last executing test programs: 6.673939403s ago: executing program 4 (id=382): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r5, 0x0, 0x10000008ebc, 0x0) splice(r4, 0x0, r7, 0x0, 0x25a5, 0x0) socket$tipc(0x1e, 0x5, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff5300000"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000300)=ANY=[], 0x15) r10 = dup(r9) bpf$MAP_CREATE(0x0, 0x0, 0x48) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8010) sendmsg$NFT_BATCH(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a44000000060a0b040000000000000000020000001800048014000180090001006d61737100000000040002800900010073797a30000000200900020073797a3200000000140000001100010000000000000000000000000a"], 0x6c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_emit_ethernet(0x33, &(0x7f0000000200)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450100250000e0000100000000000000000000000000000000119078a20c00010000000009"], 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000002bbbbbbbbbbbb6e004500003c00000002001190780000000000000000000000070018907804000000800000000300000000000000"], 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) lstat(&(0x7f0000000200)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @multicast1}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}}}, 0x0) 5.723952675s ago: executing program 4 (id=387): mkdir(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000001080)='./bus\x00', 0x80, &(0x7f00000010c0)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098fe0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4ece31c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") mkdir(&(0x7f0000000140)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2df0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40, 0x80, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) r5 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) unshare(0x60000480) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r8}, 0x18) 3.476261455s ago: executing program 4 (id=392): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xfffffffb}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x0, @dev={0xfe, 0x80, '\x00', 0x36}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x511, &(0x7f0000000540)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file1\x00', 0x800408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x101042, 0x1) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) rename(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b00)='./file0\x00') sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r6, &(0x7f0000000440), 0x10) listen(r6, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) sendto$packet(r7, &(0x7f0000000600)="5f0efc", 0xfffffffffffffe4c, 0x44, 0x0, 0x0) 3.06057421s ago: executing program 4 (id=398): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20050800) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000740)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@resuid}, {@dioread_lock}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfe, 0x46c, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x0, 0x189) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x2000) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRESHEX=r1, @ANYRES8, @ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x61, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') munlockall() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x104904, 0xa, 0xa, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='kfree\x00', r4, 0x0, 0x9}, 0x18) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r7, 0x0, 0x80) r8 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r8) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$EVIOCRMFF(r8, 0x41015500, &(0x7f0000000500)) 2.436398368s ago: executing program 0 (id=402): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, 0x0, &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000044}, 0x8800) r7 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r7, 0x29, 0x4b, &(0x7f0000000040)=0x2, 0x4) sendmmsg$inet6(r7, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) recvmmsg(r7, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r8}, 0x18) syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x7ffe, 0x40024e}, &(0x7f0000000300), &(0x7f0000000040)) 1.59796186s ago: executing program 4 (id=406): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffd, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x191a, &(0x7f0000000000)={0x0, 0x761, 0x10, 0x1, 0x11cb}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000001000000008eb55ee72a0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x18) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="d8000000180081064e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e120800060000000401a800080008000c4003000000206010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r5, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x0, 0x25, 0x148, 0x340, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x8001}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 1.497940271s ago: executing program 1 (id=417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000040000000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00001aff00"/17], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x12020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='cpu&2B\t&&\x0ejvfD\x04\x0f\x96\xf2\xbd.\x12\xfe\xcd\xe7\x10id\xa2\x8a4\xf5\x88\xc1\xd2u\xe1\xab\xc3\xf4\x1e\xa8\x1f\xc2?\x90|\xb4\xd5\xb2\xad\x03\xbb\xe1\xb7\xa4\xa6\xc1\xe0C\xcc\xd9v!') socketpair(0x1, 0x20000000000001, 0xdd, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8990, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\xe0\xff\xff\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./bus\x00', r6, r7) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r8, 0x5408, &(0x7f0000000080)={0x49df, 0x0, 0x0, 0x7, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x1f61, 0x23, "0062ba7d820000a75e0000000000fcff00"}) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000300)) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x44) fchmodat(r9, &(0x7f0000000280)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x40049409, 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000300000001000000000000010000ffff0f000000000000000000000105000000100000000000000000000003000000000100000002"], 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0xf, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x76}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.494835171s ago: executing program 0 (id=407): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x720, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.390242942s ago: executing program 0 (id=409): ioperm(0x1, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)) r0 = open(&(0x7f0000000640)='.