887257][ T6445] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(9) [ 123.893821][ T6445] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 123.901462][ T6445] vhci_hcd vhci_hcd.0: Device attached [ 124.051048][ T6449] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 124.076349][ T6445] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 124.085801][ T6455] vhci_hcd: connection closed [ 124.085892][ T6453] vhci_hcd: connection closed [ 124.090689][ T36] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 124.103037][ T12] vhci_hcd: stop threads [ 124.107353][ T12] vhci_hcd: release socket [ 124.111815][ T12] vhci_hcd: disconnect device [ 124.118046][ T6454] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 124.124397][ T12] vhci_hcd: stop threads [ 124.128794][ T12] vhci_hcd: release socket [ 124.133230][ T12] vhci_hcd: disconnect device [ 124.509779][ T6466] loop6: detected capacity change from 0 to 512 [ 124.551086][ T6466] EXT4-fs (loop6): too many log groups per flexible block group [ 124.559066][ T6466] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 124.566710][ T6466] EXT4-fs (loop6): mount failed [ 124.708944][ T6484] atomic_op ffff88810237c928 conn xmit_atomic 0000000000000000 [ 124.746225][ T6474] loop6: detected capacity change from 0 to 512 [ 124.763736][ T6474] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.162338][ T6474] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.290038][ T6495] loop4: detected capacity change from 0 to 512 [ 125.342701][ T6495] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 125.455702][ T6495] EXT4-fs (loop4): failed to initialize system zone (-117) [ 125.473981][ T6495] EXT4-fs (loop4): mount failed [ 125.602677][ T6494] $Hÿ: renamed from bond0 [ 125.616737][ T6494] $Hÿ: entered promiscuous mode [ 125.836956][ T6128] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.818999][ T6514] loop5: detected capacity change from 0 to 512 [ 126.846513][ T6514] EXT4-fs (loop5): too many log groups per flexible block group [ 126.854335][ T6514] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 126.910784][ T6514] EXT4-fs (loop5): mount failed [ 126.939295][ T6519] __nla_validate_parse: 1 callbacks suppressed [ 126.939312][ T6519] netlink: 8 bytes leftover after parsing attributes in process `syz.4.791'. [ 126.971000][ T6522] loop6: detected capacity change from 0 to 2048 [ 127.001568][ T6522] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 127.003236][ T6519] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 127.136082][ T6527] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 127.173439][ T6527] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 670 with error 28 [ 127.185942][ T6527] EXT4-fs (loop6): This should not happen!! Data will be lost [ 127.185942][ T6527] [ 127.194236][ T29] kauditd_printk_skb: 1198 callbacks suppressed [ 127.194251][ T29] audit: type=1326 audit(1758843272.412:7899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3f36865d67 code=0x7ffc0000 [ 127.195643][ T6527] EXT4-fs (loop6): Total free blocks count 0 [ 127.202193][ T29] audit: type=1326 audit(1758843272.422:7900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3f3680af79 code=0x7ffc0000 [ 127.225284][ T6527] EXT4-fs (loop6): Free/Dirty block details [ 127.231239][ T29] audit: type=1326 audit(1758843272.422:7901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 127.254517][ T6527] EXT4-fs (loop6): free_blocks=2415919104 [ 127.261969][ T29] audit: type=1326 audit(1758843272.482:7902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6528 comm="syz.4.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 127.283831][ T6527] EXT4-fs (loop6): dirty_blocks=672 [ 127.289574][ T29] audit: type=1326 audit(1758843272.482:7903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6528 comm="syz.4.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 127.312839][ T6527] EXT4-fs (loop6): Block reservation details [ 127.312852][ T6527] EXT4-fs (loop6): i_reserved_data_blocks=42 [ 127.367258][ T29] audit: type=1326 audit(1758843272.532:7904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3f36865d67 code=0x7ffc0000 [ 127.390541][ T29] audit: type=1326 audit(1758843272.532:7905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3f3680af79 code=0x7ffc0000 [ 127.413911][ T29] audit: type=1326 audit(1758843272.532:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f3f3686eec9 code=0x7ffc0000 [ 127.437210][ T29] audit: type=1326 audit(1758843272.542:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3f36865d67 code=0x7ffc0000 [ 127.460472][ T29] audit: type=1326 audit(1758843272.542:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6513 comm="syz.0.797" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3f3680af79 code=0x7ffc0000 [ 127.509981][ T6537] can0: slcan on ttyS3. [ 127.560306][ T5953] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 24 with max blocks 2 with error 28 [ 127.588643][ T6537] can0 (unregistered): slcan off ttyS3. [ 127.747066][ T6540] loop6: detected capacity change from 0 to 512 [ 127.762545][ T6542] netlink: 12 bytes leftover after parsing attributes in process `syz.0.798'. [ 127.855196][ T6540] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm +}[@: error while reading EA inode 32 err=-116 [ 127.887719][ T6552] 9pnet_fd: Insufficient options for proto=fd [ 128.081731][ T6540] EXT4-fs (loop6): Remounting filesystem read-only [ 128.088397][ T6540] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 128.101425][ T6540] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 128.110637][ T6556] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6556 comm=syz.0.800 [ 128.139819][ T6540] EXT4-fs (loop6): 1 orphan inode deleted [ 128.151413][ T6540] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.164709][ T6540] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.688375][ T6540] sch_fq: defrate 4294967295 ignored. [ 129.949616][ T6572] usb usb1: usbfs: process 6572 (syz.6.804) did not claim interface 0 before use [ 129.975761][ T6572] tipc: Started in network mode [ 129.980845][ T6572] tipc: Node identity da1d1d941fe8, cluster identity 4711 [ 129.988089][ T6572] tipc: Enabled bearer , priority 0 [ 130.025921][ T6572] tipc: Disabling bearer [ 130.348787][ T36] usb 9-1: enqueue for inactive port 0 [ 130.354331][ T36] usb 9-1: enqueue for inactive port 0 [ 130.427575][ T36] vhci_hcd: vhci_device speed not set [ 131.012494][ T6593] sd 0:0:1:0: device reset [ 131.087739][ T6601] netlink: 8 bytes leftover after parsing attributes in process `syz.0.813'. [ 131.943923][ T6589] loop6: detected capacity change from 0 to 1024 [ 131.969450][ T6589] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.981790][ T6589] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.050271][ T6595] syz.5.810 (6595) used greatest stack depth: 7288 bytes left [ 132.205560][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 132.205591][ T29] audit: type=1326 audit(1758843277.412:8264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f582f8e5d67 code=0x7ffc0000 [ 132.235107][ T29] audit: type=1326 audit(1758843277.412:8265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f582f88af79 code=0x7ffc0000 [ 132.258410][ T29] audit: type=1326 audit(1758843277.412:8266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 132.281880][ T29] audit: type=1326 audit(1758843277.422:8267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f582f8e5d67 code=0x7ffc0000 [ 132.305136][ T29] audit: type=1326 audit(1758843277.422:8268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f582f88af79 code=0x7ffc0000 [ 132.328477][ T29] audit: type=1326 audit(1758843277.422:8269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 132.376747][ T6627] netlink: 20 bytes leftover after parsing attributes in process `syz.5.822'. [ 132.488620][ T6632] loop5: detected capacity change from 0 to 512 [ 132.500015][ T6128] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.510000][ T29] audit: type=1326 audit(1758843277.432:8270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f582f8e5d67 