last executing test programs: 21.422497839s ago: executing program 4 (id=160): ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 21.352474034s ago: executing program 4 (id=161): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x628d, 0x4) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x10000001, 0x4) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x5, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x4f33}, 0x18) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}, 0x71d8e07a}], 0x1, 0x12020, 0x0) 20.52854326s ago: executing program 4 (id=176): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000280)='nl80211\x00', 0x0, r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10006}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) quotactl_fd$Q_SYNC(r2, 0xffffffff80000102, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x22}, &(0x7f0000000940)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000440)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa}, 0x94) 20.450505747s ago: executing program 4 (id=177): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00'}, 0x94) modify_ldt$read(0x0, &(0x7f0000000380)=""/71, 0x47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="c45c57ce395de5b289f07d637a223920f181c2e57d71483cfb2d075a3ff07258e080a194805cdb0c26d3f7ffb1e0d9cf4fa36dcb2168b72de48ac8f93e6804f1c4d70898d0810e044d7e1778eaac5dfdcc9f1208905522025bcfdf1b6f969b094d5c022c2b7ffefde71e0627b9a2069cc1e0175c4b8860aad4b0a103c589f676b6c4e85eb3950c533b6e62c39ccf9ae9bfe54ee5887358d44f46337fbe090d7c7e55847edee8130ffd3d1e719e01a68b0e691c0d35b0b56e0b514036342fd56f08ac0083f3c2fe41a1295a3d23cf3d160d4fd90f66beba68860456ed41272e1e68d16c2564c85f5556e18784113c493d13253e14d6eb891707fba3c30d07d5ee8619e4426cafec4cf6a3723c455d09b586b248", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) r5 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) openat(r5, 0x0, 0x640, 0x2) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r7, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f00000004c0)={&(0x7f0000000400)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0xff}, &(0x7f0000000000)=0x400, 0x0, 0xe, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xca2a}}], 0x58, 0x14}, 0x0) write$binfmt_register(r6, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) 20.334437266s ago: executing program 4 (id=181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = fsopen(&(0x7f0000000200)='dax\x00', 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000280)='nl80211\x00', 0x0, r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10006}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) quotactl_fd$Q_SYNC(r2, 0xffffffff80000102, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x22}, &(0x7f0000000940), &(0x7f0000000280)) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa}, 0x94) 20.101760065s ago: executing program 4 (id=186): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x628d, 0x4) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x10000001, 0x4) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x5, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x4f33}, 0x18) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}, 0x71d8e07a}], 0x1, 0x12020, 0x0) 20.101529525s ago: executing program 32 (id=186): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring={'key_or_keyring:', r1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x628d, 0x4) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x10000001, 0x4) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @initdev}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x5, 0x2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x4f33}, 0x18) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}, 0x71d8e07a}], 0x1, 0x12020, 0x0) 2.634654929s ago: executing program 2 (id=643): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000030500000000fddbdf0000000000", @ANYRES32=0x0, @ANYBLOB="02880100373004002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r5], 0x40}}, 0x4008054) 1.966534162s ago: executing program 2 (id=654): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000300"/20, @ANYRES32=r1, @ANYBLOB="0080020000000000140012800b00010067656e6576650000040002808144380218469d86c71e618c1f7c947a21b5e1c78659ffce6eba46fb76c8968bda41ec6c6d41bb2efe27ff9d5a2d577cefc87aa0126d45fdda873832a21a9e9b14df740a7b81f1dec26eeba700a996005c2b853085f041928c92feeeec3911e998e8f535e0c6e4c51d7347f534ae53321f86fe0915a48299121b681be0fa5bc1bca12d75ff0f22c9e291a5905f21b5a306466801846a5cdad8b9bcc8598fa4efd4454c1edcb74c1d5bd18981a3f1f7d5bdddf780d0ed60f7cf6e7407afacda1aa73dd65d453ae1d7e68bb0e927c03f15390f1f"], 0x34}, 0x1, 0x2}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000a80)={'erspan0\x00', 0x0, 0x700, 0x7, 0x7cb, 0x5, {{0x1f, 0x4, 0x2, 0x12, 0x7c, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0x20, 0x5d, 0x0, 0xf, [0x4, 0xb556, 0x8, 0xd09d, 0x5, 0x80, 0x7]}, @generic={0x7, 0x9, "244908e2c179b9"}, @rr={0x7, 0x13, 0xc, [@multicast2, @multicast1, @remote, @local]}, @end, @generic={0x83, 0x3, "15"}, @rr={0x7, 0xf, 0x7, [@empty, @broadcast, @broadcast]}, @lsrr={0x83, 0x17, 0x43, [@dev={0xac, 0x14, 0x14, 0x24}, @remote, @multicast1, @local, @loopback]}]}}}}}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xd}, {0x0, 0xb}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c00)={'syztnl2\x00', &(0x7f0000000b80)={'gre0\x00', 0x0, 0x700, 0x8, 0x8, 0x1, {{0x11, 0x4, 0x2, 0xc, 0x44, 0x68, 0x0, 0x8e, 0x29, 0x0, @rand_addr=0x64010100, @multicast1, {[@lsrr={0x83, 0xb, 0xeb, [@multicast1, @empty]}, @timestamp={0x44, 0x24, 0xe4, 0x0, 0x7, [0x4, 0xff, 0xfff, 0x0, 0xe1, 0x3, 0x4, 0x2]}]}}}}}) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x4}, @TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x4}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0xc02b}]}}]}, 0x50}}, 0x4040080) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000c40)={@initdev, @dev, 0x0}, &(0x7f0000000c80)=0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x6}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f00000029c0)=ANY=[@ANYBLOB="9c090000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="b801028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000700000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400120b000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0402028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b9ffffff08000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000024000400001009080700000006aa0206ec000000070008040000000006000901080000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="08000100d5e78dd50760762fdc1bc68cba1781f0b296b1c3387bfb741a37db9afbdc0691a73319f3a673fa79ec5f73cd9adb41c812c05ecb6c2a9afe8be3f925e450e9e07b4ef0a7ec5ffda1657a99b0d7c0d8226e832e4f701b9cf21b759f0c330efa487b8a4a7d4a10023d86c024377412910ee2a2af9f589a71f502bc4ab04591749971aa35269b62eb683525740a1c94acd433d312fee360fbf6ad1daa81f112e99f13c1a58d168193be5422e13895c374ff7231918434d8089e7ed4b477e5abafc361bc872c66239975dc63b931187aad30ccb68f98d6fbff93099197e9b3fc68b97d733e9adceb9ca46fba506d129024b4ce80c7ce137f6b7d6ad1009cc7d3ff3239c61f2dfbe24946dcbd70881a45b844ee3bdcc611b0eecfcb68758ec3b14bbbd0d2b1f44347a16631d1d9a4571f381d81f7053dba89ac0b3aea57342f84ec9be746afa4f9e832990f13fa66946b5769bf9fc44ec9decbc65eef621098ad8b4f71e5c9ed9b5289e0f8607588a9741e38488d5694d91f7e6f8d012f00006baadf", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400c982000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004004500000008000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="f000028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r9, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000a00000008000600", @ANYRES32=r10, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400090e000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000508000008000100", @ANYRES32, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=r13, @ANYBLOB="7400028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000180000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0x99c}, 0x1, 0x0, 0x0, 0x800}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x3) r14 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r14, &(0x7f0000000000)=ANY=[], 0x0, 0x0) sigaltstack(&(0x7f0000000040)={&(0x7f0000000140)=""/250, 0x3, 0xfa}, &(0x7f0000000240)={&(0x7f0000000340)=""/158, 0x0, 0x9e}) 1.806289315s ago: executing program 2 (id=656): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fsopen(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd036d7af273bce36015779c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be2661f2a395e41f7e31a8021e00b00104e0801d4de36e5fdc6c42a7b3ff13f2360a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003a45404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d736acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a00000000000000080a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a235c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab05a34ab0a7e7e497065e5e282e284f8d5e8852a265d528075214af000000000070d42182d8f3a347d48289a8b29b911ac473c5fa02bb0e24e5b7b238e27263a23c0b865f75331d888c72df1da4b290582f00024227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504843b66b1a8c7b364bd2194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff0000c1c5dcffa295c2930000000000235d84b0193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f486c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce21612ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d02b1d96d753ef6fc354fc126070060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e1e9fb214cbb04c5c6ee4c970b320ba6fb6ef4615f4092de54c519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc1103000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c37ceff855bd2dec3452c7c38f5dbf1ff1ff00020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594d7a6edc9d1270a7819fc0c597fdfb4d7842da1b411346297a40bbf221bbf63ad3822575d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x46000}, 0x4000004) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) syz_clone(0x20000100, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000076000d0b0000c0af70465a63c10f00000000000008000a"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="160000000000017ea3d016672ce380ea93ecfd36490000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x27}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r1, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000680)="48ca8b98825ad05ecffa939c1c3f3abe962e289527340a9df3ca6a2d07954526dbc1734e9a6e1e26e4fa634d92009ed008cc3a7e5f36b40685bae810134441fdc3d3a30034038c5ae30a2ecc9ab1e87c3783b1f44bf73bcd89aa1fa45ca62dffe4e3863c445fa43350f4cb136cbfc130c556a37442fad8258458834fc01cbed5a5a48487795104f157aff0", 0x8b}, {&(0x7f0000000740)="97d17744aa9566d244b4a6a7bac3043aad7ead0625c7a01517485ca1171e2d8b21659736b5247ad8288fdd48f9bc2cdf7ab29c70255fbab7766e6e0d0d3fa89bad35b4aed5a0965fe952f739534fd4b4af3050df9aa7d23396b9d8f3b227083db9ab8c639c9ee9792923dcfe9d05a323c798", 0x72}, {&(0x7f0000000280)="d0dc81873ef03a796b2a22ba029070ad1380604c9fc692", 0x17}, {&(0x7f0000003180)="6d2657493131db30447fce55af67ac7d10106db6d5cacd06cd9a37b801ded29e208feef1fc2a5b2369394c4f45abb57650128aadd2d2c5d12923e59ced50429a6897824e0090dd75bbbc4869c58ec6ab845c5e0e2017cb9d1b31754ebe5caa1dd771d3520e696a2a4acd6032d5ee2fa4dff66e04c87dc5936a617cd9eec3fb68938a7659f8b149c3448d86d4f2f7147b1030bef843cf12730a68ead2567613e33d2ebd8a0e71d5a0aa644a49e6a5103910249b2ea2802be53c6a0021ca78c6d2f49f6fe8e7183fd3548d0010901b1f9fe635372f7f", 0xd5}, {&(0x7f0000003080)="a215c0f0d4", 0x5}], 0x5}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000f80)="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"/1352, 0x548}], 0x1}}], 0x2, 0x4000040) 1.49958999s ago: executing program 2 (id=659): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00'}, 0x94) modify_ldt$read(0x0, &(0x7f0000000380)=""/71, 0x47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) openat(0xffffffffffffffff, 0x0, 0x640, 0x2) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 1.435504285s ago: executing program 2 (id=665): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x4, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20010006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendto$packet(r3, 0x0, 0x0, 0x4c001, &(0x7f00000002c0)={0x11, 0x9, r4, 0x1, 0xd, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 1.397290148s ago: executing program 5 (id=667): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r2}, 0x18) 1.36302909s ago: executing program 2 (id=668): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$tmpfs(0x0, &(0x7f0000000100)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000140), 0x10008, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}]}) 1.256250239s ago: executing program 5 (id=671): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd3, 0x1, 0x0, 0x0, 0x0, 0xf, 0x9211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xc}, 0x14ce3, 0x100004, 0x0, 0x2, 0x6, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e"], 0x44}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r2, 