\x00', 0xa000, 0x124) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x9c, 0xfd}, {0x6}]}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x2804, 0x0, 0x0, 0x0, 0x400, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x1c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000300)=[{0x34, 0x7, 0x3, 0x9}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0xd) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d7843080005000100000014000200776731000000000000000000000000000800050000000000a00108806c01008006000500002000003c01098040000080060001000200000008000200640101010500030001000000060001000a00000014000200fe8000000000000000000000000000aa05000300020000001c000080060001000200000008000200ffffffff050003000300000028000080060001000a0000001400020000000000000000000000ffffac1414bb05000300020000001c000080060001000200000008000200e000000105000300000000001c000080060001000200000008000200e00000020500030000000099ee000080060001000200000008000200ac1414aa0500030003000000060001000a70000014000200fe8000000000000000000000000000aa0500030001000000060001000200000008000200ac1e00010500030000000000060001000a00000014000200ff010000"], 0x1fc}, 0x1, 0x0, 0x0, 0x4095}, 0x20000010) mount_setattr(0xffffffffffffff9c, 0x0, 0x900, &(0x7f0000000100)={0x71, 0x78, 0x20000}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000004000000000000080000000000000e55dac3d3e94ee65d16bb4eb3816aeb9f14bb1ed58b7363d99133e06599d8a79fdcbdeb1d7d784051eef0ec076a8acca77b507d32b5bc7300e87a954ea1067173d09288abc38eef3702749620c7cbf3fe168aecb3e69b86867f0989cf73228466ca4ad39163e09376996dc91eb410e0789ed4679c44fd6f66977fb596c2527e8fb34258fd5b49009b94095d017178d357db6def9e396a07202c9ae2bc566fa5ba1888e5c74404c134a6e50416cc9640d8ea7c5e712e36dc7c666b0e944076a9f8096b9a1784fd1cc6e53ebed1abf54189fce5ab3359cc401288cc7e6ee16bd7f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x50) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x7ff, 0x0}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES8=r7, @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, r6, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpCqK07QpFbpqXYsKunDZmExKyPTDJIIJXaR1ry5EXBSkf4Lg3m5cCS7qQutfUMQiRTdtFyNnPtKxk5nGdGaOSX8/eHPe97wn8zxPTmfOe2BOA3hqTWc/0ohDEXE2iZis708jYqjaG4nYrB13/+7l+awlUam8/VsSSUTcu3t5vvFaSX07Xh+MRMTN15L490etcVfXN5bnyuXSSn18dO38paOr6xuvLJ2fO1c6V7pwYvbVE7MnZ2e7WOvtS+998cwPbzx/9frHM29+fuC7JE7HRH2uuY5umY7prb9Js0JEzHU7WE4G6vU015kUckwIAICO0qY13H9jMgbi4eJtMr79MdfkAAAAgK6oDERUAAAAgH0ucf8PAAAA+1zjewD37l6eb7R8v5HQX3fORMRUrf7G8821mUJsVrcjMRgRY78n0fxYa1L7tSc2nUX6+vtS1qJHzyF3snklIv6/3flPqvVPVZ/ibq0/jYiZLsSffmS8l+o/3YX4edcPwNPpxpnahaz1+pdurX9im+tfYZtr127kff1rrP/ut6z/HtY/0Gb999YOYxx+8NLNdnPN6793P/l5IYufbZ+oqL/hzpWIw4Xt6k+26k/a1H92hzHG529fazeX1Z/V22j9rr9yPeJIdTXXWn9D0un/Jzq6uFQuzdR+bvP66yc7x28+/1nL4jfuBfohO/9jsbvzf2mHMab+9+uhdnOPrz/9ZSh5p9obqu/5cG5tbeVYxFDyeuv+451zaRzTeI2s/hef6/z+367+7DNhs/53yP71XKlvs/HVR2KOHzn+1e7r762s/oVdnv9Pdxjjy2+uvd9uLu/6AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgb0oiYiCQtbvXTtFiMGI+I/8RYWr64uvby4sUPLixkcxFTMZguLpVLMxExWRsn2fhYtf9wfPyR8WxEHIyIzyZHq+Pi/MXyQt7FAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsGU8IiYiSYsRkUbEH5NpWizmnRUAAADQdVN5JwAAAAD0nPt/AAAA2P9a7v8LfxmN9DMXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9qWDz964lUTE5qnRassM1ecGc80M6LV0Z4eN9ToPoP8G8k4AyE2hqV+pVCo5pgL0mXt8IHnM/EjbmeGu5wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAP9cLh27cSiJi89RotWWG6nODuWYG9FqadwJAbgY6TSaP3QHsYYW8EwBy4x4fqK3sH1RqWudH2v7m8BNHBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGDvmKi2JC1GRFrtp2mxGPGviJiKwWRxqVyaiYgDEfHT5OBwNj6Wd9IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB03er6xvJcuVxa0dHR6WJnNPoWa7T+Zm5zzHD7qQ6dnD+YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADIxer6xvJcuVxaWc07EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACBvq+sby3Plcmmlh528awQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID9/BgAA///GyAmy") r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchown(r9, 0xffffffffffffffff, 0xee01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r8}, 0x18) nanosleep(&(0x7f0000000040), 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000001800)=@nat={'nat\x00', 0x670, 0x5, 0x468, 0x100, 0x3d0, 0xfeffffff, 0x228, 0x2f8, 0x3d0, 0x3d0, 0xffffffff, 0x3d0, 0x3d0, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'caif0\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x5, 0x0, 0x0, 0x5, 0x48}}, @common=@inet=@tcp={{0x30}, {[], [0x4e20], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@set={{0x40}}, @common=@set={{0x40}, {{0x0, [0x0, 0x3]}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x10, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private2, @ipv4=@dev, @port, @gre_key}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea2, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/diskstats\x00', 0x0, 0x0) preadv(r12, &(0x7f0000000480)=[{&(0x7f0000000580)=""/140, 0x8c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/4090, 0xffa}, {&(0x7f0000000380)=""/250, 0xfa}], 0x4, 0x4, 0x0) 1.189129135s ago: executing program 0 (id=421): r0 = gettid() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="040025bd7000fedbdf251200000008000300", @ANYRES32=r1, @ANYBLOB="0c009900070000005c00000005001301010000000a0006000802110000000000060012006a0600000800a4000100000012001300859b9886c692606019e08ca4031b00004f00ac003daf"], 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048001) clock_gettime(0xa00, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6400000002060500000000000000000046580000120003006269746d61703a69702c6d61630000000500040000000000090002007b7983310000078005000300040000000c000180080001400000000005000500020000000500010006000000"], 0x64}, 0x1, 0x0, 0x0, 0x4040041}, 0x0) ioctl$KDSIGACCEPT(r2, 0x5607, 0x3) ioctl$VT_ACTIVATE(r2, 0x5606, 0x4) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x9, 0xfffc, 0x3, 0x7fff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100180000000000000000000100000003000000faffffff0d0000000000000b0500000000000000000000006c6c9fdb4f12a2becd7a6d9468cb449138e434f6daf736fb4e5a346138ece14ecdb8bdb22c259825ab02bc105f8a591f31b5dadb48d5486f255ccb9b8b0f969c3860a706ad17f624c3bb226a24cb6535da75a2d6b14c58b025254e666ffd1f317e4b664e9127f38b7d69197138eddc7718c038"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0x4, 0x0, 0x0, @void, @value}, 0x28) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073117200000000008510000002000000850000000900000095000004000000009500a5bcee000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x100000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x18}, @random="a21428c6c085", @void, {@ipv6={0x86dd, @generic={0x1, 0x6, "bcc1d7", 0x0, 0x6c, 0xff, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback}}}}, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.188774165s ago: executing program 1 (id=411): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x1000000, &(0x7f0000000280)="0a39549d0b613448592eeebc4e536f1a357020bd2a0429c79b58b75f91b1e9ac438d1b8472dd0551c4fd3877824f1a1b", 0x30, 0x0, &(0x7f0000000680), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.137097186s ago: executing program 1 (id=412): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x20, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) semget$private(0x0, 0x20000000102, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x11, 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000020000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r4, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r4, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)="d8000000190081054e81f782db4cb9040a1d080006007c02e8fe55a10a0015000900142603600e1208000f4f1b000401a8001600200005400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYRES16=0x0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='mm_page_alloc\x00', r6, 0x0, 0x800000000000000}, 0x18) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000980)={0x11, @multicast1, 0x4e1c, 0x1000001, 'lblcr\x00'}, 0x2c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000240)="ffe9727a729a5ec37a102119439e5a2f16f57fc406ad448ead9e00876f22a044fbb490c6b9dcb59118aceb7b1d5cf67bc95661149a4f4d14c13ec610a1a366b1b7f3cf5edfb8fbaf6573c2dc7f4d20feb5cef911a6be4bbe81df0c63fbe102302753224899d70c4db197406f4aaa4087dfd38f76b635cc", &(0x7f0000000000)=""/1, &(0x7f0000000300)="fae15444f8cbdc70231915202ba7befdbe753fd0fb600cca155c8bbb9cc38f8ae621e9a8b08338528091a65aa773288f94983a28cece46c1462c41294f81ae444bbd1df4ba97061e017c97de04835bcaebcf5a2a4d09e5ff518c724d6cdbddde1d305a096d6bce005181ee3dc8032c7a24b0f878f76d34156a817f389baefc", &(0x7f0000000940)="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", 0x5, 0xffffffffffffffff, 0x4}, 0x38) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100), 