code=0x7ffc0000 [ 132.533259][ T29] audit: type=1326 audit(1758843277.432:8271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f582f88af79 code=0x7ffc0000 [ 132.556597][ T29] audit: type=1326 audit(1758843277.432:8272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 132.580020][ T29] audit: type=1326 audit(1758843277.452:8273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz.4.815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f582f8e5d67 code=0x7ffc0000 [ 132.617566][ T6632] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 132.748585][ T6632] EXT4-fs (loop5): failed to initialize system zone (-117) [ 132.761725][ T6632] EXT4-fs (loop5): mount failed [ 132.927462][ T6640] loop6: detected capacity change from 0 to 8192 [ 133.015538][ T6640] loop6: p1 p2 p3 p4 [ 133.020516][ T6632] $Hÿ: renamed from bond0 (while UP) [ 133.033849][ T6640] loop6: p2 start 151000334 is beyond EOD, truncated [ 133.040705][ T6640] loop6: p3 start 331777 is beyond EOD, truncated [ 133.047213][ T6640] loop6: p4 size 263168 extends beyond EOD, truncated [ 133.064549][ T6632] $Hÿ: entered promiscuous mode [ 133.069670][ T6632] bond_slave_0: entered promiscuous mode [ 133.075444][ T6632] bond_slave_1: entered promiscuous mode [ 133.285293][ T6651] netlink: 12 bytes leftover after parsing attributes in process `syz.5.829'. [ 133.346157][ T6651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.387201][ T4287] udevd[4287]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 133.398758][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 133.440864][ T6656] usb usb1: usbfs: process 6656 (syz.4.831) did not claim interface 0 before use [ 133.467904][ T6656] tipc: Started in network mode [ 133.472971][ T6656] tipc: Node identity f27059cb535b, cluster identity 4711 [ 133.480211][ T6656] tipc: Enabled bearer , priority 0 [ 133.493022][ T6653] loop6: detected capacity change from 0 to 8192 [ 133.504890][ T6653] vfat: Unknown parameter '' [ 133.588970][ T6660] tipc: Started in network mode [ 133.593907][ T6660] tipc: Node identity ac14140f, cluster identity 4711 [ 133.601590][ T6660] tipc: New replicast peer: 255.255.255.83 [ 133.607447][ T6660] tipc: Enabled bearer , priority 10 [ 133.614277][ T6656] tipc: Disabling bearer [ 133.738747][ T6665] ip6tnl0: entered promiscuous mode [ 133.744010][ T6665] ip6tnl0: entered allmulticast mode [ 133.933792][ T6676] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 133.940398][ T6676] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 133.948087][ T6676] vhci_hcd vhci_hcd.0: Device attached [ 133.965588][ T6679] netlink: 'syz.4.838': attribute type 10 has an invalid length. [ 133.986714][ T6679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.001317][ T6676] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(8) [ 134.007847][ T6676] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 134.015492][ T6676] vhci_hcd vhci_hcd.0: Device attached [ 134.023220][ T6679] batadv0: entered promiscuous mode [ 134.028989][ T6671] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 134.038788][ T6671] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 134.048019][ T6679] $Hÿ: (slave batadv0): Enslaving as an active interface with an up link [ 134.057912][ T6680] vhci_hcd: connection closed [ 134.060066][ T12] vhci_hcd: stop threads [ 134.064145][ T6677] vhci_hcd: connection closed [ 134.064754][ T12] vhci_hcd: release socket [ 134.078165][ T12] vhci_hcd: disconnect device [ 134.080428][ T12] vhci_hcd: stop threads [ 134.087102][ T12] vhci_hcd: release socket [ 134.091578][ T12] vhci_hcd: disconnect device [ 134.147681][ T36] vhci_hcd: vhci_device speed not set [ 134.165676][ T6685] sd 0:0:1:0: device reset [ 134.355869][ T6697] netlink: 12 bytes leftover after parsing attributes in process `syz.2.843'. [ 134.395420][ T6701] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 134.404584][ T6701] netlink: 12 bytes leftover after parsing attributes in process `syz.0.844'. [ 134.421677][ T6701] 8021q: adding VLAN 0 to HW filter on device bond1 [ 134.460024][ T6704] tipc: Enabled bearer , priority 0 [ 134.467239][ T6704] syzkaller0: entered promiscuous mode [ 134.472813][ T6704] syzkaller0: entered allmulticast mode [ 134.481836][ T6704] tipc: Resetting bearer [ 134.489869][ T6703] tipc: Resetting bearer [ 134.496503][ T6703] tipc: Disabling bearer [ 134.651241][ T6711] bridge0: entered promiscuous mode [ 134.669475][ T6711] bridge0: port 3(macsec1) entered blocking state [ 134.675958][ T6711] bridge0: port 3(macsec1) entered disabled state [ 134.689658][ T6711] macsec1: entered allmulticast mode [ 134.695000][ T6711] bridge0: entered allmulticast mode [ 134.703942][ T6711] macsec1: left allmulticast mode [ 134.709012][ T6711] bridge0: left allmulticast mode [ 134.714687][ T6711] bridge0: left promiscuous mode [ 134.719889][ T4880] tipc: Node number set to 2886997007 [ 134.781947][ T6718] netlink: 'syz.0.852': attribute type 1 has an invalid length. [ 134.789661][ T6718] netlink: 224 bytes leftover after parsing attributes in process `syz.0.852'. [ 134.851957][ T6722] sd 0:0:1:0: device reset [ 135.083805][ T6731] 9pnet_fd: Insufficient options for proto=fd [ 135.119402][ T6727] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.210117][ T6727] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.238339][ T6736] smc: net device bond0 applied user defined pnetid SYZ0 [ 135.253832][ T6736] smc: net device bond0 erased user defined pnetid SYZ0 [ 135.319089][ T6727] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.388635][ T6710] loop5: detected capacity change from 0 to 1024 [ 135.401396][ T6727] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.503645][ T4388] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.530199][ T6710] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.563589][ T4388] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.594351][ T6710] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.600567][ T4388] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.651882][ T4388] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.879323][ T6756] serio: Serial port ptm0 [ 135.898533][ T6758] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.927318][ T6760] tipc: Enabled bearer , priority 0 [ 135.934758][ T6760] syzkaller0: entered promiscuous mode [ 135.940273][ T6760] syzkaller0: entered allmulticast mode [ 135.949489][ T6758] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.962948][ T6760] tipc: Resetting bearer [ 135.969730][ T6759] tipc: Resetting bearer [ 135.976564][ T6759] tipc: Disabling bearer [ 135.983214][ T3809] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.999482][ T6758] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.035750][ T6756] IPVS: Error connecting to the multicast addr [ 136.052305][ T6758] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.247698][ T6781] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.256420][ T6781] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.554588][ T4388] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.564288][ T4388] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.573560][ T4388] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.582163][ T4388] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.599810][ T6786] netlink: 8 bytes leftover after parsing attributes in process `syz.2.875'. [ 136.802216][ T6792] loop5: detected capacity change from 0 to 512 [ 136.819754][ T6792] EXT4-fs (loop5): too many log groups per flexible block group [ 136.827489][ T6792] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 136.844714][ T6792] EXT4-fs (loop5): mount failed [ 137.216939][ T29] kauditd_printk_skb: 1195 callbacks suppressed [ 137.216956][ T29] audit: type=1326 audit(1758843282.432:9469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a77d5d67 code=0x7ffc0000 [ 137.246640][ T29] audit: type=1326 audit(1758843282.432:9470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a777af79 code=0x7ffc0000 [ 137.270049][ T29] audit: type=1326 audit(1758843282.432:9471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 137.294045][ T29] audit: type=1326 audit(1758843282.512:9472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a77d5d67 code=0x7ffc0000 [ 137.317392][ T29] audit: type=1326 audit(1758843282.512:9473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a777af79 code=0x7ffc0000 [ 137.326960][ T6807] tipc: Enabled bearer , priority 0 [ 137.340632][ T29] audit: type=1326 audit(1758843282.512:9474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 137.341040][ T29] audit: type=1326 audit(1758843282.562:9475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a77d5d67 code=0x7ffc0000 [ 137.394229][ T29] audit: type=1326 audit(1758843282.562:9476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f30a777af79 code=0x7ffc0000 [ 137.417599][ T29] audit: type=1326 audit(1758843282.562:9477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 137.441540][ T29] audit: type=1326 audit(1758843282.592:9478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6787 comm="syz.2.