0x0) 1.011067689s ago: executing program 1 (id=676): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) 836.302553ms ago: executing program 0 (id=682): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4604070003070000000000000002000300030000000903000038000000fc81000000"], 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 780.488968ms ago: executing program 3 (id=683): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0059000000000000000001ff20"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) 779.976028ms ago: executing program 5 (id=684): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00'}, 0x94) modify_ldt$read(0x0, &(0x7f0000000380)=""/71, 0x47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$eJzs3c9vG1kdAPDvOHFIdlOSBQ7LSuxGiFV3BbWTDbuNOLRFQnCqBJR7CIkTRXHiKHbaJqpQKs4ICSFAcIETFyT+ACTUPwEhVYJ7hRCogrYcOBSMxh63wdhJqtpx6nw+0uu8efPj+32uPPabmXgCOLdmIuJaRIxExPsRMZW157ISB82Srvf40Z3ltCRRr9/4exJJ1tbaV5JNX882G4+Ib34t4jtJ0mw4pLq3v7FULpd2svlibXO7WN3bv7S+ubRWWittzc/PfbRweeHDhdme9fXKV/7y4x/86qtXfveFWw8W//bed9N8J7Nlh/vRS83XJN94LVpGI2KnH8EGYCTrT/4kKyf9zwcAgKOl3/E/ERGfjYgnPxt0NgAAAEA/1K9OxtMkog4AAAAMrVzjHtgkV8juBZiMXK5QaN7D+6m4GuVKtfb51cru1krzXtnpyOdW18ul2exe4enIJ+n8XKP+fP6Dtvn5iHgjIn40NdGYLyxXyiuDPvkBAAAA50Q6zp/MNevp5J9TzfE/AAAAMGSmB50AAAAA0HfG/wAAADD8/n/8P9OcJKOnnwwAAADQa1+/fj0t9dbzr1du7u1uVG5eWilVNwqbu8uF5crOdmGtUllr/Gbf5nH7K1cq21+Mrd3bxVqpWitW9/YXNyu7W7XFxnO9F0snek40AAAA0FNvvHPvT0lEHHxpolFSY9kyY3UYbrkXWz3pVx7A6RsZdALAwLjBF84v73/guIH9+CnlAQAA9M/FTz+7/j8Rh67/X3jg+j8Muxe8/g8MEdf/4fxqu/73ixNt9LTen2SAU2WMDxx3HqDr9f/f9z4XAACgPyYbJckVsjHAZORyhULEhcZjAfLJ6nq5NBsRH4+IP07lP5bOzw06aQAAAAAAAAAAAAAAAAAAAAAAAAB4xdTrSdQBAACAoRaR+2sSEUmMR0x9brL9/MBY8q+pxjQibv38xk9uL9VqO3Np+z+etdd+mrV/MIgzGAAAAEC71ji9NY4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF56/OjOcqscan6333EffjkipjvFH43xxnQ88hHx2pMkRg9tl0TESA/iH9yNiDc7xU/StGI6y6I9fi4iJgYc//UexIfz7F56/LnW6f2Xi5nGtPP7bzQrL+vhTLfjX+7Z8W+ky/HvwjH7Hsumb93/TbFr/LsRb412Pv604o+95PH329/a3++2rP7LiIsdP3+S/4lVrG1uF6t7+5fWN5fWSmulrfn5uY8WLi98uDBbXF0vl7J/O8b44Wd++5+j+v9al/jTWf+T9v4nzZzq9c77fKdt/t/3bz/6ZKcVk4iH38/qHf7/3+wWP3vt380+B9LlF1v1g2b9sLd//Ye3j+r/Spf+jx8RP217r9tO27z/je/9uVnLn3ALAKCfqnv7G0vlcmnnVa+knTkDafSwMnM20hj2SmsUdVbyOSuVwR6XAACA3nv+pX/QmQAAAAAAAAAAAAAAAAAAAMD51fr7/9ZvOffj58QOxxtvVZLk1PsKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCU/wYAAP//VsvQDw==") openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 750.60843ms ago: executing program 1 (id=685): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000300"/20, @ANYRES32=r1, @ANYBLOB="0080020000000000140012800b00010067656e6576650000040002808144380218469d86c71e618c1f7c947a21b5e1c78659ffce6eba46fb76c8968bda41ec6c6d41bb2efe27ff9d5a2d577cefc87aa0126d45fdda873832a21a9e9b14df740a7b81f1dec26eeba700a996005c2b853085f041928c92feeeec3911e998e8f535e0c6e4c51d7347f534ae53321f86fe0915a48299121b681be0fa5bc1bca12d75ff0f22c9e291a5905f21b5a306466801846a5cdad8b9bcc8598fa4efd4454c1edcb74c1d5bd18981a3f1f7d5bdddf780d0ed60f7cf6e7407afacda1aa73dd65d453ae1d7e68bb0e927c03f15390f1f"], 0x34}, 0x1, 0x2}, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000a80)={'erspan0\x00', 0x0, 0x700, 0x7, 0x7cb, 0x5, {{0x1f, 0x4, 0x2, 0x12, 0x7c, 0x68, 0x0, 0x7, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0x20, 0x5d, 0x0, 0xf, [0x4, 0xb556, 0x8, 0xd09d, 0x5, 0x80, 0x7]}, @generic={0x7, 0x9, "244908e2c179b9"}, @rr={0x7, 0x13, 0xc, [@multicast2, @multicast1, @remote, @local]}, @end, @generic={0x83, 0x3, "15"}, @rr={0x7, 0xf, 0x7, [@empty, @broadcast, @broadcast]}, @lsrr={0x83, 0x17, 0x43, [@dev={0xac, 0x14, 0x14, 0x24}, @remote, @multicast1, @local, @loopback]}]}}}}}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xd}, {0x0, 0xb}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000c00)={'syztnl2\x00', &(0x7f0000000b80)={'gre0\x00', 0x0, 0x700, 0x8, 0x8, 0x1, {{0x11, 0x4, 0x2, 0xc, 0x44, 0x68, 0x0, 0x8e, 0x29, 0x0, @rand_addr=0x64010100, @multicast1, {[@lsrr={0x83, 0xb, 0xeb, [@multicast1, @empty]}, @timestamp={0x44, 0x24, 0xe4, 0x0, 0x7, [0x4, 0xff, 0xfff, 0x0, 0xe1, 0x3, 0x4, 0x2]}]}}}}}) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x6}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f00000029c0)=ANY=[@ANYBLOB="9c090000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="b801028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000700000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0402028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400b9ffffff08000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000024000400001009080700000006aa0206ec000000070008040000000006000901080000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="6001028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400c982000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004004500000008000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="f000028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ffff0000080007000000000008000100", @ANYRES32=r8, @ANYBLOB="4001028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000a00000008000600", @ANYRES32, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400090e000008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000110004006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000508000008000100", @ANYRES32, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000008000100", @ANYRES32=r11, @ANYBLOB="7400028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000180000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0x99c}, 0x1, 0x0, 0x0, 0x800}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x3) r12 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r12, &(0x7f0000000000)=ANY=[], 0x0, 0x0) sigaltstack(&(0x7f0000000040)={&(0x7f0000000140)=""/250, 0x3, 0xfa}, &(0x7f0000000240)={&(0x7f0000000340)=""/158, 0x0, 0x9e}) 735.215571ms ago: executing program 0 (id=686): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 634.336369ms ago: executing program 0 (id=687): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x7, 0x9, 0x97, 0xe, 0x4, 0x63, 0x80, 0xff, 0x2, 0x3, 0xff, 0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @local}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7a, &(0x7f0000000340)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f00000002c0)=0x84) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffff7fffffc}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x100000002) 504.83381ms ago: executing program 1 (id=688): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x1a, r2, 0x1, 0x1, 0x6, @broadcast}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 460.029503ms ago: executing program 0 (id=689): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00'}, 0x94) modify_ldt$read(0x0, &(0x7f0000000380)=""/71, 0x47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 423.977006ms ago: executing program 5 (id=690): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd3, 0x1, 0x0, 0x0, 0x0, 0xf, 0x9211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xc}, 0x14ce3, 0x100004, 0x0, 0x2, 0x6, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64"], 0x44}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r2, 0x0) 421.142617ms ago: executing program 3 (id=691): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002480)=@newtfilter={0x4b0, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_route={{0xa}, {0x480, 0x2, [@TCA_ROUTE4_POLICE={0x47c, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xe03}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0xce, 0x101, 0x800, 0xad, 0x9, 0x66, 0x3ff, 0x7, 0x7, 0x2, 0xffffb1cd, 0xffffffff, 0xfff, 0x3, 0x6, 0x0, 0x2, 0x2, 0xfffffffa, 0x5, 0x101, 0x2, 0x1915a545, 0x7f, 0xa780, 0x2, 0x10001, 0x361, 0x3, 0x4, 0x6, 0x8, 0x83, 0x3, 0x4, 0x1, 0x3, 0x7, 0xdcc, 0x101, 0x8, 0x66, 0x3, 0x0, 0xfffffffa, 0x57bf, 0x6, 0xb, 0xe, 0x6, 0xd, 0x8, 0x10001, 0x9, 0x1, 0x0, 0x401, 0x5, 0xe, 0x3622589c, 0xb5, 0x3d, 0x9, 0x5, 0x2, 0x9, 0x80000001, 0x2, 0x9, 0x81, 0xfffffff7, 0xee, 0xe8, 0x52, 0xb, 0x100, 0x0, 0x1, 0x3ff, 0x1, 0x2, 0x77d, 0x7, 0x3, 0x8a58, 0x46, 0x9, 0x817a, 0x7, 0x1, 0xace9, 0x3, 0x559e, 0x9, 0x335c, 0xffff, 0x5, 0x5, 0x6, 0x2, 0x3, 0x4, 0x7, 0x3, 0x7fffffff, 0xffffffff, 0x6, 0x2, 0x6, 0x2, 0x7, 0x6, 0x1000, 0x5, 0x4, 0x5, 0x8, 0x3, 0x5, 0xd15, 0x100, 0x16, 0x2400, 0x9, 0x4, 0x1, 0x2, 0x5, 0x0, 0xffff0001, 0x3, 0xae, 0x6, 0x124, 0x4, 0xd7, 0x3, 0x40, 0x8, 0x5, 0xfffffffe, 0x1, 0x8, 0x400, 0xca4, 0xc, 0x5, 0xb161, 0x7, 0x80000000, 0x80, 0x9, 0x7, 0x2, 0x1, 0x87c, 0x28b, 0x6, 0xfffff001, 0xfffffff5, 0x3, 0xe, 0xfffffffe, 0x4d3abfd0, 0xfffffffa, 0x4, 0x3, 0x8, 0x8, 0x4, 0x87e2, 0xdae0, 0x5, 0x5d2, 0x7fff, 0x2, 0x4, 0xe, 0xffff, 0x5, 0x3, 0x9, 0x8, 0x3, 0x93, 0x1, 0xffffff1a, 0x8, 0x0, 0x97d, 0x7, 0x8, 0x10000, 0xfffffc00, 0xfffffff7, 0x2, 0xa4, 0x8, 0xfd5, 0x7, 0xa12, 0x40, 0x360db630, 0x9, 0x18d55873, 0x8001, 0x7, 0x900000, 0x6, 0x9, 0x5, 0x2, 0x8, 0x6, 0x9, 0xc, 0xffffffff, 0x0, 0x6, 0x8, 0x7, 0x10, 0x1, 0x7, 0x8, 0x4, 0x3, 0xffffff7f, 0x3, 0x1, 0x3, 0xfffff800, 0x6, 0x6, 0x2, 0x1, 0xb6, 0xe, 0xffffffff, 0x3, 0xa7e, 0x2, 0x3, 0x9, 0x9783, 0x90, 0x7e280f5f, 0x401, 0x1, 0x1, 0x4, 0xb, 0x1, 0x9, 0x4, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5a, 0x20000000, 0x3, 0x2, 0x8, {0x10, 0x2, 0x6, 0x1, 0x9, 0x3}, {0x8, 0x2, 0x100, 0x81, 0x3, 0x3}, 0xffff, 0x8, 0xa}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x59}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x101}]}]}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x50}, 0x0) 256.83061ms ago: executing program 3 (id=693): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000004c0)) 158.302687ms ago: executing program 3 (id=694): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r2, &(0x7f0000000740)=[{&(0x7f0000000880)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd8b4876ce425106cecf403fbc9c91ff3f1394ac4ba3d024e34de099eedf5ca5b19e5e6f1b25", 0x3b}], 0x1) 148.738269ms ago: executing program 0 (id=695): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f00000000c0)='pimreg1\x00') syz_emit_ethernet(0xca, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '@\x00', 0x94, 0x6, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}, @local, {[@dstopts={0x5c, 0xe, '\x00', [@hao={0xc9, 0x10, @mcast1}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x18, {0x0, 0x4, 0x8, 0x6cc, [0x636, 0x6]}}, @calipso={0x7, 0x30, {0x2, 0xa, 0x8, 0xdf6e, [0x2, 0x4, 0x2, 0x2, 0x7f]}}, @jumbo={0xc2, 0x4, 0x1800}, @jumbo={0xc2, 0x4, 0x4}]}], {{0x4e22, 0x4e21, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2, 0x6, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r1) 74.563934ms ago: executing program 5 (id=696): r0 = open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x2) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = dup(0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x8000fffffffc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r2}, 0x18) 36.933317ms ago: executing program 1 (id=697): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x4) ftruncate(r2, 0x7000000) preadv(r2, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000380)=""/4090, 0xffa}], 0x2, 0xa, 0x203) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x1a, r3, 0x1, 0x1, 0x6, @broadcast}, 0x14) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000009000000050000000000001102000000ffffffef0700000000000008000000000000302e5f61"], 0x0, 0x3d, 0x0, 0x1}, 0x28) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@ocfs2={0xc}, 0x0, 0x1200) 0s ago: executing program 3 (id=698): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(0x3) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.233' (ED25519) to the list of known hosts. [ 25.609106][ T29] audit: type=1400 audit(1755091049.628:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.610013][ T3291] cgroup: Unknown subsys name 'net' [ 25.631829][ T29] audit: type=1400 audit(1755091049.628:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.659222][ T29] audit: type=1400 audit(1755091049.658:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.790256][ T3291] cgroup: Unknown subsys name 'cpuset' [ 25.796364][ T3291] cgroup: Unknown subsys name 'rlimit' [ 25.925504][ T29] audit: type=1400 audit(1755091049.948:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.949655][ T29] audit: type=1400 audit(1755091049.948:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.962728][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.970145][ T29] audit: type=1400 audit(1755091049.948:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.999070][ T29] audit: type=1400 audit(1755091049.948:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.015217][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.019334][ T29] audit: type=1400 audit(1755091049.958:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.052805][ T29] audit: type=1400 audit(1755091049.958:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.076151][ T29] audit: type=1400 audit(1755091050.008:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.138599][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.217443][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.256717][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.263873][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.271068][ T3301] bridge_slave_0: entered allmulticast mode [ 27.277477][ T3301] bridge_slave_0: entered promiscuous mode [ 27.284074][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.291131][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.298241][ T3301] bridge_slave_1: entered allmulticast mode [ 27.304771][ T3301] bridge_slave_1: entered promiscuous mode [ 27.348856][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.365205][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.391836][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 27.409993][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.418767][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.425879][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.433253][ T3303] bridge_slave_0: entered allmulticast mode [ 27.439845][ T3303] bridge_slave_0: entered promiscuous mode [ 27.446637][ T3301] team0: Port device team_slave_0 added [ 27.453077][ T3301] team0: Port device team_slave_1 added [ 27.458820][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.482221][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.489258][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.496644][ T3303] bridge_slave_1: entered allmulticast mode [ 27.502995][ T3303] bridge_slave_1: entered promiscuous mode [ 27.537266][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.544269][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.570195][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.591406][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.605219][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.612226][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.638619][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.655235][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.696920][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.704026][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.711964][ T3310] bridge_slave_0: entered allmulticast mode [ 27.718321][ T3310] bridge_slave_0: entered promiscuous mode [ 27.729319][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.736488][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.743751][ T3305] bridge_slave_0: entered allmulticast mode [ 27.750173][ T3305] bridge_slave_0: entered promiscuous mode [ 27.765618][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.772733][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.780058][ T3310] bridge_slave_1: entered allmulticast mode [ 27.786306][ T3310] bridge_slave_1: entered promiscuous mode [ 27.792967][ T3303] team0: Port device team_slave_0 added [ 27.803319][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.810397][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.817487][ T3305] bridge_slave_1: entered allmulticast mode [ 27.823870][ T3305] bridge_slave_1: entered promiscuous mode [ 27.839797][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.846924][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.854233][ T3307] bridge_slave_0: entered allmulticast mode [ 27.860644][ T3307] bridge_slave_0: entered promiscuous mode [ 27.867614][ T3303] team0: Port device team_slave_1 added [ 27.887901][ T3301] hsr_slave_0: entered promiscuous mode [ 27.893899][ T3301] hsr_slave_1: entered promiscuous mode [ 27.900075][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.907149][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.914344][ T3307] bridge_slave_1: entered allmulticast mode [ 27.920727][ T3307] bridge_slave_1: entered promiscuous mode [ 27.933481][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.942939][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.949969][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.975908][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.987956][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.998171][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.017148][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.031705][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.038655][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.064594][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.087502][ T3305] team0: Port device team_slave_0 added [ 28.099233][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.109393][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.120406][ T3305] team0: Port device team_slave_1 added [ 28.165046][ T3310] team0: Port device team_slave_0 added [ 28.171596][ T3310] team0: Port device team_slave_1 added [ 28.178014][ T3307] team0: Port device team_slave_0 added [ 28.191382][ T3303] hsr_slave_0: entered promiscuous mode [ 28.197515][ T3303] hsr_slave_1: entered promiscuous mode [ 28.203585][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 28.209335][ T3303] Cannot create hsr debugfs directory [ 28.224113][ T3307] team0: Port device team_slave_1 added [ 28.234078][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.241046][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.267501][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.278727][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.285746][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.311677][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.333800][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.340828][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.366753][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.383313][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.390302][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.416329][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.431724][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.438733][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.464810][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.489663][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.496651][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.522529][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.553495][ T3305] hsr_slave_0: entered promiscuous mode [ 28.559381][ T3305] hsr_slave_1: entered promiscuous mode [ 28.565268][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 28.571024][ T3305] Cannot create hsr debugfs directory [ 28.610817][ T3307] hsr_slave_0: entered promiscuous mode [ 28.616769][ T3307] hsr_slave_1: entered promiscuous mode [ 28.622704][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 28.628419][ T3307] Cannot create hsr debugfs directory [ 28.644321][ T3310] hsr_slave_0: entered promiscuous mode [ 28.650215][ T3310] hsr_slave_1: entered promiscuous mode [ 28.655917][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 28.661650][ T3310] Cannot create hsr debugfs directory [ 28.783078][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.800650][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.813358][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.826297][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.844882][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.856496][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.865092][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.874003][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.918710][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.927731][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.936963][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.953921][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.983245][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.990461][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.006613][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.014833][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.023654][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.037397][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.044601][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.056860][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.064021][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.090860][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.098000][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.105992][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.115634][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.124661][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.141016][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.166019][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.193098][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.200275][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.208897][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.215981][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.237392][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.255876][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.275714][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.298922][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.317486][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.326431][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.333535][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.342172][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.349301][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.368516][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.375630][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.384229][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.391280][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.406039][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.416269][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.434691][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.445070][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.468735][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.486282][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.493521][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.512086][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.521426][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.528559][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.553806][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.636507][ T3301] veth0_vlan: entered promiscuous mode [ 29.647242][ T3301] veth1_vlan: entered promiscuous mode [ 29.657203][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.675687][ T3301] veth0_macvtap: entered promiscuous mode [ 29.701135][ T3301] veth1_macvtap: entered promiscuous mode [ 29.722952][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.734975][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.751872][ T3305] veth0_vlan: entered promiscuous mode [ 29.762822][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.781957][ T3305] veth1_vlan: entered promiscuous mode [ 29.800039][ T51] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.808856][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.833810][ T566] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.844464][ T566] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.854376][ T3305] veth0_macvtap: entered promiscuous mode [ 29.880407][ T3305] veth1_macvtap: entered promiscuous mode [ 29.894123][ T3310] veth0_vlan: entered promiscuous mode [ 29.901779][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.908108][ T3303] veth0_vlan: entered promiscuous mode [ 29.930520][ T3310] veth1_vlan: entered promiscuous mode [ 29.944669][ T3303] veth1_vlan: entered promiscuous mode [ 29.956961][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.966581][ T3307] veth0_vlan: entered promiscuous mode [ 29.989076][ T3310] veth0_macvtap: entered promiscuous mode [ 29.997521][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.011939][ T3310] veth1_macvtap: entered promiscuous mode [ 30.018584][ T3303] veth0_macvtap: entered promiscuous mode [ 30.026365][ T3303] veth1_macvtap: entered promiscuous mode [ 30.035720][ T3307] veth1_vlan: entered promiscuous mode [ 30.042550][ T3433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.051978][ T3433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.061451][ T3433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.072703][ T3433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.089260][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.104541][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.113994][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.130836][ T3307] veth0_macvtap: entered promiscuous mode [ 30.137994][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.146183][ T566] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.159769][ T566] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.168533][ T566] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.178308][ T3307] veth1_macvtap: entered promiscuous mode [ 30.195824][ T566] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.209965][ T566] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.229402][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.236789][ T3476] team0: No ports can be present during mode change [ 30.245290][ T3476] sch_fq: defrate 6 ignored. [ 30.259302][ T3433] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.272888][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.294955][ T3433] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.325973][ T3433] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.351878][ T3433] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.375014][ T3488] IPVS: set_ctl: invalid protocol: 33 172.20.20.66:20000 [ 30.375177][ T3433] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.393176][ T3433] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.414466][ T3433] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.515122][ T3506] process 'syz.3.10' launched '/dev/fd/3' with NULL argv: empty string added [ 30.539337][ T3509] loop0: detected capacity change from 0 to 2048 [ 30.599503][ T3511] loop3: detected capacity change from 0 to 512 [ 30.616574][ T3511] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.630068][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 30.630079][ T29] audit: type=1326 audit(1755091054.638:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.659415][ T29] audit: type=1326 audit(1755091054.638:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.666459][ T3295] Alternate GPT is invalid, using primary GPT. [ 30.686040][ T3511] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.689048][ T3295] loop0: p2 p3 p7 [ 30.708175][ T29] audit: type=1326 audit(1755091054.708:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.731384][ T29] audit: type=1326 audit(1755091054.708:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.754653][ T29] audit: type=1326 audit(1755091054.708:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.778033][ T29] audit: type=1400 audit(1755091054.708:217): avc: denied { mount } for pid=3510 comm="syz.3.12" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.783802][ T3511] tls_set_device_offload_rx: netdev not found [ 30.799700][ T29] audit: type=1326 audit(1755091054.728:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.828872][ T29] audit: type=1400 audit(1755091054.728:219): avc: denied { allowed } for pid=3505 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 30.847936][ T29] audit: type=1326 audit(1755091054.728:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.871102][ T29] audit: type=1326 audit(1755091054.728:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3505 comm="syz.2.11" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 30.964944][ T3509] Alternate GPT is invalid, using primary GPT. [ 30.971580][ T3509] loop0: p2 p3 p7 [ 31.046984][ T2992] Alternate GPT is invalid, using primary GPT. [ 31.053398][ T2992] loop0: p2 p3 p7 [ 31.127153][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 31.146826][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 31.159506][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 31.298729][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 31.302530][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 31.316139][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 31.388169][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.409335][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 31.443330][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 31.463915][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 31.630233][ T3557] 9pnet_fd: Insufficient options for proto=fd [ 31.659234][ T3559] loop2: detected capacity change from 0 to 1024 [ 31.666538][ T3559] ======================================================= [ 31.666538][ T3559] WARNING: The mand mount option has been deprecated and [ 31.666538][ T3559] and is ignored by this kernel. Remove the mand [ 31.666538][ T3559] option from the mount to silence this warning. [ 31.666538][ T3559] ======================================================= [ 31.712790][ T3559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.743788][ T3559] bond1: entered promiscuous mode [ 31.748842][ T3559] bond1: entered allmulticast mode [ 31.755279][ T3559] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.765915][ T3559] bond1 (unregistering): Released all slaves [ 31.797250][ T3564] netlink: 8 bytes leftover after parsing attributes in process `syz.3.24'. [ 31.807757][ T3564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.24'. [ 31.932829][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.028459][ T3586] macvlan1: entered promiscuous mode [ 32.040382][ T3586] ipvlan0: entered promiscuous mode [ 32.051317][ T3586] ipvlan0: left promiscuous mode [ 32.059588][ T3586] macvlan1: left promiscuous mode [ 32.175135][ T3600] syz.2.39 (3600) used greatest stack depth: 10864 bytes left [ 32.224600][ T3609] 9pnet_fd: Insufficient options for proto=fd [ 32.414718][ T3627] loop1: detected capacity change from 0 to 1024 [ 32.431435][ T3627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.473430][ T3635] netlink: 4 bytes leftover after parsing attributes in process `syz.2.49'. [ 32.486810][ T3635] team0: Port device team_slave_1 removed [ 32.507669][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.730324][ T3639] syz.1.50 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 32.743329][ T3639] netlink: 24 bytes leftover after parsing attributes in process `syz.1.50'. [ 32.766723][ T3639] loop1: detected capacity change from 0 to 512 [ 32.823107][ T3639] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.835744][ T3639] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.086424][ T3646] FAULT_INJECTION: forcing a failure. [ 33.086424][ T3646] name failslab, interval 1, probability 0, space 0, times 0 [ 33.099265][ T3646] CPU: 1 UID: 0 PID: 3646 Comm: syz.4.52 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 33.099346][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 33.099358][ T3646] Call Trace: [ 33.099364][ T3646] [ 33.099372][ T3646] __dump_stack+0x1d/0x30 [ 33.099398][ T3646] dump_stack_lvl+0xe8/0x140 [ 33.099418][ T3646] dump_stack+0x15/0x1b [ 33.099438][ T3646] should_fail_ex+0x265/0x280 [ 33.099459][ T3646] should_failslab+0x8c/0xb0 [ 33.099483][ T3646] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 33.099635][ T3646] ? sidtab_sid2str_get+0xa0/0x130 [ 33.099657][ T3646] kmemdup_noprof+0x2b/0x70 [ 33.099683][ T3646] sidtab_sid2str_get+0xa0/0x130 [ 33.099704][ T3646] security_sid_to_context_core+0x1eb/0x2e0 [ 33.099722][ T3646] security_sid_to_context+0x27/0x40 [ 33.099753][ T3646] selinux_lsmprop_to_secctx+0x67/0xf0 [ 33.099832][ T3646] security_lsmprop_to_secctx+0x43/0x80 [ 33.099859][ T3646] audit_log_task_context+0x77/0x190 [ 33.099889][ T3646] audit_log_task+0xf4/0x250 [ 33.099985][ T3646] audit_seccomp+0x61/0x100 [ 33.100013][ T3646] ? __seccomp_filter+0x68c/0x10d0 [ 33.100031][ T3646] __seccomp_filter+0x69d/0x10d0 [ 33.100048][ T3646] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 33.100097][ T3646] ? vfs_write+0x7e8/0x960 [ 33.100124][ T3646] __secure_computing+0x82/0x150 [ 33.100198][ T3646] syscall_trace_enter+0xcf/0x1e0 [ 33.100220][ T3646] do_syscall_64+0xac/0x200 [ 33.100249][ T3646] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.100270][ T3646] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.100290][ T3646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.100359][ T3646] RIP: 0033:0x7f2b455eebe9 [ 33.100379][ T3646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.100427][ T3646] RSP: 002b:00007f2b44036038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 33.100507][ T3646] RAX: ffffffffffffffda RBX: 00007f2b45816090 RCX: 00007f2b455eebe9 [ 33.100521][ T3646] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 000000000000000f [ 33.100534][ T3646] RBP: 00007f2b44036090 R08: 0000000000000010 R09: 0000000000000000 [ 33.100573][ T3646] R10: 0000200000001740 R11: 0000000000000246 R12: 0000000000000001 [ 33.100583][ T3646] R13: 00007f2b45816128 R14: 00007f2b45816090 R15: 00007ffc32868738 [ 33.100599][ T3646] [ 33.555600][ T3646] pimreg: entered allmulticast mode [ 33.810900][ T3653] loop4: detected capacity change from 0 to 1024 [ 33.841989][ T3653] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.986199][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.213697][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.248950][ T3676] FAULT_INJECTION: forcing a failure. [ 34.248950][ T3676] name failslab, interval 1, probability 0, space 0, times 0 [ 34.261642][ T3676] CPU: 1 UID: 0 PID: 3676 Comm: syz.4.58 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 34.261725][ T3676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 34.261735][ T3676] Call Trace: [ 34.261742][ T3676] [ 34.261750][ T3676] __dump_stack+0x1d/0x30 [ 34.261780][ T3676] dump_stack_lvl+0xe8/0x140 [ 34.261796][ T3676] dump_stack+0x15/0x1b [ 34.261849][ T3676] should_fail_ex+0x265/0x280 [ 34.261870][ T3676] ? shrinker_alloc+0x3b/0x650 [ 34.261899][ T3676] should_failslab+0x8c/0xb0 [ 34.261920][ T3676] __kmalloc_cache_noprof+0x4c/0x320 [ 34.261943][ T3676] ? pcpu_alloc_noprof+0xd26/0x1210 [ 34.261979][ T3676] shrinker_alloc+0x3b/0x650 [ 34.262006][ T3676] ? rcu_sync_init+0x32/0x40 [ 34.262080][ T3676] alloc_super+0x426/0x570 [ 34.262105][ T3676] sget_fc+0x24e/0x6e0 [ 34.262160][ T3676] ? __pfx_set_anon_super_fc+0x10/0x10 [ 34.262181][ T3676] ? __pfx_ramfs_fill_super+0x10/0x10 [ 34.262233][ T3676] get_tree_nodev+0x2a/0x100 [ 34.262254][ T3676] ramfs_get_tree+0x1c/0x30 [ 34.262269][ T3676] vfs_get_tree+0x54/0x1d0 [ 34.262289][ T3676] vfs_cmd_create+0x8a/0x140 [ 34.262388][ T3676] vfs_fsconfig_locked+0x6f/0x210 [ 34.262408][ T3676] __se_sys_fsconfig+0x648/0x770 [ 34.262436][ T3676] __x64_sys_fsconfig+0x67/0x80 [ 34.262467][ T3676] x64_sys_call+0x1f83/0x2ff0 [ 34.262484][ T3676] do_syscall_64+0xd2/0x200 [ 34.262509][ T3676] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.262570][ T3676] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 34.262594][ T3676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.262615][ T3676] RIP: 0033:0x7f2b455eebe9 [ 34.262628][ T3676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.262644][ T3676] RSP: 002b:00007f2b44057038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 34.262716][ T3676] RAX: ffffffffffffffda RBX: 00007f2b45815fa0 RCX: 00007f2b455eebe9 [ 34.262727][ T3676] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 34.262737][ T3676] RBP: 00007f2b44057090 R08: 0000000000000000 R09: 0000000000000000 [ 34.262750][ T3676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.262762][ T3676] R13: 00007f2b45816038 R14: 00007f2b45815fa0 R15: 00007ffc32868738 [ 34.262784][ T3676] [ 34.539018][ T3684] loop4: detected capacity change from 0 to 1024 [ 34.593781][ T3692] 9pnet_fd: Insufficient options for proto=fd [ 34.613582][ T3684] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.655295][ T3689] SELinux: failed to load policy [ 34.664682][ T3702] loop0: detected capacity change from 0 to 512 [ 34.667535][ T3696] Zero length message leads to an empty skb [ 34.677868][ T3702] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.691445][ T3702] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.706819][ T3704] 9pnet_fd: Insufficient options for proto=fd [ 34.732956][ T3707] loop1: detected capacity change from 0 to 512 [ 34.744465][ T3702] EXT4-fs (loop0): 1 truncate cleaned up [ 34.752200][ T3702] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.765416][ T3707] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.788033][ T3707] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.801812][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.3.80'. [ 34.817035][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.826966][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.836983][ T3707] IPVS: stopping master sync thread 3714 ... [ 34.844323][ T3714] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 34.870763][ T3718] syz.2.83 uses obsolete (PF_INET,SOCK_PACKET) [ 34.879891][ T3707] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 34.888308][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.1.78'. [ 34.929292][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.978302][ T3727] 9pnet_fd: Insufficient options for proto=fd [ 35.064024][ T3734] loop3: detected capacity change from 0 to 1024 [ 35.069344][ T3740] netlink: 36 bytes leftover after parsing attributes in process `syz.0.90'. [ 35.079307][ T3740] netlink: 36 bytes leftover after parsing attributes in process `syz.0.90'. [ 35.088743][ T3740] netlink: 36 bytes leftover after parsing attributes in process `syz.0.90'. [ 35.094338][ T3734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.139167][ T3734] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 35.162760][ T3740] netlink: 36 bytes leftover after parsing attributes in process `syz.0.90'. [ 35.184440][ T3760] team0: No ports can be present during mode change [ 35.191957][ T3760] sch_fq: defrate 6 ignored. [ 35.193636][ T3751] infiniband syz!: set active [ 35.201748][ T3751] infiniband syz!: added team_slave_0 [ 