0x80000) gettid() r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r8, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.028106467s ago: executing program 1 (id=413): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='mm_page_free\x00', r1, 0x0, 0x400000000178}, 0x18) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xe, 0x0, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigpending(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB], 0x48) socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) llistxattr(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='ext4_fc_track_inode\x00', r6}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r7 = syz_clone(0x0, 0x0, 0x3d, 0x0, 0x0, 0x0) ptrace(0x10, r7) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 942.784278ms ago: executing program 2 (id=415): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 920.086558ms ago: executing program 2 (id=416): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40900, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfffffffffffffe6d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffeb, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xc) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000700)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="60000000100001040100"/20, @ANYRES32=0x0, @ANYBLOB="7b130000000000003800128008000100677470"], 0x60}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r4, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x5, &(0x7f00000004c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb05, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='bcache_alloc\x00', r5, 0x0, 0x20000000000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000740)=ANY=[@ANYRES32=r4, @ANYBLOB="6c3af20cf75c89678533b166ccfc1fd2cfebe8caba289ee646f9fd8f544f2dd41ef5d7a6aefee49cc37084b84752c54e08ecc45ac5abf1323cc503821890098f078af8b4fb6dc14b02cf40693c92dda3510e631b0ba9b1cc8a431650df5d7efc8dd3a85fd24243fa5fda2c1d86324ee79d98cb6a3fc5c12f5ef79320a61da1d8966ff8e9538887a0806913ba1fcf65eb89", @ANYRESHEX=r5], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000004c0)='rpc_call_rpcerror\x00', r7}, 0x18) r9 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x3f, 0x0, 0x0, 0x40881}, 0x80488ee) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x8, 0xf84, 0xffffffffffffffff}) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r10, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) shutdown(r10, 0x1) 765.65565ms ago: executing program 3 (id=418): fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x1f, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) listen(r0, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r4, &(0x7f00000002c0), 0x0) r5 = accept4$unix(r0, 0x0, 0x0, 0x0) r6 = gettid() r7 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x3, 0x4e4, &(0x7f0000002d40)="$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") lchown(0x0, 0xee01, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x800) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r9, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = getegid() sendmsg$unix(r8, &(0x7f0000000300)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="dca24199e2bd0f3e6601e9dfd1794cb27d36731bb6999e6f14da8004a72a3a34dae22ad0a2891d30fd89ef95026bc0075c6aeabbb99a7be13b6c0b9cc675d8cb6a6b4a8b0906dacd2768c8258b1b8c8cd41225f2adc8d9b95e039be84b091de811e9ff08ef83dff62a6111e57b9278c0c3698060ca0d79eb22b001635e4a41520e249466132752f65fc46d6888d609249dde31669fcc74b7ff7396980435ae723b4fa378f667f92879d4ec5fc2b8822fb40200e21a0a3a32bb5fa96351d83b4656ee0914e1ec0d046a2b0061c8f4b3bb17199fa234f4949427e6164a2d1c66e2cf5075b24ca61818e2", 0xe9}, {&(0x7f0000000b40)="e63ce9c43503bd383aac4e2b4aa62ed00f5e7af52f6e65c16de25e86462c2d0b020ac00c441ea1cd6e1fa659089372f73599786de4249d0884d78e58003125057b0cc8d6899d239f11ff06bf5e3d46ee4060f14d16501be21ed2421271e2b7ca0deea94210c76ee3cd2fb48d3ac63254b8857c6db02ebd72598b629171804d8e6fc22e5f1ef68f360a31b0fdf1aab055928ace178b4f50c7cc65c901d0bf6926f6f82470f4b765d746957b44078bc13d5b8734b1ea032900ddb2e3301247259eca60d260d4a90f9d8a6150d4b97474f7", 0xd0}], 0x2, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r9, r0, r7, r4]}}, @rights={{0x1c, 0x1, 0x1, [r8, r5, r4]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r10}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x1c, 0x1, 0x1, [r7, r4, r0]}}, @rights={{0x14, 0x1, 0x1, [r5]}}], 0xd8, 0x20000811}, 0x0) chmod(&(0x7f0000000340)='./file1\x00', 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x19, 0x5, &(0x7f0000000580)=ANY=[@ANYRES32=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r11}, 0x18) 723.722881ms ago: executing program 3 (id=419): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000540)='./bus\x00', 0x8800, &(0x7f00000006c0)={[{@errors_remount}, {@sysvgroups}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000001000)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000700000a20000000000a030900000000afda254cc503070000000900010073797a30000000001c000000090a010400000000000000000a0000000800034000000010140000001000010000000000000000000a84000a00"/114], 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x20008844) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x10c4, 0x0, 0x0, 0x80000}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0xab1}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff0000600054000000000080006"], 0x6c}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x390, 0x0, 0x43, 0xa0, 0x0, 0x98, 0x2f8, 0x178, 0x178, 0x2f8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@socket0={{0x20}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr=0x64010100, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xeb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x2, 0x2b}, @in6=@mcast2, {0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x4, 0x6}, {0xfffffffffffff461, 0x0, 0x0, 0x10000}, {0x0, 0x2}, 0x70bd2d, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24000010}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r9, 0x0, 0x6}, 0x18) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r11, 0x89fa, &(0x7f0000000ec0)={'sit0\x00', &(0x7f0000000e80)={@mcast1, @remote, 0x7, 0xa}}) sendmmsg$inet(r11, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0x300, 0x0, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {}, {0x2, 0xffff}, {0xfff3, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x1ff}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc4014}, 0x10) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000000) 696.353971ms ago: executing program 2 (id=420): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x720, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 695.165061ms ago: executing program 4 (id=422): open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="180300000000000000000000000000008510000006000000180000000000000000000000000000006600000000000000180000000000000000000000000000009500000000a7000007030000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x102, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1830000012800000000000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000054000000030a01040000000000000000010000000900030073797a31000000000900010073797a3100000000280004800800014000000005080002401b2fd2c5140003006970366772653000000000000000000028000000000a05000000000000000000010000080900010073797a3100000000080002400000000114000000110001"], 0xc4}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='&\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYRES32=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffde0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c25000000000a2020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000100b180850000002d000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r10}, 