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f30a77d5d67 code=0x7ffc0000 [ 137.443819][ T6807] syzkaller0: entered promiscuous mode [ 137.470354][ T6807] syzkaller0: entered allmulticast mode [ 137.515305][ T6807] tipc: Resetting bearer [ 137.529457][ T6806] tipc: Resetting bearer [ 137.538582][ T6806] tipc: Disabling bearer [ 137.618927][ T6816] netlink: 20 bytes leftover after parsing attributes in process `syz.0.883'. [ 137.635451][ T6816] vxlan0: entered promiscuous mode [ 137.646340][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.648315][ T6819] ------------[ cut here ]------------ [ 137.655816][ T12] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.660069][ T6819] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 137.670188][ T12] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.692561][ T6819] WARNING: CPU: 1 PID: 6819 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 137.708060][ T6821] netlink: 'syz.4.887': attribute type 10 has an invalid length. [ 137.710900][ T6819] Modules linked in: [ 137.722576][ T6819] CPU: 1 UID: 0 PID: 6819 Comm: syz.4.887 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 137.733836][ T6819] Tainted: [W]=WARN [ 137.737678][ T6819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 137.747867][ T6819] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 137.754202][ T6819] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 82 81 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 137.771010][ T6822] netlink: 'syz.4.887': attribute type 10 has an invalid length. [ 137.773855][ T6819] RSP: 0018:ffffc90002813440 EFLAGS: 00010292 [ 137.787984][ T6819] RAX: f7367216b259f300 RBX: ffff888119a9d1a8 RCX: 0000000000080000 [ 137.795978][ T6819] RDX: ffffc900066fb000 RSI: 000000000003c941 RDI: 000000000003c942 [ 137.804155][ T6819] RBP: fffffffe00000030 R08: 0001888237d1b7bf R09: 0000000000000000 [ 137.812166][ T6819] R10: 0001c90002813290 R11: 0001c90002813297 R12: ffff888119a9d168 [ 137.820267][ T6819] R13: ffff888127f38000 R14: ffff888127f38000 R15: ffff888119a9d1a0 [ 137.828285][ T6819] FS: 00007f582e34f6c0(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 137.837220][ T6819] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.843969][ T6819] CR2: 0000200000004000 CR3: 000000011aaf2000 CR4: 00000000003506f0 [ 137.852037][ T6819] DR0: 00002000000001c0 DR1: 0000000000000000 DR2: 0000000000000000 [ 137.860047][ T6819] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 137.868094][ T6819] Call Trace: [ 137.871445][ T6819] [ 137.874406][ T6819] reg_set_min_max+0x215/0x260 [ 137.879298][ T6819] check_cond_jmp_op+0x1080/0x16e0 [ 137.884557][ T6819] do_check+0x332a/0x7a10 [ 137.889003][ T6819] do_check_common+0xc3a/0x12a0 [ 137.893966][ T6819] bpf_check+0x942b/0xd9e0 [ 137.898414][ T6819] ? __rcu_read_unlock+0x4f/0x70 [ 137.903418][ T6819] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 137.909471][ T6819] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 137.915153][ T6819] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 137.921280][ T6819] ? try_charge_memcg+0x200/0x9e0 [ 137.926313][ T6819] ? _find_next_zero_bit+0x64/0xa0 [ 137.931454][ T6819] ? pcpu_block_update+0x24e/0x3b0 [ 137.936594][ T6819] ? _find_next_zero_bit+0x64/0xa0 [ 137.941759][ T6819] ? pcpu_block_refresh_hint+0x157/0x170 [ 137.947414][ T6819] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 137.953623][ T6819] ? css_rstat_updated+0xb7/0x240 [ 137.958712][ T6819] ? __rcu_read_unlock+0x4f/0x70 [ 137.963667][ T6819] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 137.969621][ T6819] ? selinux_bpf_prog_load+0x36/0xf0 [ 137.974928][ T6819] ? __kmalloc_cache_noprof+0x299/0x320 [ 137.980557][ T6819] ? selinux_bpf_prog_load+0xbf/0xf0 [ 137.985884][ T6819] ? security_bpf_prog_load+0x2c/0xa0 [ 137.991304][ T6819] bpf_prog_load+0xedd/0x1070 [ 137.996062][ T6819] ? security_bpf+0x2b/0x90 [ 138.000696][ T6819] __sys_bpf+0x462/0x7b0 [ 138.004985][ T6819] __x64_sys_bpf+0x41/0x50 [ 138.009457][ T6819] x64_sys_call+0x2aea/0x2ff0 [ 138.014189][ T6819] do_syscall_64+0xd2/0x200 [ 138.018801][ T6819] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 138.024893][ T6819] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 138.030666][ T6819] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.036709][ T6819] RIP: 0033:0x7f582f8eeec9 [ 138.041168][ T6819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.060803][ T6819] RSP: 002b:00007f582e34f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.069253][ T6819] RAX: ffffffffffffffda RBX: 00007f582fb45fa0 RCX: 00007f582f8eeec9 [ 138.077262][ T6819] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 138.085299][ T6819] RBP: 00007f582f971f91 R08: 0000000000000000 R09: 0000000000000000 [ 138.093317][ T6819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.101323][ T6819] R13: 00007f582fb46038 R14: 00007f582fb45fa0 R15: 00007ffd79089348 [ 138.109346][ T6819] [ 138.112375][ T6819] ---[ end trace 0000000000000000 ]--- [ 138.136402][ T6821] team0: Port device dummy0 added [ 138.168412][ T6822] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 138.182162][ T6822] team0: Failed to send options change via netlink (err -105) [ 138.191071][ T6822] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 138.201574][ T6822] team0: Port device dummy0 removed [ 138.209013][ T6822] dummy0: entered promiscuous mode [ 138.214954][ T6822] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 138.225745][ T6824] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 138.935262][ T6851] tipc: Enabled bearer , priority 0 [ 138.942427][ T6851] syzkaller0: entered promiscuous mode [ 138.948002][ T6851] syzkaller0: entered allmulticast mode [ 138.956968][ T6851] tipc: Resetting bearer [ 138.963943][ T6850] tipc: Resetting bearer [ 138.970489][ T6850] tipc: Disabling bearer [ 139.108079][ T6859] geneve2: entered promiscuous mode [ 139.113319][ T6859] geneve2: entered allmulticast mode [ 139.120640][ T4388] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 139.130129][ T4388] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 139.138837][ T4388] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 139.147255][ T4388] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 139.191910][ T6861] netlink: 20 bytes leftover after parsing attributes in process `syz.5.899'. [ 139.648449][ T6816] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.708890][ T6816] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.768580][ T6816] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 139.832376][ T12] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.843663][ T12] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.854644][ T12] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.866439][ T12] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 139.878029][ T4388] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.890035][ T4388] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.904638][ T12] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.913044][ T12] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.946296][ T6871] loop6: detected capacity change from 0 to 512 [ 139.964226][ T6871] EXT4-fs (loop6): too many log groups per flexible block group [ 139.972089][ T6871] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 139.984840][ T6871] EXT4-fs (loop6): mount failed [ 140.043631][ T6876] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.053595][ T6876] netdevsim netdevsim5 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 140.094390][ T6876] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.104390][ T6876] netdevsim netdevsim5 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 140.115925][ T6882] loop6: detected capacity change from 0 to 1024 [ 140.122885][ T6882] EXT4-fs: Ignoring removed bh option [ 140.139738][ T6882] EXT4-fs: inline encryption not supported [ 140.147366][ T6882] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 140.157786][ T6882] EXT4-fs (loop6): can't mount with data_err=abort, fs mounted w/o journal [ 140.209326][ T6876] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.219248][ T6876] netdevsim netdevsim5 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 140.333562][ T6885] ALSA: seq fatal error: cannot create timer (-19) [ 140.342158][ T6876] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.352016][ T6876] netdevsim netdevsim5 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 140.416954][ T6892] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.435718][ T6892] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.493041][ T5143] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.501513][ T5143] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.546871][ T4388] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.555222][ T4388] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.584826][ T4388] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.593161][ T4388] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.627109][ T4388] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.635430][ T4388] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.686016][ T6901] infiniband syz1: set down [ 140.690708][ T6901] infiniband syz1: added ipvlan0 [ 140.908576][ T6901] RDS/IB: syz1: added [ 140.917148][ T6901] smc: adding ib device syz1 with port count 1 [ 140.936767][ T6901] smc: ib device syz1 port 1 has pnetid [ 141.874860][ T6944] geneve2: entered promiscuous mode [ 141.880136][ T6944] geneve2: entered allmulticast mode [ 141.886160][ T4388] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 141.895522][ T4388] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 141.903998][ T4388] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 141.913735][ T4388] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 142.003282][ T6950] infiniband syz2: set down [ 142.007954][ T6950] infiniband syz2: added bond0 [ 142.023617][ T6950] RDS/IB: syz2: added [ 142.027817][ T6950] smc: adding ib device syz2 with port count 1 [ 142.034081][ T6950] smc: ib device syz2 port 1 has pnetid [ 142.136386][ T6965] serio: Serial port ptm0 [ 142.189506][ T6959] siw: device registration error -23 [ 142.218247][ T29] kauditd_printk_skb: 534 callbacks suppressed [ 142.218261][ T29] audit: type=1326 audit(1758843287.442:10013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6968 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.248994][ T29] audit: type=1326 audit(1758843287.472:10014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6968 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.272509][ T29] audit: type=1326 audit(1758843287.472:10015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6968 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.295905][ T29] audit: type=1326 audit(1758843287.472:10016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6968 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.319406][ T29] audit: type=1326 audit(1758843287.472:10017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6968 comm="syz.2.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.320372][ T6965] IPVS: Error connecting to the multicast addr [ 142.386948][ T6972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=6972 comm=syz.2.937 [ 142.400254][ T29] audit: type=1400 audit(1758843287.622:10018): avc: denied { read } for pid=6971 comm="syz.2.937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 142.580229][ T6983] 9pnet_fd: Insufficient options for proto=fd [ 142.595539][ T6983] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 142.605447][ T6983] netdevsim netdevsim5 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 142.660647][ T6983] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 142.670536][ T6983] netdevsim netdevsim5 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 142.721558][ T29] audit: type=1326 audit(1758843287.942:10019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.2.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.745062][ T29] audit: type=1326 audit(1758843287.942:10020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.2.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.769907][ T29] audit: type=1326 audit(1758843287.992:10021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.2.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.772754][ T6983] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 142.793272][ T29] audit: type=1326 audit(1758843287.992:10022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6989 comm="syz.2.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 142.803258][ T6983] netdevsim netdevsim5 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 142.891058][ T6983] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 142.900995][ T6983] netdevsim netdevsim5 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 143.319739][ T7005] netlink: 'syz.4.948': attribute type 10 has an invalid length. [ 143.414810][ T7007] netlink: 256 bytes leftover after parsing attributes in process `syz.0.949'. [ 143.472150][ T7012] macvlan1: entered promiscuous mode [ 143.478067][ T7012] ipvlan0: entered promiscuous mode [ 143.479150][ T7014] program syz.6.951 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.483917][ T7012] ipvlan0: left promiscuous mode [ 143.493105][ T7014] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 143.505841][ T7012] macvlan1: left promiscuous mode [ 143.512604][ T7014] loop6: detected capacity change from 0 to 128 [ 143.525080][ T7014] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.537753][ T7014] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.578171][ T6128] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.639280][ T7021] netlink: 4 bytes leftover after parsing attributes in process `syz.0.954'. [ 144.382229][ T7048] loop6: detected capacity change from 0 to 1024 [ 144.470607][ T7048] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.610085][ T7048] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.960: Invalid block bitmap block 0 in block_group 0 [ 144.630959][ T7048] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.960: Failed to acquire dquot type 0 [ 144.648096][ T7048] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.960: Freeing blocks not in datazone - block = 0, count = 4096 [ 144.667705][ T7048] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.960: Invalid inode bitmap blk 0 in block_group 0 [ 144.680356][ T12] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 144.691977][ T7048] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 144.701776][ T7048] EXT4-fs (loop6): 1 orphan inode deleted [ 144.713507][ T7048] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.731669][ T7048] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.753654][ T7053] netlink: 20 bytes leftover after parsing attributes in process `syz.5.962'. [ 144.876913][ T7059] netlink: 8 bytes leftover after parsing attributes in process `syz.0.963'. [ 