35.240998][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.251173][ T3751] RDS/IB: syz!: added [ 35.256248][ T3751] smc: adding ib device syz! with port count 1 [ 35.262642][ T3751] smc: ib device syz! port 1 has pnetid [ 35.272110][ T3761] loop0: detected capacity change from 0 to 512 [ 35.272653][ T3758] loop1: detected capacity change from 0 to 512 [ 35.287274][ T3761] EXT4-fs: Ignoring removed i_version option [ 35.310597][ T3761] EXT4-fs: journaled quota format not specified [ 35.355685][ T3758] FAT-fs (loop1): error, invalid access to FAT (entry 0x8e210000) [ 35.363581][ T3758] FAT-fs (loop1): Filesystem has been set read-only [ 35.466006][ T3773] loop1: detected capacity change from 0 to 2048 [ 35.533130][ T3773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.550322][ T3782] 9pnet_fd: Insufficient options for proto=fd [ 35.598386][ T3773] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.605671][ T3773] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.641502][ T29] kauditd_printk_skb: 5365 callbacks suppressed [ 35.641516][ T29] audit: type=1326 audit(1755091059.668:5563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b455e5ba7 code=0x7ffc0000 [ 35.685713][ T29] audit: type=1326 audit(1755091059.698:5564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b4558add9 code=0x7ffc0000 [ 35.708901][ T29] audit: type=1326 audit(1755091059.698:5565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b455e5ba7 code=0x7ffc0000 [ 35.732858][ T29] audit: type=1326 audit(1755091059.698:5566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b4558add9 code=0x7ffc0000 [ 35.756266][ T29] audit: type=1326 audit(1755091059.698:5567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b455e5ba7 code=0x7ffc0000 [ 35.779416][ T29] audit: type=1326 audit(1755091059.698:5568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b4558add9 code=0x7ffc0000 [ 35.802588][ T29] audit: type=1326 audit(1755091059.698:5569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b455e5ba7 code=0x7ffc0000 [ 35.826019][ T29] audit: type=1326 audit(1755091059.698:5570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b4558add9 code=0x7ffc0000 [ 35.849381][ T29] audit: type=1326 audit(1755091059.698:5571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2b455e5ba7 code=0x7ffc0000 [ 35.872572][ T29] audit: type=1326 audit(1755091059.698:5572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3770 comm="syz.4.97" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2b4558add9 code=0x7ffc0000 [ 35.962815][ T3792] loop7: detected capacity change from 0 to 7 [ 35.997825][ T3773] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.008040][ T3773] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.053505][ T3798] team0: No ports can be present during mode change [ 36.060343][ T51] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.070127][ T51] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.080469][ T3793] sch_fq: defrate 6 ignored. [ 36.106180][ T51] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.106260][ T51] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.151778][ T3806] loop3: detected capacity change from 0 to 512 [ 36.153889][ T3806] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.181085][ T3773] syz.1.98 (3773) used greatest stack depth: 10648 bytes left [ 36.193857][ T3747] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 36.230487][ T3751] syz.0.90 (3751) used greatest stack depth: 10616 bytes left [ 36.245740][ T3816] 9pnet_fd: Insufficient options for proto=fd [ 36.316166][ T51] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 36.328438][ T51] EXT4-fs (loop1): This should not happen!! Data will be lost [ 36.328438][ T51] [ 36.338097][ T51] EXT4-fs (loop1): Total free blocks count 0 [ 36.344123][ T51] EXT4-fs (loop1): Free/Dirty block details [ 36.350041][ T51] EXT4-fs (loop1): free_blocks=4096 [ 36.355238][ T51] EXT4-fs (loop1): dirty_blocks=16 [ 36.360368][ T51] EXT4-fs (loop1): Block reservation details [ 36.366374][ T51] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 36.372751][ T3310] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 36.384118][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.420350][ T3826] team0: No ports can be present during mode change [ 36.420717][ T3826] sch_fq: defrate 6 ignored. [ 36.789137][ T3856] bridge_slave_1: mtu less than device minimum [ 36.910595][ T3870] loop2: detected capacity change from 0 to 1024 [ 36.924528][ T3870] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.028334][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.051556][ T3884] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 37.068238][ T3885] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 37.092654][ T3882] bridge0: entered promiscuous mode [ 37.097977][ T3882] macsec1: entered promiscuous mode [ 37.109044][ T3882] bridge0: port 3(macsec1) entered blocking state [ 37.110435][ T3889] IPVS: set_ctl: invalid protocol: 108 172.20.20.170:20004 [ 37.115702][ T3882] bridge0: port 3(macsec1) entered disabled state [ 37.129492][ T3882] macsec1: entered allmulticast mode [ 37.134993][ T3882] bridge0: entered allmulticast mode [ 37.141631][ T3882] macsec1: left allmulticast mode [ 37.146655][ T3882] bridge0: left allmulticast mode [ 37.152342][ T3882] bridge0: left promiscuous mode [ 37.320213][ T3897] random: crng reseeded on system resumption [ 37.339217][ T3897] loop0: detected capacity change from 0 to 512 [ 37.367908][ T3901] IPVS: set_ctl: invalid protocol: 108 172.20.20.170:20004 [ 37.383744][ T3899] FAULT_INJECTION: forcing a failure. [ 37.383744][ T3899] name failslab, interval 1, probability 0, space 0, times 0 [ 37.396454][ T3899] CPU: 0 UID: 0 PID: 3899 Comm: syz.4.139 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 37.396479][ T3899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 37.396496][ T3899] Call Trace: [ 37.396502][ T3899] [ 37.396511][ T3899] __dump_stack+0x1d/0x30 [ 37.396532][ T3899] dump_stack_lvl+0xe8/0x140 [ 37.396551][ T3899] dump_stack+0x15/0x1b [ 37.396590][ T3899] should_fail_ex+0x265/0x280 [ 37.396611][ T3899] should_failslab+0x8c/0xb0 [ 37.396634][ T3899] __kmalloc_noprof+0xa5/0x3e0 [ 37.396659][ T3899] ? copy_splice_read+0xc2/0x660 [ 37.396764][ T3899] copy_splice_read+0xc2/0x660 [ 37.396793][ T3899] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 37.396813][ T3899] splice_direct_to_actor+0x290/0x680 [ 37.396899][ T3899] ? __pfx_direct_splice_actor+0x10/0x10 [ 37.396921][ T3899] do_splice_direct+0xda/0x150 [ 37.396939][ T3899] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 37.396963][ T3899] do_sendfile+0x380/0x650 [ 37.397001][ T3899] __x64_sys_sendfile64+0x105/0x150 [ 37.397088][ T3899] x64_sys_call+0x2bb0/0x2ff0 [ 37.397105][ T3899] do_syscall_64+0xd2/0x200 [ 37.397126][ T3899] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.397149][ T3899] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 37.397170][ T3899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.397244][ T3899] RIP: 0033:0x7f2b455eebe9 [ 37.397258][ T3899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.397271][ T3899] RSP: 002b:00007f2b44057038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 37.397287][ T3899] RAX: ffffffffffffffda RBX: 00007f2b45815fa0 RCX: 00007f2b455eebe9 [ 37.397299][ T3899] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 37.397311][ T3899] RBP: 00007f2b44057090 R08: 0000000000000000 R09: 0000000000000000 [ 37.397334][ T3899] R10: 00008000fffffffc R11: 0000000000000246 R12: 0000000000000001 [ 37.397346][ T3899] R13: 00007f2b45816038 R14: 00007f2b45815fa0 R15: 00007ffc32868738 [ 37.397430][ T3899] [ 37.604913][ T3897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.622311][ T3897] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.637904][ T3897] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.138: corrupted inode contents [ 37.665568][ T3897] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.138: mark_inode_dirty error [ 37.710008][ T3897] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.138: corrupted inode contents [ 37.722262][ T3911] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.138: corrupted inode contents [ 37.750152][ T3911] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.138: mark_inode_dirty error [ 37.761806][ T3911] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.138: corrupted inode contents [ 37.816158][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.868395][ T3919] 9pnet_fd: Insufficient options for proto=fd [ 37.904266][ T3921] binfmt_misc: register: failed to install interpreter file ./file2 [ 38.054897][ T3935] macvlan1: entered promiscuous mode [ 38.065443][ T3935] ipvlan0: entered promiscuous mode [ 38.072259][ T3935] ipvlan0: left promiscuous mode [ 38.077741][ T3935] macvlan1: left promiscuous mode [ 38.089305][ T3937] loop2: detected capacity change from 0 to 512 [ 38.096996][ T3937] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.126854][ T3937] EXT4-fs error (device loop2): ext4_quota_enable:7120: comm syz.2.152: Bad quota inum: 29696, type: 1 [ 38.145738][ T3937] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 38.161678][ T3937] EXT4-fs (loop2): mount failed [ 38.172640][ T3937] __nla_validate_parse: 7 callbacks suppressed [ 38.172654][ T3937] netlink: 16 bytes leftover after parsing attributes in process `syz.2.152'. [ 38.212740][ T3937] netlink: 'syz.2.152': attribute type 2 has an invalid length. [ 38.220526][ T3937] netlink: 'syz.2.152': attribute type 8 has an invalid length. [ 38.228165][ T3937] netlink: 132 bytes leftover after parsing attributes in process `syz.2.152'. [ 38.240032][ T3937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3937 comm=syz.2.152 [ 38.305270][ T3949] netlink: 'syz.2.152': attribute type 12 has an invalid length. [ 38.387316][ T3952] team0: No ports can be present during mode change [ 38.397908][ T3952] sch_fq: defrate 6 ignored. [ 38.425978][ T3956] loop2: detected capacity change from 0 to 512 [ 38.433056][ T3956] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.445980][ T3956] EXT4-fs (loop2): 1 truncate cleaned up [ 38.452140][ T3956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.477165][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.521237][ T3961] IPVS: set_ctl: invalid protocol: 108 172.20.20.170:20004 [ 38.551404][ T3950] loop1: detected capacity change from 0 to 512 [ 38.565070][ T3950] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 38.574840][ T3950] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.155: invalid indirect mapped block 8 (level 2) [ 38.589207][ T3950] EXT4-fs (loop1): Remounting filesystem read-only [ 38.596107][ T3950] EXT4-fs (loop1): 1 truncate cleaned up [ 38.603180][ T3950] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.624351][ T3950] EXT4-fs (loop1): changing journal_checksum during remount not supported; ignoring [ 38.634624][ T3950] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 38.648550][ T3950] netlink: 40 bytes leftover after parsing attributes in process `syz.1.155'. [ 39.017245][ T3977] FAULT_INJECTION: forcing a failure. [ 39.017245][ T3977] name failslab, interval 1, probability 0, space 0, times 0 [ 39.030229][ T3977] CPU: 1 UID: 0 PID: 3977 Comm: syz.0.164 Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 39.030255][ T3977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.030300][ T3977] Call Trace: [ 39.030308][ T3977] [ 39.030315][ T3977] __dump_stack+0x1d/0x30 [ 39.030385][ T3977] dump_stack_lvl+0xe8/0x140 [ 39.030402][ T3977] dump_stack+0x15/0x1b [ 39.030415][ T3977] should_fail_ex+0x265/0x280 [ 39.030433][ T3977] should_failslab+0x8c/0xb0 [ 39.030535][ T3977] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 39.030593][ T3977] ? sidtab_sid2str_get+0xa0/0x130 [ 39.030615][ T3977] kmemdup_noprof+0x2b/0x70 [ 39.030638][ T3977] sidtab_sid2str_get+0xa0/0x130 [ 39.030659][ T3977] security_sid_to_context_core+0x1eb/0x2e0 [ 39.030691][ T3977] security_sid_to_context+0x27/0x40 [ 39.030710][ T3977] selinux_lsmprop_to_secctx+0x67/0xf0 [ 39.030732][ T3977] security_lsmprop_to_secctx+0x43/0x80 [ 39.030756][ T3977] audit_log_task_context+0x77/0x190 [ 39.030826][ T3977] audit_log_task+0xf4/0x250 [ 39.030849][ T3977] audit_seccomp+0x61/0x100 [ 39.030942][ T3977] ? __seccomp_filter+0x68c/0x10d0 [ 39.030962][ T3977] __seccomp_filter+0x69d/0x10d0 [ 39.030980][ T3977] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 39.031057][ T3977] ? vfs_write+0x7e8/0x960 [ 39.031116][ T3977] __secure_computing+0x82/0x150 [ 39.031134][ T3977] syscall_trace_enter+0xcf/0x1e0 [ 39.031157][ T3977] do_syscall_64+0xac/0x200 [ 39.031180][ T3977] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.031251][ T3977] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.031271][ T3977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.031289][ T3977] RIP: 0033:0x7f6253e9ebe9 [ 39.031305][ T3977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.031321][ T3977] RSP: 002b:00007f6252907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 39.031341][ T3977] RAX: ffffffffffffffda RBX: 00007f62540c5fa0 RCX: 00007f6253e9ebe9 [ 39.031354][ T3977] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000100 [ 39.031443][ T3977] RBP: 00007f6252907090 R08: 0000000000000000 R09: 0000000000000000 [ 39.031453][ T3977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.031464][ T3977] R13: 00007f62540c6038 R14: 00007f62540c5fa0 R15: 00007ffcb743e758 [ 39.031480][ T3977] [ 39.324116][ T3986] macvlan1: entered promiscuous mode [ 39.330814][ T3986] ipvlan0: entered promiscuous mode [ 39.336560][ T3986] ipvlan0: left promiscuous mode [ 39.342069][ T3986] macvlan1: left promiscuous mode [ 39.365000][ T3990] loop0: detected capacity change from 0 to 1024 [ 39.383246][ T3990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.521370][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.595429][ T4007] team0: No ports can be present during mode change [ 39.603745][ T4007] sch_fq: defrate 6 ignored. [ 39.627772][ T4013] loop4: detected capacity change from 0 to 512 [ 39.643212][ T4013] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.677589][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.707297][ T4013] atomic_op ffff888103688528 conn xmit_atomic 0000000000000000 [ 39.731638][ T3303] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /40/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 39.855370][ T4027] loop0: detected capacity change from 0 to 1024 [ 39.881858][ T4027] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.906059][ T4031] loop1: detected capacity change from 0 to 1024 [ 39.921880][ T4031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.940550][ T59] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.975335][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.003382][ T59] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.023386][ T4039] netlink: 4 bytes leftover after parsing attributes in process `syz.1.188'. [ 40.039232][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.056291][ T59] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.109361][ T4049] loop1: detected capacity change from 0 to 512 [ 40.126419][ T59] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.132932][ T4049] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.151817][ T4045] team0: No ports can be present during mode change [ 40.159037][ T4045] sch_fq: defrate 6 ignored. [ 40.159215][ T4049] atomic_op ffff888119ec7928 conn xmit_atomic 0000000000000000 [ 40.199059][ T4056] loop0: detected capacity change from 0 to 512 [ 40.230081][ T3301] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 40.239693][ T59] bridge_slave_1: left allmulticast mode [ 40.245377][ T59] bridge_slave_1: left promiscuous mode [ 40.251036][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.266063][ T4056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.283678][ T59] bridge_slave_0: left allmulticast mode [ 40.284969][ T4056] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.289396][ T59] bridge_slave_0: left promiscuous mode [ 40.289598][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.438257][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.461903][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.481417][ T59] bond0 (unregistering): Released all slaves [ 40.518124][ T4081] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 40.540415][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.547868][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.555420][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.563248][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.570704][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.576658][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.578152][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.594822][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.602358][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.609953][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.617351][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.630818][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 40.668636][ T29] kauditd_printk_skb: 4947 callbacks suppressed [ 40.668650][ T29] audit: type=1400 audit(1755091064.688:10519): avc: denied { write } for pid=4086 comm="syz.0.202" name="pfkey" dev="proc" ino=4026532804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 40.743580][ T59] hsr_slave_0: left promiscuous mode [ 40.745036][ T29] audit: type=1400 audit(1755091064.768:10520): avc: denied { create } for pid=4090 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.771429][ T29] audit: type=1400 audit(1755091064.768:10521): avc: denied { write } for pid=4090 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=1752 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.797662][ T29] audit: type=1400 audit(1755091064.768:10522): avc: denied { append } for pid=4090 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=1752 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.802988][ T4099] fido_id[4099]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 40.835610][ T59] hsr_slave_1: left promiscuous mode [ 40.842011][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.849397][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.872464][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.879932][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.880434][ T29] audit: type=1400 audit(1755091064.898:10523): avc: denied { unlink } for pid=4107 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1752 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.914284][ T59] veth1_macvtap: left promiscuous mode [ 40.919889][ T59] veth0_macvtap: left promiscuous mode [ 40.925907][ T59] veth1_vlan: left promiscuous mode [ 40.931424][ T59] veth0_vlan: left promiscuous mode [ 40.976149][ T59] pimreg (unregistering): left allmulticast mode [ 40.983743][ T4116] netlink: 4 bytes leftover after parsing attributes in process `syz.3.206'. [ 41.018386][ T59] team0 (unregistering): Port device team_slave_1 removed [ 41.032627][ T59] team0 (unregistering): Port device team_slave_0 removed [ 41.122572][ T4119] loop3: detected capacity change from 0 to 512 [ 41.138785][ T4119] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.153907][ T4122] macvlan1: entered promiscuous mode [ 41.162086][ T4122] ipvlan0: entered promiscuous mode [ 41.168352][ T4122] ipvlan0: left promiscuous mode [ 41.188331][ T4119] EXT4-fs (loop3): 1 truncate cleaned up [ 41.196665][ T4122] macvlan1: left promiscuous mode [ 41.202377][ T4119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.231901][ T4035] chnl_net:caif_netlink_parms(): no params data found [ 41.250204][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.344679][ T4035] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.351921][ T4035] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.356962][ T4152] loop0: detected capacity change from 0 to 512 [ 41.362627][ T4035] bridge_slave_0: entered allmulticast mode [ 41.371776][ T4035] bridge_slave_0: entered promiscuous mode [ 41.379944][ T4035] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.387002][ T4035] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.394557][ T4035] bridge_slave_1: entered allmulticast mode [ 41.402207][ T4035] bridge_slave_1: entered promiscuous mode [ 41.416602][ T4152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.438741][ T4152] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.457403][ T4161] 9pnet_fd: Insufficient options for proto=fd [ 41.470949][ T4035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.483428][ T4159] netlink: 4 bytes leftover after parsing attributes in process `syz.3.216'. [ 41.484807][ T4035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.501460][ T4152] IPVS: stopping master sync thread 4081 ... [ 41.532782][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.561787][ T4035] team0: Port device team_slave_0 added [ 41.572687][ T4170] loop0: detected capacity change from 0 to 512 [ 41.574943][ T4035] team0: Port device team_slave_1 added [ 41.587634][ T4169] loop3: detected capacity change from 0 to 1024 [ 41.603685][ T4170] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 41.626469][ T4169] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.649819][ T4035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.656789][ T4035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.682916][ T4035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.689718][ T4170] EXT4-fs (loop0): 1 truncate cleaned up [ 41.695742][ T4035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.704011][ T4170] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.706183][ T4035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.744733][ T4035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.780293][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.816032][ T4035] hsr_slave_0: entered promiscuous mode [ 41.834743][ T4035] hsr_slave_1: entered promiscuous mode [ 41.850346][ T4035] debugfs: 'hsr0' already exists in 'hsr' [ 41.856205][ T4035] Cannot create hsr debugfs directory [ 41.877730][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.975344][ T29] audit: type=1400 audit(1755091065.998:10524): avc: denied { read } for pid=4218 comm="syz.3.226" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 41.998983][ T29] audit: type=1400 audit(1755091065.998:10525): avc: denied { open } for pid=4218 comm="syz.3.226" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 42.067119][ T4227] loop1: detected capacity change from 0 to 512 [ 42.118409][ T4227] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.158280][ T4236] team0: No ports can be present during mode change [ 42.170418][ T4236] sch_fq: defrate 6 ignored. [ 42.198314][ T4227] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 42.208839][ T4227] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 42.218441][ T4227] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.229: Failed to acquire dquot type 0 [ 42.242888][ T4035] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.254807][ T4035] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.275633][ T4035] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.287034][ T4035] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.306675][ T4227] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 42.321744][ T4243] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.335438][ T29] audit: type=1400 audit(1755091066.358:10526): avc: denied { map } for pid=4218 comm="syz.3.226" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 42.375616][ T3301] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 42.466172][ T4035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.488151][ T4258] loop1: detected capacity change from 0 to 1024 [ 42.519280][ T4258] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.540719][ T4035] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.554339][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.561507][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.595755][ T4035] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.606314][ T4035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.617568][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.632295][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.639429][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.780339][ T4035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.989722][ T4316] loop2: detected capacity change from 0 to 1024 [ 42.997618][ T4321] loop1: detected capacity change from 0 to 512 [ 43.011694][ T4316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.049479][ T4321] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.077512][ T4321] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.088673][ T4035] veth0_vlan: entered promiscuous mode [ 43.097485][ T4035] veth1_vlan: entered promiscuous mode [ 43.112853][ T4321] IPVS: Error connecting to the multicast addr [ 43.135776][ T4035] veth0_macvtap: entered promiscuous mode [ 43.155043][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.169353][ T4035] veth1_macvtap: entered promiscuous mode [ 43.185252][ T4035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.197926][ T4035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.223840][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.248535][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.282445][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.298093][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.307029][ T3404] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 43.341989][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.368204][ T4351] fido_id[4351]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 43.593578][ T4378] team0: No ports can be present during mode change [ 43.638444][ T4370] sch_fq: defrate 6 ignored. [ 43.931342][ T4399] loop2: detected capacity change from 0 to 512 [ 43.944381][ T4407] macvlan1: entered promiscuous mode [ 43.953060][ T4399] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.986153][ T4407] ipvlan0: entered promiscuous mode [ 43.992132][ T4407] ipvlan0: left promiscuous mode [ 44.012605][ T4407] macvlan1: left promiscuous mode [ 44.162119][ T4399] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.261: Failed to acquire dquot type 0 [ 44.201342][ T4399] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 44.268222][ T3305] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 44.296001][ T4444] loop3: detected capacity change from 0 to 512 [ 44.322707][ T4446] macvlan1: entered promiscuous mode [ 44.335010][ T4446] ipvlan0: entered promiscuous mode [ 44.345313][ T4444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.346569][ T4446] ipvlan0: left promiscuous mode [ 44.369432][ T4446] macvlan1: left promiscuous mode [ 44.387827][ T4444] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.408312][ T4453] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 44.408454][ T4444] IPVS: stopping master sync thread 4453 ... [ 44.514060][ T4461] team0: No ports can be present during mode change [ 44.521841][ T4444] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 44.573913][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.627273][ T4475] 9pnet_fd: Insufficient options for proto=fd [ 44.642757][ T4477] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 44.679393][ T4478] loop1: detected capacity change from 0 to 512 [ 44.679490][ T4477] SELinux: security_context_str_to_sid (tmpfs) failed with errno=-22 [ 44.764599][ T4491] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38913 sclass=netlink_route_socket pid=4491 comm=syz.5.293 [ 44.806175][ T4491] netlink: 4 bytes leftover after parsing attributes in process `syz.5.293'. [ 44.895788][ T4507] loop3: detected capacity change from 0 to 512 [ 44.912732][ T4507] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.972323][ T4507] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.301: Failed to acquire dquot type 0 [ 45.046035][ T4507] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 45.139661][ T3310] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 45.206404][ T4534] 9pnet_fd: Insufficient options for proto=fd [ 45.239614][ T4538] loop1: detected capacity change from 0 to 512 [ 45.291209][ T4538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.309995][ T4544] macvlan1: entered promiscuous mode [ 45.321235][ T4538] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.326748][ T4544] ipvlan0: entered promiscuous mode [ 45.338946][ T4544] ipvlan0: left promiscuous mode [ 45.346691][ T4544] macvlan1: left promiscuous mode [ 45.381024][ T4538] IPVS: Error connecting to the multicast addr [ 45.388984][ T4538] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 45.406316][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.506064][ T4565] loop0: detected capacity change from 0 to 512 [ 45.528415][ T4565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.544131][ T4565] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.622845][ T4572] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 45.636695][ T4560] loop2: detected capacity change from 0 to 512 [ 45.646326][ T4565] IPVS: stopping master sync thread 4572 ... [ 45.652973][ T4560] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 45.664341][ T4565] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 45.704895][ T4560] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.322: invalid indirect mapped block 8 (level 2) [ 45.720666][ T4576] 9pnet_fd: Insufficient options for proto=fd [ 45.720717][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.734981][ T4560] EXT4-fs (loop2): Remounting filesystem read-only [ 45.742786][ T4560] EXT4-fs (loop2): 1 truncate cleaned up [ 45.749115][ T4560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.781547][ T4582] team0: No ports can be present during mode change [ 45.788525][ T4560] ext4: Unknown parameter '€' [ 45.799331][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 45.799346][ T29] audit: type=1326 audit(1755091069.818:10812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.833948][ T29] audit: type=1326 audit(1755091069.838:10813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.857555][ T29] audit: type=1326 audit(1755091069.838:10814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.881134][ T29] audit: type=1326 audit(1755091069.838:10815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.904706][ T29] audit: type=1326 audit(1755091069.838:10816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.928625][ T29] audit: type=1326 audit(1755091069.838:10817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.952114][ T29] audit: type=1326 audit(1755091069.838:10818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.975632][ T29] audit: type=1326 audit(1755091069.838:10819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 45.999282][ T29] audit: type=1326 audit(1755091069.838:10820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 46.022711][ T29] audit: type=1326 audit(1755091069.838:10821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.1.331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f03b384ebe9 code=0x7ffc0000 [ 46.051658][ T4591] loop1: detected capacity change from 0 to 512 [ 46.102206][ T4591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.115258][ T4591] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.130646][ T4591] IPVS: Error connecting to the multicast addr [ 46.142076][ T4591] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 46.161060][ T4599] loop0: detected capacity change from 0 to 1024 [ 46.167886][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.192244][ T4599] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.236373][ T4604] loop1: detected capacity change from 0 to 512 [ 46.260175][ T4604] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.278106][ T4610] loop3: detected capacity change from 0 to 512 [ 46.285899][ T4604] atomic_op ffff888119947128 conn xmit_atomic 0000000000000000 [ 46.296901][ T4610] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.314392][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.334594][ T4604] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.338: Failed to acquire dquot type 0 [ 46.352102][ T4610] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.367576][ T4604] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 46.385353][ T4617] team0: No ports can be present during mode change [ 46.394682][ T3310] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 46.425157][ T4619] IPVS: set_ctl: invalid protocol: 108 172.20.20.170:20004 [ 46.434330][ T3301] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 46.632528][ T4643] macvlan1: entered promiscuous mode [ 46.638938][ T4643] ipvlan0: entered promiscuous mode [ 46.658723][ T4643] ipvlan0: left promiscuous mode [ 46.683832][ T4643] macvlan1: left promiscuous mode [ 46.759932][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.871427][ T4660] loop2: detected capacity change from 0 to 512 [ 46.882142][ T4661] team0: No ports can be present during mode change [ 46.889282][ T4660] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.920436][ T4660] atomic_op ffff8881162e4928 conn xmit_atomic 0000000000000000 [ 46.968533][ T4660] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.358: Failed to acquire dquot type 0 [ 47.006142][ T4660] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 47.046359][ T4680] loop1: detected capacity change from 0 to 512 [ 47.082874][ T4680] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.099035][ T3305] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 47.147440][ T4680] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.197483][ T3301] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 47.235669][ T3389] hid_parser_main: 61 callbacks suppressed [ 47.235684][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.249007][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.256425][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.263875][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.271348][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.278746][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.286250][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.293685][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 47.301097][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.308563][ T3389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 47.326468][ T4711] macvlan1: entered promiscuous mode [ 47.332077][ T3389] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 47.360934][ T4711] ipvlan0: entered promiscuous mode [ 47.361426][ T4711] ipvlan0: left promiscuous mode [ 47.361794][ T4711] macvlan1: left promiscuous mode [ 47.454911][ T4722] loop3: detected capacity change from 0 to 512 [ 47.472101][ T4722] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.492576][ T4722] atomic_op ffff888105080928 conn xmit_atomic 0000000000000000 [ 47.531513][ T4722] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.375: Failed to acquire dquot type 0 [ 47.570228][ T4722] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 47.657967][ T4748] loop1: detected capacity change from 0 to 1024 [ 47.669246][ T4752] macvlan1: entered promiscuous mode [ 47.690649][ T4752] ipvlan0: entered promiscuous mode [ 47.700479][ T4752] ipvlan0: left promiscuous mode [ 47.712903][ T4752] macvlan1: left promiscuous mode [ 47.721729][ T4748] netlink: 36 bytes leftover after parsing attributes in process `syz.1.384'. [ 47.770058][ T4762] team0: No ports can be present during mode change [ 47.840744][ T4777] loop5: detected capacity change from 0 to 512 [ 47.873506][ T4777] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.026278][ T4804] loop1: detected capacity change from 0 to 512 [ 48.127860][ T4815] loop1: detected capacity change from 0 to 1024 [ 48.153063][ T4825] loop0: detected capacity change from 0 to 1024 [ 48.209138][ T4825] netlink: 36 bytes leftover after parsing attributes in process `syz.0.404'. [ 48.424317][ T4860] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 48.438332][ T4863] loop3: detected capacity change from 0 to 512 [ 48.482726][ T4869] loop2: detected capacity change from 0 to 512 [ 48.497358][ T4863] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.518728][ T3389] hid-generic 0000:0000:0000.0004: hidraw0: HID v8.00 Device [syz0] on syz0 [ 48.558901][ T4876] fido_id[4876]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 48.590545][ T4869] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.739917][ T4900] loop0: detected capacity change from 0 to 512 [ 48.778704][ T4900] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.814865][ T4900] IPVS: stopping master sync thread 4912 ... [ 48.815058][ T4911] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 48.838703][ T4900] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 48.995629][ T4932] loop5: detected capacity change from 0 to 1024 [ 49.264574][ T4960] macvlan1: entered promiscuous mode [ 49.271292][ T4960] ipvlan0: entered promiscuous mode [ 49.277299][ T4960] ipvlan0: left promiscuous mode [ 49.282779][ T4960] macvlan1: left promiscuous mode [ 49.488769][ T4974] loop5: detected capacity change from 0 to 1024 [ 49.508932][ T4974] netlink: 36 bytes leftover after parsing attributes in process `syz.5.461'. [ 49.678033][ T4981] sch_fq: defrate 6 ignored. [ 49.752052][ T4977] loop0: detected capacity change from 0 to 512 [ 49.766389][ T4977] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 49.776841][ T4995] loop5: detected capacity change from 0 to 512 [ 49.785866][ T4977] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.460: invalid indirect mapped block 8 (level 2) [ 49.816110][ T4977] EXT4-fs (loop0): Remounting filesystem read-only [ 49.836338][ T4977] EXT4-fs (loop0): 1 truncate cleaned up [ 49.883339][ T4977] EXT4-fs (loop0): changing journal_checksum during remount not supported; ignoring [ 49.897357][ T5004] loop3: detected capacity change from 0 to 1024 [ 49.904389][ T4977] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 49.913922][ T4995] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.931725][ T5004] netlink: 36 bytes leftover after parsing attributes in process `syz.3.472'. [ 49.983606][ T5015] loop1: detected capacity change from 0 to 512 [ 50.002505][ T5015] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.110728][ T5027] loop1: detected capacity change from 0 to 512 [ 50.135840][ T5027] atomic_op ffff888118f4fd28 conn xmit_atomic 0000000000000000 [ 50.209492][ T5027] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.477: Failed to acquire dquot type 0 [ 50.253422][ T5027] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 50.283581][ T5038] IPVS: set_ctl: invalid protocol: 108 172.20.20.170:20004 [ 50.389491][ T10] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 50.412333][ T5042] fido_id[5042]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.628331][ T5067] loop5: detected capacity change from 0 to 512 [ 50.654456][ T5067] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.858699][ T5088] macvlan1: entered promiscuous mode [ 50.865689][ T5086] loop0: detected capacity change from 0 to 512 [ 50.873801][ T5088] ipvlan0: entered promiscuous mode [ 50.879515][ T5088] ipvlan0: left promiscuous mode [ 50.899834][ T5088] macvlan1: left promiscuous mode [ 50.919558][ T5086] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.950505][ T5086] IPVS: stopping master sync thread 5098 ... [ 50.950597][ T5098] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 50.973671][ T5086] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 51.437954][ T5137] loop3: detected capacity change from 0 to 512 [ 51.478222][ T5133] macvlan1: entered promiscuous mode [ 51.524268][ T5133] ipvlan0: entered promiscuous mode [ 51.530583][ T5133] ipvlan0: left promiscuous mode [ 51.535983][ T5133] macvlan1: left promiscuous mode [ 51.564730][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 51.564744][ T29] audit: type=1326 audit(1755091075.588:11020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.627809][ T5137] Quota error (device loop3): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 51.638197][ T5137] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.671967][ T29] audit: type=1326 audit(1755091075.628:11021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.695334][ T29] audit: type=1326 audit(1755091075.628:11022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.718550][ T29] audit: type=1326 audit(1755091075.628:11023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.741876][ T29] audit: type=1326 audit(1755091075.628:11024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.765099][ T29] audit: type=1326 audit(1755091075.628:11025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.788220][ T29] audit: type=1326 audit(1755091075.628:11026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.811466][ T29] audit: type=1326 audit(1755091075.628:11027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 51.834736][ T29] audit: type=1326 audit(1755091075.628:11028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e3492ebe9 code=0x7ffc0000 [ 52.384771][ T5213] loop5: detected capacity change from 0 to 1024 [ 52.617063][ T9] hid_parser_main: 87 callbacks suppressed [ 52.617082][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.630697][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.638115][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.682709][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.690416][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.697820][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.705393][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.712854][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.720279][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.727930][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 53.003232][ T9] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz0 [ 53.089455][ T5245] fido_id[5245]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.106459][ T3396] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz0 [ 53.233974][ T5255] fido_id[5255]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.555474][ T5256] loop1: detected capacity change from 0 to 512 [ 53.891421][ T5277] netlink: 4 bytes leftover after parsing attributes in process `syz.2.553'. [ 54.122834][ T5288] loop5: detected capacity change from 0 to 512 [ 54.159307][ T5294] loop0: detected capacity change from 0 to 512 [ 54.201857][ T5294] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.245413][ T5288] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.345358][ T5305] sch_fq: defrate 6 ignored. [ 54.399663][ T5321] netlink: 4 bytes leftover after parsing attributes in process `syz.2.566'. [ 54.680957][ T5358] loop5: detected capacity change from 0 to 1024 [ 55.039137][ T5380] loop2: detected capacity change from 0 to 512 [ 55.089837][ T5412] loop0: detected capacity change from 0 to 512 [ 55.112640][ T5412] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.154869][ T5419] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 55.166132][ T5412] IPVS: stopping master sync thread 5419 ... [ 55.190289][ T5412] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 55.305605][ T1027] hid-generic 0000:0000:0000.0008: hidraw0: HID v8.00 Device [syz0] on syz0 [ 55.316375][ T5429] loop5: detected capacity change from 0 to 512 [ 55.406065][ T5429] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.434937][ T5437] fido_id[5437]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 55.486559][ T5450] macvlan1: entered promiscuous mode [ 55.528582][ T5450] ipvlan0: entered promiscuous mode [ 55.553129][ T5450] ipvlan0: left promiscuous mode [ 55.565086][ T5450] macvlan1: left promiscuous mode [ 55.660877][ T5470] loop5: detected capacity change from 0 to 512 [ 55.676742][ T5473] loop1: detected capacity change from 0 to 512 [ 55.719211][ T5473] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.739578][ T5470] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.764571][ T5473] IPVS: Error connecting to the multicast addr [ 55.806556][ T5484] sch_fq: defrate 6 ignored. [ 55.812428][ T5470] IPVS: stopping master sync thread 5485 ... [ 55.818609][ T5485] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 55.834489][ T5473] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 55.853530][ T5470] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.066951][ T5503] loop5: detected capacity change from 0 to 1024 [ 56.199193][ T5520] loop1: detected capacity change from 0 to 512 [ 56.233687][ T5520] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.280852][ T5520] IPVS: Error connecting to the multicast addr [ 56.344790][ T5520] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.444438][ T5537] loop5: detected capacity change from 0 to 512 [ 56.476502][ T5537] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.635088][ T5553] loop1: detected capacity change from 0 to 512 [ 56.642481][ T5537] IPVS: stopping master sync thread 5555 ... [ 56.649061][ T5555] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 56.686149][ T5552] macvlan1: entered promiscuous mode [ 56.718557][ T5552] ipvlan0: entered promiscuous mode [ 56.729768][ T5553] __quota_error: 262 callbacks suppressed [ 56.729785][ T5553] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 56.745922][ T5553] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.750364][ T5552] ipvlan0: left promiscuous mode [ 56.771935][ T5552] macvlan1: left promiscuous mode [ 56.817201][ T5560] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 56.817216][ T5569] loop2: detected capacity change from 0 to 1024 [ 56.838132][ T5572] netlink: 4 bytes leftover after parsing attributes in process `syz.1.628'. [ 56.924814][ T5569] netlink: 8 bytes leftover after parsing attributes in process `syz.2.629'. [ 56.933868][ T5569] netlink: 12 bytes leftover after parsing attributes in process `syz.2.629'. [ 57.265278][ T5614] netlink: 148 bytes leftover after parsing attributes in process `syz.0.634'. [ 57.531863][ T5619] macvlan1: entered promiscuous mode [ 57.549964][ T3396] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz0 [ 57.633961][ T5619] ipvlan0: entered promiscuous mode [ 57.767992][ T5619] ipvlan0: left promiscuous mode [ 57.842967][ T5619] macvlan1: left promiscuous mode [ 57.945831][ T5630] fido_id[5630]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.073623][ T5644] loop3: detected capacity change from 0 to 512 [ 58.098445][ T5647] loop5: detected capacity change from 0 to 1024 [ 58.115144][ T5647] netlink: 8 bytes leftover after parsing attributes in process `syz.5.652'. [ 58.124007][ T5647] netlink: 12 bytes leftover after parsing attributes in process `syz.5.652'. [ 58.132450][ T5651] loop1: detected capacity change from 0 to 512 [ 58.158457][ T5644] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.189816][ T5660] sch_fq: defrate 6 ignored. [ 58.202509][ T5651] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 58.212964][ T5651] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 58.229146][ T5644] IPVS: stopping master sync thread 5664 ... [ 58.237945][ T5644] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.280859][ T29] audit: type=1326 audit(1755091082.298:11288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.304617][ T29] audit: type=1326 audit(1755091082.298:11289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.347383][ T29] audit: type=1326 audit(1755091082.358:11290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.370918][ T29] audit: type=1326 audit(1755091082.358:11291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.394795][ T29] audit: type=1326 audit(1755091082.358:11292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5669 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fcc695c14a5 code=0x7ffc0000 [ 58.418274][ T29] audit: type=1326 audit(1755091082.358:11293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.441672][ T29] audit: type=1326 audit(1755091082.358:11294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.465131][ T29] audit: type=1326 audit(1755091082.358:11295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5666 comm="syz.2.656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc6958ebe9 code=0x7ffc0000 [ 58.634188][ T5683] loop1: detected capacity change from 0 to 512 [ 58.744155][ T5683] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.809338][ T5683] IPVS: Error connecting to the multicast addr [ 58.825863][ T5683] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 58.841253][ T5705] loop5: detected capacity change from 0 to 1024 [ 58.890966][ T5705] netlink: 8 bytes leftover after parsing attributes in process `syz.5.671'. [ 58.899803][ T5705] netlink: 12 bytes leftover after parsing attributes in process `syz.5.671'. [ 58.929518][ T5715] sch_fq: defrate 6 ignored. [ 59.315074][ T5739] loop3: detected capacity change from 0 to 512 [ 59.339214][ T5741] loop5: detected capacity change from 0 to 512 [ 59.365459][ T5739] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.451116][ T5751] sch_fq: defrate 6 ignored. [ 59.493965][ T5739] IPVS: stopping master sync thread 5755 ... [ 59.500057][ T5755] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 59.525349][ T5741] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.624988][ T5739] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 59.664696][ T5759] loop0: detected capacity change from 0 to 512 [ 59.680843][ T5761] loop5: detected capacity change from 0 to 1024 [ 59.761750][ T5761] netlink: 8 bytes leftover after parsing attributes in process `syz.5.690'. [ 59.770677][ T5761] netlink: 12 bytes leftover after parsing attributes in process `syz.5.690'. [ 59.797076][ T5768] loop1: detected capacity change from 0 to 1024 [ 59.817288][ T5770] 9pnet_fd: Insufficient options for proto=fd [ 59.830533][ T5759] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.855436][ T5761] bond1: entered promiscuous mode [ 59.860528][ T5761] bond1: entered allmulticast mode [ 59.870238][ T5761] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.050441][ T3931] ================================================================== [ 60.058547][ T3931] BUG: KCSAN: data-race in set_nlink / set_nlink [ 60.064894][ T3931] [ 60.067222][ T3931] read to 0xffff88810788a048 of 4 bytes by task 2992 on cpu 0: [ 60.074772][ T3931] set_nlink+0x29/0xb0 [ 60.078874][ T3931] kernfs_iop_permission+0x1e2/0x220 [ 60.084150][ T3931] inode_permission+0x1c7/0x310 [ 60.088990][ T3931] link_path_walk+0x162/0x900 [ 60.093656][ T3931] path_lookupat+0x63/0x2a0 [ 60.098150][ T3931] filename_lookup+0x147/0x340 [ 60.102902][ T3931] vfs_statx+0x9d/0x390 [ 60.107053][ T3931] vfs_fstatat+0x115/0x170 [ 60.111548][ T3931] __se_sys_newfstatat+0x55/0x260 [ 60.116563][ T3931] __x64_sys_newfstatat+0x55/0x70 [ 60.121664][ T3931] x64_sys_call+0x135a/0x2ff0 [ 60.126327][ T3931] do_syscall_64+0xd2/0x200 [ 60.130907][ T3931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.136787][ T3931] [ 60.139105][ T3931] write to 0xffff88810788a048 of 4 bytes by task 3931 on cpu 1: [ 60.146714][ T3931] set_nlink+0x99/0xb0 [ 60.150775][ T3931] kernfs_iop_permission+0x1e2/0x220 [ 60.156049][ T3931] inode_permission+0x1c7/0x310 [ 60.160898][ T3931] link_path_walk+0x162/0x900 [ 60.165564][ T3931] path_openat+0x1de/0x2170 [ 60.170080][ T3931] do_filp_open+0x109/0x230 [ 60.174571][ T3931] do_sys_openat2+0xa6/0x110 [ 60.179161][ T3931] __x64_sys_openat+0xf2/0x120 [ 60.183919][ T3931] x64_sys_call+0x2e9c/0x2ff0 [ 60.188587][ T3931] do_syscall_64+0xd2/0x200 [ 60.193200][ T3931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.199094][ T3931] [ 60.201446][ T3931] value changed: 0x00000009 -> 0x00000008 [ 60.207146][ T3931] [ 60.209450][ T3931] Reported by Kernel Concurrency Sanitizer on: [ 60.215581][ T3931] CPU: 1 UID: 0 PID: 3931 Comm: udevd Not tainted 6.17.0-rc1-syzkaller-00016-g8742b2d8935f #0 PREEMPT(voluntary) [ 60.227545][ T3931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.237583][ T3931] ==================================================================