0xc) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000008c0)='-0', 0x2) 674.785962ms ago: executing program 2 (id=423): personality(0x4600005) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x8000}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="00000000080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r8, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="01002abd70000000000001"], 0x24}}, 0x0) copy_file_range(0xffffffffffffffff, &(0x7f0000000500)=0x21, r5, &(0x7f0000000540)=0x6, 0x1ee, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r3, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x7e, r12, 0x1ff}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r11}, 0x10) r13 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r13, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000180)='i=Ov:cb2e\xdf\xff\xff\x04\x00\xff\xff\xff') sendmsg$kcm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="d80000001c0081044e81f782db44b904021d080214000000000018a118000c000600142603600e1208000f0100810401a8001600200001400300600803610cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c13223e3f52a98516277ce06bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a", 0x11f}], 0x1, 0x0, 0x0, 0x7400}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r14 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r14, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 637.410302ms ago: executing program 1 (id=424): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x1000000, &(0x7f0000000280)="0a39549d0b613448592eeebc4e536f1a357020bd2a0429c79b58b75f91b1e9ac438d1b8472dd0551c4fd3877824f1a1b", 0x30, 0x0, &(0x7f0000000680), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16840}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 523.205053ms ago: executing program 1 (id=425): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x2, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x3, &(0x7f0000000140), 0x1, 0x25f, &(0x7f0000000b00)="$eJzs3U1oHGUYB/Bn9oOYZJGoF0FQQUQkEOJN8BIvCgEJ4kFQISLiRUkETfC268mLF88iOXkJpbemPZZeQi8thZ7SNof00tKGHhoK/YAp+xXSdttsupuZNvP7wWZmknfmeQfm/74T2GECKKyJiJiJiHJETEZENSKSvQ3ebX8mOpsro+vzEWn61a2k1a693dbdbzwiGhHxcUScKSXxcyViee3brTsbn3/w91L1/f/XvhnN9CQ7trc2v9j5b+6vE7MfLZ+/eGMuiZmoPXJew5f0+F0liXj9MIq9IJJK3j2gH1/+cfxSM/dvRMR7rfzfTdsiHuyu9ZLW/7l54a2s+wsMV5pWm3NgIwUKpxQRtc5Nams9SqWpqfY9/OXyWOmXxd9+n/xpcWnhx7xHKmBYahGbn50aOTneWk9KU538Xyu38w8cVfXOcvVK8+dOOd/eAMO0f6Cb8//k9/UPQ/6hcA6U/1ey6ROQjU7+W8l+LP/X8+oTkI0Dzf9P+xoA8FLy/z8U1zPzX82nT0A2zP9QXPIPxSX/UFzyD8W1N/8AQLGkI30+KNzo7gAcFTkPPwAAAAAAAAAAAAAAAAAAQA8ro+vz3U9WNc/+G7H9aURUetUvt95H3H352NjtpNlsV9LebSDfvTPgAQZ0LOenr1+9mm/9c2/nW7++ENH4MyKmK5Unr7+kc/09v9f2+Xv1hwELDOiTrw/ryLW+Wt1fPaz6/ZndiDjdHH+me40/pXiztew9/tSG8JqEX+8NeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAy8zAAAP//JS12Fg==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r12 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r12, &(0x7f0000000000)=0x91e, 0x12) fstat(r11, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getgid() syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}}}}}, 0x0) 465.199874ms ago: executing program 3 (id=426): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x250080, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x40) 425.020355ms ago: executing program 3 (id=427): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 328.140696ms ago: executing program 3 (id=428): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 327.376856ms ago: executing program 0 (id=429): openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0x1}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000001c0), 0x10484, &(0x7f00000001c0)=ANY=[]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random}) r6 = fsopen(&(0x7f00000000c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000040)={[{0x2b, 'rdma'}, {0x2b, 'cpuset'}]}, 0xe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 306.944227ms ago: executing program 3 (id=430): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x250080, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x100, 0x70bd2a, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10, 0x5}, 0x2, r4}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', &(0x7f0000000700)={'erspan0\x00', r4, 0x40, 0x0, 0xffffff00, 0xff, {{0x2e, 0x4, 0x3, 0x8, 0xb8, 0x64, 0x0, 0x80, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}, @local, {[@timestamp_prespec={0x44, 0xc, 0x63, 0x3, 0xd, [{@empty, 0x6}]}, @timestamp={0x44, 0x28, 0x2b, 0x0, 0xa, [0x60000000, 0x4, 0x7, 0x7f, 0x7, 0xff8, 0x7, 0x3, 0x1]}, @generic={0x88, 0x9, "3ffef7a53ff2ab"}, @cipso={0x86, 0x49, 0x3, [{0x5, 0x4, "f145"}, {0x2, 0xd, "cdf490baf914d096c50643"}, {0x6, 0xe, "91f86e1322b4ebfeb4c27fdc"}, {0x7, 0xa, "924f8f6dc33d6bc2"}, {0x2, 0x12, "b5380813eb3c8bea10e7a94da111ab9f"}, {0x0, 0x8, "07f7313c6783"}]}, @lsrr={0x83, 0x1b, 0xe, [@private=0xa010100, @private=0xa010100, @local, @dev={0xac, 0x14, 0x14, 0x10}, @empty, @remote]}]}}}}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r8}, 0x18) pause() bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x114, &(0x7f00000001c0)=0x7f, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='mm_page_free\x00', r10}, 0x18) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/crash_elfcorehdr_size', 0x80002, 0x100) 239.109397ms ago: executing program 2 (id=431): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kfree\x00', r2}, 0x18) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x58, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r5, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffc}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}]}]}]}}]}, 0x58}}, 0x20040054) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r7}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x50) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x2, &(0x7f0000fd7ff0)={0x0, 0x989680}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) clock_gettime(0x0, &(0x7f0000000180)) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) 52.796279ms ago: executing program 0 (id=432): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0x0, 0x7fff0006}]}) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x111801, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'veth0_to_hsr\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x9f, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffe, 0x0, 0x0, 0x0, 0xffff}, r4, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x82, 0x0, 0xa0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001040)=ANY=[@ANYBLOB="280000000c060102ffff0000000000000a0000070900020073797a32000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x20040845}, 0x4) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x22, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r2}, 0x8) 0s ago: executing program 2 (id=433): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x720, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) fcntl$notify(r3, 0x402, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000480)={0x1c, r4, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x56}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x20, r4, 0x400, 0x70bd26, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xffff0000, 0xd}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4814) sysinfo(&(0x7f0000000580)=""/137) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffe}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7fff}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000003c0)="b9ff030768442650e04e7a8c09a5", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): 38.995803][ T3324] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.004683][ T3324] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.013508][ T3324] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.038530][ T3327] veth1_vlan: entered promiscuous mode [ 39.061488][ T3453] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.099716][ T3327] veth0_macvtap: entered promiscuous mode [ 39.107971][ T3327] veth1_macvtap: entered promiscuous mode [ 39.119469][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.137970][ T3327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.148299][ T3327] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.157099][ T3327] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.165887][ T3327] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.174660][ T3327] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.258355][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 39.258375][ T29] audit: type=1400 audit(1747659664.461:111): avc: denied { map_read map_write } for pid=3458 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.577470][ T3468] loop1: detected capacity change from 0 to 128 [ 39.658863][ T29] audit: type=1400 audit(1747659664.861:112): avc: denied { mount } for pid=3467 comm="syz.1.2" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.693744][ T29] audit: type=1326 audit(1747659664.901:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.718785][ T29] audit: type=1326 audit(1747659664.901:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.742989][ T29] audit: type=1326 audit(1747659664.901:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.766240][ T29] audit: type=1326 audit(1747659664.901:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.790510][ T29] audit: type=1326 audit(1747659664.901:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.813603][ T29] audit: type=1326 audit(1747659664.901:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.836939][ T29] audit: type=1326 audit(1747659664.901:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 39.860096][ T29] audit: type=1326 audit(1747659664.901:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3465 comm="syz.4.5" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 40.197027][ T3481] hub 2-0:1.0: USB hub found [ 40.201807][ T3481] hub 2-0:1.0: 8 ports detected [ 40.223622][ T3481] loop0: detected capacity change from 0 to 512 [ 40.230419][ T3481] EXT4-fs: dax option not supported [ 40.972612][ T3488] loop4: detected capacity change from 0 to 256 [ 40.991676][ T3486] loop2: detected capacity change from 0 to 1024 [ 41.026317][ T3490] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.048780][ T3488] ======================================================= [ 41.048780][ T3488] WARNING: The mand mount option has been deprecated and [ 41.048780][ T3488] and is ignored by this kernel. Remove the mand [ 41.048780][ T3488] option from the mount to silence this warning. [ 41.048780][ T3488] ======================================================= [ 41.137228][ T3492] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6'. [ 41.177061][ T3486] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.228665][ T3486] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.242610][ T3488] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 41.271059][ T3486] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 41.320639][ C1] hrtimer: interrupt took 28144 ns [ 41.529452][ T3502] netlink: 600 bytes leftover after parsing attributes in process `syz.4.11'. [ 41.542441][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.910855][ T3482] Set syz1 is full, maxelem 65536 reached [ 41.934713][ T3482] syz.1.6 (3482) used greatest stack depth: 10872 bytes left [ 41.948701][ T3508] loop0: detected capacity change from 0 to 512 [ 41.960836][ T3508] EXT4-fs: Ignoring removed nobh option [ 41.970582][ T3512] bond_slave_1: entered promiscuous mode [ 41.980517][ T3508] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 41.995895][ T3512] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15'. [ 42.008555][ T3508] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.14: invalid indirect mapped block 2683928664 (level 1) [ 42.035652][ T3508] EXT4-fs (loop0): 1 truncate cleaned up [ 42.042959][ T3512] bond0: (slave bond_slave_1): Releasing backup interface [ 42.050644][ T3508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.070559][ T3512] bond_slave_1 (unregistering): left promiscuous mode [ 42.099135][ T3508] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.108369][ T3508] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 42.203789][ T3508] syz.0.14 (3508) used greatest stack depth: 10728 bytes left [ 42.218458][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.423479][ T3532] syz.4.19 uses obsolete (PF_INET,SOCK_PACKET) [ 42.436004][ T3532] syzkaller1: entered promiscuous mode [ 42.441612][ T3532] syzkaller1: entered allmulticast mode [ 42.473914][ T3527] netlink: 16 bytes leftover after parsing attributes in process `syz.0.17'. [ 42.494545][ T3527] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17'. [ 42.500681][ T3532] hsr0: entered promiscuous mode [ 42.508994][ T3532] macsec1: entered promiscuous mode [ 42.514727][ T3532] macsec1: entered allmulticast mode [ 42.520274][ T3532] hsr0: entered allmulticast mode [ 42.525360][ T3532] hsr_slave_0: entered allmulticast mode [ 42.531204][ T3532] hsr_slave_1: entered allmulticast mode [ 42.539061][ T3532] hsr0: left allmulticast mode [ 42.543878][ T3532] hsr_slave_0: left allmulticast mode [ 42.549266][ T3532] hsr_slave_1: left allmulticast mode [ 42.608970][ T3512] syz.3.15 (3512) used greatest stack depth: 10528 bytes left [ 42.626369][ T3372] IPVS: starting estimator thread 0... [ 42.634164][ T3539] IPv6: Can't replace route, no match found [ 42.730274][ T3540] IPVS: using max 2304 ests per chain, 115200 per kthread [ 42.758640][ T3544] mmap: syz.4.21 (3544) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.784442][ T3544] loop4: detected capacity change from 0 to 1024 [ 42.807720][ T3544] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.826443][ T3546] loop3: detected capacity change from 0 to 256 [ 42.834691][ T3544] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.889010][ T3544] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 42.923019][ T3544] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.21: lblock 2 mapped to illegal pblock 2 (length 1) [ 42.962388][ T3551] loop2: detected capacity change from 0 to 512 [ 43.014746][ T3544] EXT4-fs (loop4): Remounting filesystem read-only [ 43.025519][ T3551] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 43.061228][ T3551] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.23: invalid indirect mapped block 2683928664 (level 1) [ 43.080361][ T3551] EXT4-fs (loop2): Remounting filesystem read-only [ 43.096437][ T3551] EXT4-fs (loop2): 1 truncate cleaned up [ 43.102816][ T3527] syz.0.17 (3527) used greatest stack depth: 9992 bytes left [ 43.112287][ T3551] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.153522][ T3544] EXT4-fs (loop4): 1 orphan inode deleted [ 43.170681][ T3544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.198178][ T3544] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.298114][ T3559] netlink: 12 bytes leftover after parsing attributes in process `syz.3.24'. [ 43.537043][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.649434][ T3544] loop4: detected capacity change from 0 to 512 [ 43.783190][ T3544] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.21: Failed to acquire dquot type 1 [ 43.798542][ T3544] EXT4-fs (loop4): 1 truncate cleaned up [ 43.805036][ T3544] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.818064][ T3544] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.832192][ T3544] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.014422][ T3575] bridge_slave_0: left allmulticast mode [ 44.020670][ T3575] bridge_slave_0: left promiscuous