144.886032][ T7059] netlink: 8 bytes leftover after parsing attributes in process `syz.0.963'. [ 145.320735][ T7080] netlink: 48 bytes leftover after parsing attributes in process `syz.5.970'. [ 145.449200][ T7082] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 145.527194][ T7087] netlink: 4 bytes leftover after parsing attributes in process `syz.4.972'. [ 145.548851][ T7087] netlink: 32 bytes leftover after parsing attributes in process `syz.4.972'. [ 145.605909][ T7096] netlink: 8 bytes leftover after parsing attributes in process `syz.5.975'. [ 145.614815][ T7096] netlink: 8 bytes leftover after parsing attributes in process `syz.5.975'. [ 145.809877][ T7114] ref_ctr increment failed for inode: 0x351 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88811bb24500 [ 146.025937][ T7125] sch_tbf: burst 1821 is lower than device lo mtu (65550) ! [ 146.324065][ T7141] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.343222][ T7141] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.410632][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 146.419082][ T12] netdevsim netdevsim5 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 146.456358][ T12] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 146.464722][ T12] netdevsim netdevsim5 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 146.484565][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 146.493027][ T12] netdevsim netdevsim5 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 146.523121][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 146.531631][ T12] netdevsim netdevsim5 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 146.630500][ T7155] loop6: detected capacity change from 0 to 512 [ 146.659042][ T7155] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.684755][ T6128] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.233561][ T7178] tipc: Enabled bearer , priority 0 [ 147.282522][ T7178] syzkaller0: entered promiscuous mode [ 147.288111][ T7178] syzkaller0: entered allmulticast mode [ 147.521985][ T7179] tipc: Resetting bearer [ 147.546496][ T7177] tipc: Resetting bearer [ 147.567149][ T7177] tipc: Disabling bearer [ 147.653929][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 147.653947][ T29] audit: type=1326 audit(1758843292.872:10453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.729456][ T29] audit: type=1326 audit(1758843292.912:10454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.753138][ T29] audit: type=1326 audit(1758843292.912:10455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.776752][ T29] audit: type=1326 audit(1758843292.912:10456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.800250][ T29] audit: type=1326 audit(1758843292.912:10457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.823771][ T29] audit: type=1326 audit(1758843292.912:10458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.847269][ T29] audit: type=1326 audit(1758843292.912:10459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.870800][ T29] audit: type=1326 audit(1758843292.912:10460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f582f8ed710 code=0x7ffc0000 [ 147.894353][ T29] audit: type=1326 audit(1758843292.912:10461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 147.917980][ T29] audit: type=1326 audit(1758843292.912:10462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7181 comm="syz.4.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f582f8eeec9 code=0x7ffc0000 [ 148.419846][ T7190] tipc: Enabling of bearer rejected, failed to enable media [ 148.455232][ T7198] __nla_validate_parse: 5 callbacks suppressed [ 148.455249][ T7198] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1008'. [ 148.644728][ T7207] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 148.671825][ T7207] usb usb1: check_ctrlrecip: process 7207 (syz.4.1011) requesting ep 01 but needs 81 [ 148.681429][ T7207] usb usb1: usbfs: process 7207 (syz.4.1011) did not claim interface 0 before use [ 148.887243][ T7226] $Hÿ: renamed from  (while UP) [ 148.906457][ T7226] $Hÿ: entered promiscuous mode [ 148.911549][ T7226] bond_slave_0: entered promiscuous mode [ 148.917335][ T7226] bond_slave_1: entered promiscuous mode [ 148.918551][ T7228] usb usb8: usbfs: process 7228 (syz.0.1019) did not claim interface 0 before use [ 149.213083][ T7247] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 149.329841][ T7247] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 149.678697][ T7247] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 149.728949][ T7247] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 149.800007][ T4388] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 149.821355][ T4388] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 149.838434][ T4388] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 149.861858][ T4388] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 150.482962][ T7289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.491662][ T7289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.951180][ T7291] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1041'. [ 151.270515][ T7300] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1045'. [ 151.459655][ T7320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1050'. [ 151.477134][ T7320] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1050'. [ 151.678672][ T7325] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 152.545585][ T7339] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1057'. [ 152.732362][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 152.732383][ T29] audit: type=1326 audit(1758843297.952:10783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.847534][ T29] audit: type=1326 audit(1758843297.982:10784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.871181][ T29] audit: type=1326 audit(1758843297.992:10785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.894682][ T29] audit: type=1326 audit(1758843297.992:10786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.918335][ T29] audit: type=1326 audit(1758843297.992:10787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.941861][ T29] audit: type=1326 audit(1758843297.992:10788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.965490][ T29] audit: type=1326 audit(1758843297.992:10789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 152.989072][ T29] audit: type=1326 audit(1758843297.992:10790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 153.012545][ T29] audit: type=1326 audit(1758843297.992:10791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 153.036031][ T29] audit: type=1326 audit(1758843297.992:10792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7345 comm="syz.2.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30a77deec9 code=0x7ffc0000 [ 153.622143][ T7349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1070'. [ 153.640271][ T7350] netlink: 256 bytes leftover after parsing attributes in process `syz.6.1060'. [ 153.752011][ T7363] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1064'. [ 154.112559][ T7378] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1067'. [ 154.122165][ T7378] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1067'. [ 154.164352][ T7384] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1071'. [ 154.185638][ T7384] syz_tun: entered allmulticast mode [ 154.191716][ T7383] syz_tun: left allmulticast mode [ 154.428223][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.436872][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.230098][ T110] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.293140][ T110] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.335876][ T110] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.396500][ T7406] syzkaller0: entered promiscuous mode [ 155.402046][ T7406] syzkaller0: entered allmulticast mode [ 155.574716][ T110] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.188454][ T7414] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1081'. [ 156.361989][ T7423] netlink: 'syz.2.1084': attribute type 10 has an invalid length. [ 156.407903][ T7428] loop6: detected capacity change from 0 to 512 [ 156.424768][ T7428] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 156.436255][ T7428] EXT4-fs (loop6): can't mount with data=, fs mounted w/o journal [ 156.473731][ T7428] netlink: 'syz.6.1085': attribute type 1 has an invalid length. [ 156.643476][ T7447] netlink: 256 bytes leftover after parsing attributes in process `syz.6.1088'. [ 158.177030][ T29] kauditd_printk_skb: 735 callbacks suppressed [ 158.177047][ T29] audit: type=1400 audit(1758843303.392:11528): avc: denied { create } for pid=7467 comm="syz.4.1096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 158.210375][ T29] audit: type=1326 audit(1758843303.422:11529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234053][ T29] audit: type=1326 audit(1758843303.422:11530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234087][ T29] audit: type=1326 audit(1758843303.422:11531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234144][ T29] audit: type=1326 audit(1758843303.422:11532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234173][ T29] audit: type=1326 audit(1758843303.422:11533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234203][ T29] audit: type=1326 audit(1758843303.422:11534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234235][ T29] audit: type=1326 audit(1758843303.422:11535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7473 comm="syz.6.1095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc4fe56eec9 code=0x7ffc0000 [ 158.234325][ T29] audit: type=1400 audit(1758843303.422:11536): avc: denied { allowed } for pid=7470 comm="syz.5.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 158.234347][ T29] audit: type=1400 audit(1758843303.422:11537): avc: denied { sqpoll } for pid=7470 comm="syz.5.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 158.312918][ T7484] 9pnet_fd: Insufficient options for proto=fd [ 158.331092][ T7482] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 158.481141][ T7482] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 158.504710][ T7492] netlink: 'syz.4.1099': attribute type 13 has an invalid length. [ 158.512571][ T7492] netlink: 'syz.4.1099': attribute type 17 has an invalid length. [ 158.551131][ T7492] $Hÿ: left promiscuous mode [ 158.555993][ T7492] batadv0: left promiscuous mode [ 158.562637][ T7492] dummy0: left promiscuous mode [ 158.568338][ T7492] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 158.580820][ T7492] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.591811][ T7492] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 158.609958][ T7482] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 158.699629][ T7482] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 158.754713][ T5152] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 158.766617][ T5152] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 158.778731][ T5152] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 158.790374][ T5152] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 159.330922][ T7516] tipc: New replicast peer: 255.255.255.255 [ 159.337032][ T7516] tipc: Enabled bearer , priority 10 [ 160.551131][ T4880] tipc: Node number set to 2703972811 [ 160.573740][ T7522] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1109'. [ 161.456093][ T7535] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1110'. [ 161.787603][ T7535] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1110'. [ 161.884373][ T7547] pim6reg1: tun_chr_ioctl cmd 1074025677 [ 161.884481][ T7547] pim6reg1: linktype set to 776 [ 161.987868][ T7548] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1115'. [ 162.178927][ T7553] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1117'. [ 162.187963][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1117'. [ 162.282978][ T7558] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1116'. [ 162.297714][ T7557] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1118'. [ 162.306764][ T7557] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1118'. [ 162.407804][ T7563] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1121'. [ 162.440488][ T7568] netlink: 'syz.0.1123': attribute type 13 has an invalid length. [ 162.513507][ T7577] team0: entered promiscuous mode [ 162.519193][ T7577] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 162.556097][ T7580] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 162.741609][ T7588] loop6: detected capacity change from 0 to 512 [ 162.749384][ T7588] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.780001][ T7588] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1130: Failed to acquire dquot type 1 [ 162.792627][ T7588] EXT4-fs (loop6): 1 truncate cleaned up [ 162.799501][ T7588] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.187782][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 163.187799][ T29] audit: type=1400 audit(1758843308.412:11730): avc: denied { create } for pid=7594 comm="syz.2.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 163.285051][ T29] audit: type=1400 audit(1758843308.432:11731): avc: denied { read } for pid=7594 comm="syz.2.1131" dev="nsfs" ino=4026532606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.306430][ T29] audit: type=1400 audit(1758843308.432:11732): avc: denied { open } for pid=7594 comm="syz.2.1131" path="net:[4026532606]" dev="nsfs" ino=4026532606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 163.329799][ T29] audit: type=1400 audit(1758843308.442:11733): avc: denied { create } for pid=7594 comm="syz.2.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 163.349814][ T29] audit: type=1400 audit(1758843308.442:11734): avc: denied { module_request } for pid=7594 comm="syz.2.1131" kmod="bt-proto-3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 163.371599][ T29] audit: type=1400 audit(1758843308.472:11735): avc: denied { create } for pid=7594 comm="syz.2.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 163.808428][ T7605] SELinux: policydb string SE Li does not match my string SE Linux [ 163.848972][ T7605] SELinux: failed to load policy [ 164.110067][ T29] audit: type=1400 audit(1758843308.632:11736): avc: denied { create } for pid=7597 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.112499][ T7591] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 248: padding at end of block bitmap is not set [ 164.130417][ T29] audit: type=1400 audit(1758843308.642:11737): avc: denied { create } for pid=7597 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 164.130447][ T29] audit: type=1400 audit(1758843308.642:11738): avc: denied { read } for pid=7597 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 164.130498][ T29] audit: type=1400 audit(1758843308.652:11739): avc: denied { ioctl } for pid=7597 comm="syz.2.1132" path="socket:[22013]" dev="sockfs" ino=22013 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.785225][ T7622] $Xÿ: renamed from $Hÿ [ 164.858310][ T6128] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.937628][ T7636] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 164.957789][ T7640] sg_write: data in/out 63015/8 bytes for SCSI command 0x7f-- guessing data in; [ 164.957789][ T7640] program syz.2.1147 not setting count and/or reply_len properly [ 165.726346][ T7662] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.808876][ T7664] __nla_validate_parse: 12 callbacks suppressed [ 165.808892][ T7664] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1157'. [ 165.829575][ T7662] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.830677][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1158'. [ 165.848482][ T7666] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1158'. [ 165.914876][ T7662] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 166.049321][ T7662] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 166.051953][ T7682] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1166'. [ 166.097586][ T7688] netlink: 