mode [ 44.027356][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.098578][ T3600] Zero length message leads to an empty skb [ 44.107084][ T3575] bridge_slave_1: left allmulticast mode [ 44.112841][ T3575] bridge_slave_1: left promiscuous mode [ 44.118812][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.126179][ T3568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25'. [ 44.163755][ T3568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25'. [ 44.188333][ T3575] bond0: (slave bond_slave_0): Releasing backup interface [ 44.239087][ T3575] bond0: (slave bond_slave_1): Releasing backup interface [ 44.273682][ T3575] team0: Port device team_slave_0 removed [ 44.327258][ T3575] team0: Port device team_slave_1 removed [ 44.345706][ T3575] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.354047][ T3575] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.366166][ T3575] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.373809][ T3575] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.444593][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 44.444611][ T29] audit: type=1400 audit(1747659669.661:716): avc: denied { bind } for pid=3612 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.470622][ T3613] rdma_op ffff8881023c1d80 conn xmit_rdma 0000000000000000 [ 44.527301][ T3617] loop4: detected capacity change from 0 to 4096 [ 44.537450][ T29] audit: type=1400 audit(1747659669.691:717): avc: denied { write } for pid=3612 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.548402][ T3617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.633585][ T3626] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.644220][ T3626] team0: Port device bond1 added [ 44.659711][ T29] audit: type=1400 audit(1747659669.871:718): avc: denied { execute } for pid=3625 comm="syz.2.34" name="file0" dev="tmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.684603][ T29] audit: type=1400 audit(1747659669.871:719): avc: denied { execute_no_trans } for pid=3625 comm="syz.2.34" path="/6/file0" dev="tmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.719439][ T3628] hub 1-0:1.0: USB hub found [ 44.732100][ T3630] netlink: 180 bytes leftover after parsing attributes in process `syz.1.35'. [ 44.734754][ T29] audit: type=1400 audit(1747659669.931:720): avc: denied { append } for pid=3616 comm="syz.4.32" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 44.743490][ T3628] hub 1-0:1.0: 8 ports detected [ 44.764402][ T29] audit: type=1326 audit(1747659669.931:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3629 comm="syz.1.35" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4965ffe969 code=0x7ffc0000 [ 44.790019][ T3630] netlink: 'syz.1.35': attribute type 10 has an invalid length. [ 44.792864][ T29] audit: type=1326 audit(1747659669.931:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3629 comm="syz.1.35" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4965ffe969 code=0x7ffc0000 [ 44.825015][ T29] audit: type=1326 audit(1747659669.941:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3629 comm="syz.1.35" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f4965ffe969 code=0x7ffc0000 [ 44.848353][ T29] audit: type=1326 audit(1747659669.941:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3629 comm="syz.1.35" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4965ffe969 code=0x7ffc0000 [ 44.871576][ T29] audit: type=1326 audit(1747659669.941:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3629 comm="syz.1.35" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4965ffe969 code=0x7ffc0000 [ 44.886282][ T3631] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.32: corrupted inode contents [ 44.939421][ T3630] team0: Device hsr_slave_0 failed to register rx_handler [ 44.967923][ T3631] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #15: comm syz.4.32: mark_inode_dirty error [ 44.979268][ T3372] IPVS: starting estimator thread 0... [ 45.032387][ T3613] loop0: detected capacity change from 0 to 128 [ 45.038652][ T3631] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.32: corrupted inode contents [ 45.038819][ T3631] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.32: mark_inode_dirty error [ 45.051140][ T3626] process 'syz.2.34' launched './file0' with NULL argv: empty string added [ 45.065571][ T3631] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.32: corrupted inode contents [ 45.090540][ T3631] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.32: mark_inode_dirty error [ 45.103059][ T3631] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.32: corrupted inode contents [ 45.115260][ T3631] EXT4-fs error (device loop4): ext4_truncate:4255: inode #15: comm syz.4.32: mark_inode_dirty error [ 45.127706][ T3631] EXT4-fs error (device loop4) in ext4_setattr:5628: Corrupt filesystem [ 45.170385][ T3635] IPVS: using max 2352 ests per chain, 117600 per kthread [ 45.236621][ T3642] program syz.3.38 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.250632][ T3644] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 45.259276][ T3644] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 45.263924][ T3642] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 45.505868][ T3650] sg_write: data in/out 107/299 bytes for SCSI command 0xee-- guessing data in; [ 45.505868][ T3650] program syz.3.38 not setting count and/or reply_len properly [ 45.550776][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.604455][ T3642] netlink: 8 bytes leftover after parsing attributes in process `syz.3.38'. [ 46.554100][ T3661] loop2: detected capacity change from 0 to 512 [ 46.603556][ T3661] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.43: invalid indirect mapped block 256 (level 2) [ 46.733722][ T3661] EXT4-fs (loop2): 2 truncates cleaned up [ 46.739882][ T3661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.103392][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.337688][ T3678] netlink: 4 bytes leftover after parsing attributes in process `syz.2.45'. [ 47.463724][ T3681] loop0: detected capacity change from 0 to 512 [ 47.488474][ T3681] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.508120][ T3681] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.573470][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.639235][ T3696] loop0: detected capacity change from 0 to 128 [ 47.661772][ T3686] loop4: detected capacity change from 0 to 512 [ 47.706724][ T3686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.728526][ T3686] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.774342][ T3686] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.49: corrupted xattr block 19: overlapping e_value [ 47.804803][ T3686] EXT4-fs (loop4): Remounting filesystem read-only [ 47.811566][ T3686] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 47.826015][ T3686] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 47.860215][ T3700] bridge0: entered promiscuous mode [ 47.868423][ T3701] siw: device registration error -23 [ 47.878670][ T3700] bridge0: port 3(macsec1) entered blocking state [ 47.885244][ T3700] bridge0: port 3(macsec1) entered disabled state [ 47.899530][ T3686] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 47.908542][ T3700] macsec1: entered allmulticast mode [ 47.912312][ T3702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=3702 comm=syz.3.50 [ 47.914540][ T3700] bridge0: entered allmulticast mode [ 47.949297][ T3700] macsec1: left allmulticast mode [ 47.954456][ T3700] bridge0: left allmulticast mode [ 47.962356][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.972719][ T3700] bridge0: left promiscuous mode [ 47.995287][ T3704] loop4: detected capacity change from 0 to 512 [ 48.011006][ T3704] EXT4-fs: Ignoring removed bh option [ 48.016543][ T3704] ext4: Unknown parameter 'noacl' [ 48.164107][ T3711] loop2: detected capacity change from 0 to 1024 [ 48.182117][ T3712] kernel profiling enabled (shift: 9) [ 48.205370][ T3711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.223257][ T3709] futex_wake_op: syz.1.52 tries to shift op by -1; fix this program [ 48.485481][ T3711] netlink: 8 bytes leftover after parsing attributes in process `syz.2.54'. [ 48.494291][ T3711] netlink: 8 bytes leftover after parsing attributes in process `syz.2.54'. [ 48.509417][ T3711] netlink: 8 bytes leftover after parsing attributes in process `syz.2.54'. [ 48.593974][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.709097][ T3728] netlink: 'syz.2.57': attribute type 1 has an invalid length. [ 48.716807][ T3728] netlink: 224 bytes leftover after parsing attributes in process `syz.2.57'. [ 48.806365][ T3730] netlink: 9 bytes leftover after parsing attributes in process `syz.0.58'. [ 48.816222][ T3730] gretap0: entered promiscuous mode [ 48.831377][ T3730] netlink: 5 bytes leftover after parsing attributes in process `syz.0.58'. [ 48.840871][ T3730] 0ªX¹¦D: renamed from gretap0 [ 48.847611][ T3730] 0ªX¹¦D: left promiscuous mode [ 48.852694][ T3730] 0ªX¹¦D: entered allmulticast mode [ 48.854968][ T3732] loop2: detected capacity change from 0 to 4096 [ 48.860201][ T3730] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 48.895988][ T3732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.075837][ T3730] netlink: 8 bytes leftover after parsing attributes in process `syz.0.58'. [ 49.084614][ T3730] netlink: 8 bytes leftover after parsing attributes in process `syz.0.58'. [ 49.146263][ T3735] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.212756][ T3746] loop3: detected capacity change from 0 to 512 [ 49.227762][ T3746] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 49.241300][ T3746] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.258455][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.273666][ T3746] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.287179][ T3746] EXT4-fs (loop3): 1 truncate cleaned up [ 49.293376][ T3746] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.320365][ T3746] SELinux: syz.3.62 (3746) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.407012][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.480320][ T29] kauditd_printk_skb: 908 callbacks suppressed [ 49.480338][ T29] audit: type=1400 audit(1747659674.701:1634): avc: denied { ioctl } for pid=3752 comm="syz.3.65" path="socket:[5497]" dev="sockfs" ino=5497 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.511837][ T29] audit: type=1400 audit(1747659674.731:1635): avc: denied { bind } for pid=3752 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.538058][ T3753] vcan0: tx drop: invalid sa for name 0x0000000000000001 [ 49.543105][ T3735] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.559240][ T3753] netlink: 3529 bytes leftover after parsing attributes in process `syz.3.65'. [ 49.578587][ T3757] loop0: detected capacity change from 0 to 128 [ 49.583898][ T29] audit: type=1400 audit(1747659674.751:1636): avc: denied { execute } for pid=3752 comm="syz.3.65" path=2F6D656D66643AF375099F9138C07564B06C20FDD703202864656C6574656429 dev="tmpfs" ino=1048 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.612441][ T29] audit: type=1400 audit(1747659674.751:1637): avc: denied { allowed } for pid=3752 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 49.631906][ T29] audit: type=1400 audit(1747659674.751:1638): avc: denied { write } for pid=3752 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.650680][ T3757] syz.0.66: attempt to access beyond end of device [ 49.650680][ T3757] loop0: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 49.652396][ T29] audit: type=1400 audit(1747659674.801:1639): avc: denied { mount } for pid=3754 comm="syz.0.66" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 49.689007][ T3757] syz.0.66: attempt to access beyond end of device [ 49.689007][ T3757] loop0: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 49.702354][ T3757] Buffer I/O error on dev loop0, logical block 156, lost async page write [ 49.714728][ T3757] syz.0.66: attempt to access beyond end of device [ 49.714728][ T3757] loop0: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 49.728084][ T3757] Buffer I/O error on dev loop0, logical block 157, lost async page write [ 49.737144][ T3757] syz.0.66: attempt to access beyond end of device [ 49.737144][ T3757] loop0: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 49.750887][ T3757] Buffer I/O error on dev loop0, logical block 158, lost async page write [ 49.764950][ T3757] syz.0.66: attempt to access beyond end of device [ 49.764950][ T3757] loop0: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 49.778505][ T3757] Buffer I/O error on dev loop0, logical block 159, lost async page write [ 49.787391][ T3757] syz.0.66: attempt to access beyond end of device [ 49.787391][ T3757] loop0: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 49.800697][ T3757] Buffer I/O error on dev loop0, logical block 160, lost async page write [ 49.829593][ T3757] syz.0.66: attempt to access beyond end of device [ 49.829593][ T3757] loop0: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 49.843049][ T3757] Buffer I/O error on dev loop0, logical block 161, lost async page write [ 49.857094][ T3757] syz.0.66: attempt to access beyond end of device [ 49.857094][ T3757] loop0: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 49.870534][ T3757] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 49.882910][ T3757] syz.0.66: attempt to access beyond end of device [ 49.882910][ T3757] loop0: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 49.896321][ T3757] Buffer I/O error on dev loop0, logical block 133, lost async page write [ 49.958005][ T3757] syz.0.66: attempt to access beyond end of device [ 49.958005][ T3757] loop0: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 49.971508][ T3757] Buffer I/O error on dev loop0, logical block 150, lost async page write [ 49.990288][ T3757] Buffer I/O error on dev loop0, logical block 151, lost async page write [ 50.000285][ T3735] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.017519][ T3753] Set syz1 is full, maxelem 65536 reached [ 50.101492][ T3735] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.168055][ T3735] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.179560][ T3770] loop3: detected capacity change from 0 to 128 [ 50.181943][ T3735] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.196557][ T3771] tipc: Started in network mode [ 50.201541][ T29] audit: type=1400 audit(1747659675.401:1640): avc: denied { read } for pid=3767 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.201680][ T3771] tipc: Node identity 4, cluster identity 4711 [ 50.227079][ T3771] tipc: Node number set to 4 [ 50.253239][ T3770] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 50.282418][ T29] audit: type=1400 audit(1747659675.501:1641): avc: denied { listen } for pid=3773 comm="syz.2.