'syz.6.1169': attribute type 13 has an invalid length. [ 166.105494][ T7688] netlink: 'syz.6.1169': attribute type 17 has an invalid length. [ 166.110644][ T7691] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1170'. [ 166.122251][ T7691] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1170'. [ 166.139377][ T7688] ip6tnl0: left promiscuous mode [ 166.144336][ T7688] ip6tnl0: left allmulticast mode [ 166.159637][ T7688] $Hÿ: left promiscuous mode [ 166.164489][ T7688] bond_slave_0: left promiscuous mode [ 166.169985][ T7688] bond_slave_1: left promiscuous mode [ 166.176359][ T7688] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 166.190414][ T7688] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 166.233505][ T5152] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.244210][ T5152] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.265727][ T5152] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.284500][ T5152] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.309563][ T7700] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1173'. [ 166.387349][ T7702] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1175'. [ 166.441263][ T7714] IPv6: NLM_F_CREATE should be specified when creating new route [ 166.451405][ T7716] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1181'. [ 166.460328][ T7716] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1181'. [ 166.496869][ T7721] netlink: 'syz.2.1182': attribute type 4 has an invalid length. [ 167.134936][ T7756] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7756 comm=syz.5.1198 [ 167.195854][ T7754] netlink: 'syz.0.1197': attribute type 10 has an invalid length. [ 167.269121][ T7760] netlink: 'syz.0.1200': attribute type 27 has an invalid length. [ 167.307560][ T7760] vxlan0: left promiscuous mode [ 167.329746][ T7760] team0: left promiscuous mode [ 167.781461][ T7785] netlink: 'syz.4.1211': attribute type 4 has an invalid length. [ 168.127011][ T4388] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 168.141271][ T4388] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 168.155989][ T4388] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 168.164642][ T4388] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 168.198871][ T29] kauditd_printk_skb: 1146 callbacks suppressed [ 168.198939][ T29] audit: type=1400 audit(1758843313.422:12886): avc: denied { allowed } for pid=7821 comm="syz.2.1226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 168.275449][ T7834] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.282007][ T7834] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 168.289705][ T7834] audit: backlog limit exceeded [ 168.295794][ T7834] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.302409][ T7834] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 168.310135][ T7834] audit: backlog limit exceeded [ 168.316089][ T7834] audit: audit_backlog=65 > audit_backlog_limit=64 [ 168.322632][ T7834] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 168.330307][ T7834] audit: backlog limit exceeded [ 168.368820][ T7838] netlink: 'syz.2.1234': attribute type 13 has an invalid length. [ 168.376691][ T7838] netlink: 'syz.2.1234': attribute type 17 has an invalid length. [ 168.477919][ T7838] $Xÿ: left promiscuous mode [ 168.478150][ T7838] 8021q: adding VLAN 0 to HW filter on device $Xÿ [ 168.485121][ T7838] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.565456][ T7838] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 169.268735][ T7865] netlink: 'syz.0.1244': attribute type 30 has an invalid length. [ 169.601818][ T7902] $Hÿ: (slave dummy0): Releasing backup interface [ 169.618513][ T7902] $Hÿ: (slave batadv0): Releasing backup interface [ 169.654094][ T7902] netlink: 'syz.4.1269': attribute type 10 has an invalid length. [ 169.666626][ T7902] veth1_vlan: left promiscuous mode [ 169.674286][ T7902] batman_adv: batadv0: Adding interface: veth1_vlan [ 169.680970][ T7902] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.708550][ T7902] batman_adv: batadv0: Interface activated: veth1_vlan [ 169.828176][ T7914] syz_tun: refused to change device tx_queue_len [ 169.852259][ T7914] ALSA: seq fatal error: cannot create timer (-19) [ 170.587677][ T7959] netlink: 'syz.0.1287': attribute type 4 has an invalid length. [ 170.682050][ T7965] netlink: 'syz.0.1289': attribute type 15 has an invalid length. [ 170.909224][ T7971] syz_tun: refused to change device tx_queue_len [ 170.998022][ T7976] netlink: 'syz.6.1294': attribute type 39 has an invalid length. [ 171.126156][ T7978] serio: Serial port ptm0 [ 171.236751][ T7986] IPv6: NLM_F_CREATE should be specified when creating new route [ 171.271951][ T7988] __nla_validate_parse: 29 callbacks suppressed [ 171.271969][ T7988] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1299'. [ 171.287426][ T7988] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1299'. [ 171.347615][ T7999] syz_tun: refused to change device tx_queue_len [ 171.356876][ T7999] ALSA: seq fatal error: cannot create timer (-19) [ 171.518926][ T8017] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1312'. [ 171.528159][ T8017] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1312'. [ 172.138411][ T8049] wireguard0: entered promiscuous mode [ 172.138429][ T8049] wireguard0: entered allmulticast mode [ 172.345034][ T8056] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1328'. [ 172.379834][ T8056] syz_tun: entered promiscuous mode [ 172.389695][ T8056] macvtap1: entered promiscuous mode [ 172.395091][ T8056] macvtap1: entered allmulticast mode [ 172.396579][ T8058] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1328'. [ 172.400592][ T8056] syz_tun: entered allmulticast mode [ 172.604209][ T8058] syz_tun: left allmulticast mode [ 172.609407][ T8058] syz_tun: left promiscuous mode [ 172.960035][ T8067] netlink: 'syz.4.1332': attribute type 1 has an invalid length. [ 173.019835][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.069737][ T8069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.077016][ T8069] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 173.089602][ T8069] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 173.102193][ T8067] ip6erspan0: entered promiscuous mode [ 173.110352][ T8067] bond0: (slave ip6erspan0): making interface the new active one [ 173.118778][ T8067] bond0: (slave ip6erspan0): Enslaving as an active interface with an up link [ 173.162370][ T8067] capability: warning: `syz.4.1332' uses 32-bit capabilities (legacy support in use) [ 173.180235][ T8067] macvlan2: entered promiscuous mode [ 173.186057][ T8067] bond0: entered promiscuous mode [ 173.196924][ T8067] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 173.224321][ T8067] bond0: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 173.240454][ T29] kauditd_printk_skb: 2211 callbacks suppressed [ 173.240466][ T29] audit: type=1400 audit(1758843318.462:15068): avc: denied { create } for pid=8074 comm="syz.5.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 173.266498][ T29] audit: type=1400 audit(1758843318.462:15069): avc: denied { read } for pid=8074 comm="syz.5.1334" dev="nsfs" ino=4026532359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 173.287794][ T29] audit: type=1400 audit(1758843318.462:15070): avc: denied { prog_load } for pid=8074 comm="syz.5.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.307587][ T8067] bond0: left promiscuous mode [ 173.308993][ T29] audit: type=1400 audit(1758843318.532:15071): avc: denied { read } for pid=8074 comm="syz.5.1334" dev="nsfs" ino=4026532359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 173.335262][ T8075] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1334'. [ 173.344058][ T29] audit: type=1400 audit(1758843318.552:15072): avc: denied { create } for pid=8074 comm="syz.5.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 173.344261][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1334'. [ 173.449965][ T29] audit: type=1400 audit(1758843318.672:15073): avc: denied { map_create } for pid=8076 comm="syz.5.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.487355][ T29] audit: type=1400 audit(1758843318.702:15074): avc: denied { prog_load } for pid=8076 comm="syz.5.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.506598][ T29] audit: type=1400 audit(1758843318.702:15076): avc: denied { prog_load } for pid=8076 comm="syz.5.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.525801][ T29] audit: type=1400 audit(1758843318.702:15075): avc: denied { create } for pid=8078 comm="syz.4.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 173.545509][ T8079] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1338'. [ 173.554519][ T8079] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1338'. [ 173.588610][ T29] audit: type=1400 audit(1758843318.742:15077): avc: denied { read write } for pid=6128 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.620790][ T8086] netlink: 'syz.4.1340': attribute type 4 has an invalid length. [ 174.467911][ T8148] netlink: 'syz.5.1368': attribute type 10 has an invalid length. [ 174.483632][ T8148] team0: Port device dummy0 added [ 174.504614][ T8148] netlink: 'syz.5.1368': attribute type 10 has an invalid length. [ 174.518775][ T8148] team0: Port device dummy0 removed [ 174.528132][ T8148] dummy0: entered promiscuous mode [ 174.533915][ T8148] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 174.661857][ T8170] netlink: 'syz.2.1379': attribute type 7 has an invalid length. [ 174.817035][ T8195] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 175.123867][ T8213] netlink: 'syz.0.1398': attribute type 10 has an invalid length. [ 175.133073][ T8213] veth1_vlan: left promiscuous mode [ 175.139474][ T8213] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 175.176073][ T8215] netlink: 'syz.0.1399': attribute type 4 has an invalid length. [ 175.427158][ T8236] veth3: entered promiscuous mode [ 175.432279][ T8236] veth3: entered allmulticast mode [ 175.634498][ T8242] netem: change failed [ 175.749125][ T8252] ip6erspan0: entered promiscuous mode [ 175.892566][ T8257] netlink: 'syz.2.1418': attribute type 4 has an invalid length. [ 176.295974][ T8275] __nla_validate_parse: 22 callbacks suppressed [ 176.295990][ T8275] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1423'. [ 176.412881][ T8283] serio: Serial port ptm0 [ 176.565551][ T8293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.647693][ T8296] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1430'. [ 176.683193][ T8302] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1434'. [ 176.712450][ T8293] netlink: 'syz.2.1431': attribute type 10 has an invalid length. [ 176.720354][ T8293] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1431'. [ 176.734331][ T8293] dummy0: entered promiscuous mode [ 176.741147][ T8293] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 176.806843][ T8307] netlink: 'syz.2.1436': attribute type 3 has an invalid length. [ 176.813775][ T8308] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 176.814651][ T8307] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1436'. [ 176.823175][ T8308] bridge_slave_1: left allmulticast mode [ 176.837809][ T8308] bridge_slave_1: left promiscuous mode [ 176.843664][ T8308] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.854296][ T8308] bridge_slave_0: left allmulticast mode [ 176.860013][ T8308] bridge_slave_0: left promiscuous mode [ 176.865766][ T8308] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.035928][ T8329] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1445'. [ 177.402685][ T8343] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1451'. [ 177.425134][ T8343] netem: change failed [ 178.167853][ T8381] netlink: 'syz.2.1466': attribute type 10 has an invalid length. [ 178.175700][ T8381] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1466'. [ 178.227996][ T8381] veth1_vlan: left promiscuous mode [ 178.239292][ T8381] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 178.327562][ T29] kauditd_printk_skb: 2503 callbacks suppressed [ 178.327580][ T29] audit: type=1400 audit(1758843323.542:17581): avc: denied { prog_load } for pid=8386 comm="syz.2.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.377539][ T29] audit: type=1400 audit(1758843323.572:17582): avc: denied { create } for pid=8386 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 178.396724][ T29] audit: type=1400 audit(1758843323.572:17583): avc: denied { create } for pid=8386 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 178.416960][ T29] audit: type=1400 audit(1758843323.582:17584): avc: denied { map_create } for pid=8386 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.435653][ T29] audit: type=1400 audit(1758843323.582:17585): avc: denied { map_create } for pid=8386 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.454461][ T29] audit: type=1400 audit(1758843323.582:17586): avc: denied { prog_load } for pid=8386 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.473085][ T29] audit: type=1400 audit(1758843323.582:17587): avc: denied { bpf } for pid=8386 comm="+}[@" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 178.576919][ T29] audit: type=1400 audit(1758843323.632:17588): avc: denied { execmem } for pid=8388 comm="syz.2.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 178.596389][ T29] audit: type=1400 audit(1758843323.682:17589): avc: denied { prog_load } for pid=8388 comm="syz.2.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.615548][ T29] audit: type=1400 audit(1758843323.682:17590): avc: denied { map_create } for pid=8388 comm="syz.2.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 178.915589][ T8401] 8021q: adding VLAN 0 to HW filter on device bond2 [ 179.011207][ T8401] netlink: 'syz.0.1473': attribute type 10 has an invalid length. [ 179.019105][ T8401] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1473'. [ 179.091768][ T8401] dummy0: entered promiscuous mode [ 179.113870][ T8401] bridge0: port 1(dummy0) entered blocking state [ 179.120356][ T8401] bridge0: port 1(dummy0) entered disabled state [ 179.133492][ T8401] dummy0: entered allmulticast mode [ 179.340011][ T8418] ================================================================== [ 179.348319][ T8418] BUG: KCSAN: data-race in touch_atime / touch_atime [ 179.355029][ T8418] [ 179.357359][ T8418] write to 0xffff888103c39b18 of 4 bytes by task 8428 on cpu 1: [ 179.365001][ T8418] touch_atime+0x1e8/0x340 [ 179.369457][ T8418] shmem_file_read_iter+0x477/0x540 [ 179.374676][ T8418] copy_splice_read+0x442/0x660 [ 179.379543][ T8418] splice_direct_to_actor+0x290/0x680 [ 179.384929][ T8418] do_splice_direct+0xda/0x150 [ 179.389697][ T8418] do_sendfile+0x380/0x650 [ 179.394130][ T8418] __x64_sys_sendfile64+0x105/0x150 [ 179.399343][ T8418] x64_sys_call+0x2bb0/0x2ff0 [ 179.404031][ T8418] do_syscall_64+0xd2/0x200 [ 179.408550][ T8418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.414463][ T8418] [ 179.416801][ T8418] read to 0xffff888103c39b18 of 4 bytes by task 8418 on cpu 0: [ 179.424359][ T8418] touch_atime+0x194/0x340 [ 179.428805][ T8418] shmem_file_read_iter+0x477/0x540 [ 179.434020][ T8418] copy_splice_read+0x442/0x660 [ 179.438882][ T8418] splice_direct_to_actor+0x290/0x680 [ 179.444264][ T8418] do_splice_direct+0xda/0x150 [ 179.449053][ T8418] do_sendfile+0x380/0x650 [ 179.453489][ T8418] __x64_sys_sendfile64+0x105/0x150 [ 179.458695][ T8418] x64_sys_call+0x2bb0/0x2ff0 [ 179.463376][ T8418] do_syscall_64+0xd2/0x200 [ 179.467898][ T8418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.473822][ T8418] [ 179.476150][ T8418] value changed: 0x20ef6ea9 -> 0x21880529 [ 179.481866][ T8418] [ 179.484191][ T8418] Reported by Kernel Concurrency Sanitizer on: [ 179.490376][ T8418] CPU: 0 UID: 0 PID: 8418 Comm: syz.4.1481 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 179.501677][ T8418] Tainted: [W]=WARN [ 179.505479][ T8418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 179.515540][ T8418] ==================================================================