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.311929][ T3735] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.329939][ T29] audit: type=1400 audit(1747659675.521:1642): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 50.333500][ T3735] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.360379][ T3777] sctp: [Deprecated]: syz.2.69 (pid 3777) Use of int in maxseg socket option. [ 50.360379][ T3777] Use struct sctp_assoc_value instead [ 50.377925][ T3777] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.387224][ T3777] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.396194][ T29] audit: type=1400 audit(1747659675.591:1643): avc: denied { ioctl } for pid=3773 comm="syz.2.69" path="socket:[5565]" dev="sockfs" ino=5565 ioctlcmd=0xf517 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.477357][ T3781] loop4: detected capacity change from 0 to 512 [ 50.490630][ T3781] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.507527][ T3781] EXT4-fs (loop4): 1 truncate cleaned up [ 50.520573][ T3781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.567193][ T3781] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 50.573715][ T3781] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 50.624239][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.624912][ T3785] netlink: 'syz.3.71': attribute type 1 has an invalid length. [ 50.675847][ T3791] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 51.308368][ T3806] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 51.412607][ T3822] loop0: detected capacity change from 0 to 512 [ 51.437548][ T3822] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 51.446747][ T3822] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 51.468224][ T3822] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 51.492026][ T3822] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 51.563848][ T3825] Falling back ldisc for ttyS3. [ 51.574607][ T3839] loop3: detected capacity change from 0 to 2048 [ 51.577827][ T3822] System zones: 0-2, 18-18, 34-34 [ 51.587426][ T3822] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 51.603935][ T3822] EXT4-fs (loop0): 1 truncate cleaned up [ 51.610101][ T3822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.638437][ T3843] serio: Serial port ptm0 [ 51.658541][ T3825] capability: warning: `syz.3.80' uses deprecated v2 capabilities in a way that may be insecure [ 51.702041][ T3850] loop4: detected capacity change from 0 to 512 [ 51.710253][ T3850] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.732607][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.758393][ T3850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.771453][ T3850] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.806665][ T3850] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 51.872125][ T3850] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 51.896597][ T3864] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 51.901707][ T3843] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 51.929821][ T3850] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 51.962037][ T3864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 51.962445][ T3868] syz.0.84 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 51.991036][ T3861] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.005851][ T3843] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.044476][ T3843] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 52.065727][ T3850] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 52.100452][ T3843] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.108925][ T3868] loop0: detected capacity change from 0 to 2048 [ 52.131896][ T3850] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.183124][ T3868] EXT4-fs (loop0): failed to initialize system zone (-117) [ 52.196126][ T3868] EXT4-fs (loop0): mount failed [ 52.204750][ T3850] EXT4-fs error (device loop4): ext4_get_inode_usage:884: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 52.227553][ T3864] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 52.251740][ T3864] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.265378][ T3864] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.81: corrupted xattr block 19: overlapping e_value [ 52.283410][ T3861] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.300541][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.391008][ T3861] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.515539][ T3861] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.603341][ T3893] loop3: detected capacity change from 0 to 512 [ 52.631609][ T3893] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.86: corrupted in-inode xattr: invalid ea_ino [ 52.663550][ T3893] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.86: couldn't read orphan inode 15 (err -117) [ 52.678891][ T3861] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.686503][ T3893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.755621][ T3861] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.788349][ T3861] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.807430][ T3861] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.979355][ T3903] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=144 sclass=netlink_audit_socket pid=3903 comm=syz.1.87 [ 52.991812][ T3903] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3903 comm=syz.1.87 [ 53.407501][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.449103][ T3912] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(15) [ 53.455840][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 53.463427][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 53.464681][ T3911] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.514616][ T3915] loop4: detected capacity change from 0 to 128 [ 53.523423][ T3916] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 53.850856][ T36] vhci_hcd: vhci_device speed not set [ 53.893976][ T3912] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(17) [ 53.900883][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.908476][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 53.909451][ T3911] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.914536][ T36] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 53.958515][ T3918] bridge0: entered promiscuous mode [ 53.964905][ T3918] macvlan2: entered promiscuous mode [ 53.966484][ T3912] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(19) [ 53.970859][ T3918] bridge0: port 1(macvlan2) entered blocking state [ 53.976792][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 53.976896][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 53.983444][ T3918] bridge0: port 1(macvlan2) entered disabled state [ 53.999177][ T3912] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(23) [ 54.008401][ T3918] macvlan2: entered allmulticast mode [ 54.009520][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 54.014948][ T3918] bridge0: entered allmulticast mode [ 54.022661][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 54.041766][ T3918] macvlan2: left allmulticast mode [ 54.046949][ T3918] bridge0: left allmulticast mode [ 54.047335][ T3912] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 54.060408][ T3918] bridge0: left promiscuous mode [ 54.064011][ T3912] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 54.075761][ T3912] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 54.085729][ T3912] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(31) [ 54.092366][ T3912] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 54.100021][ T3912] vhci_hcd vhci_hcd.0: Device attached [ 54.179419][ T3924] vhci_hcd: connection closed [ 54.179726][ T3917] vhci_hcd: connection closed [ 54.179983][ T3922] vhci_hcd: connection closed [ 54.186497][ T31] vhci_hcd: stop threads [ 54.198231][ T31] vhci_hcd: release socket [ 54.202750][ T31] vhci_hcd: disconnect device [ 54.208685][ T3913] vhci_hcd: connection reset by peer [ 54.214474][ T31] vhci_hcd: stop threads [ 54.218844][ T31] vhci_hcd: release socket [ 54.223370][ T31] vhci_hcd: disconnect device [ 54.228550][ T31] vhci_hcd: stop threads [ 54.232902][ T31] vhci_hcd: release socket [ 54.237338][ T31] vhci_hcd: disconnect device [ 54.242376][ T31] vhci_hcd: stop threads [ 54.246658][ T31] vhci_hcd: release socket [ 54.249941][ T3911] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.251150][ T31] vhci_hcd: disconnect device [ 54.350304][ T3911] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.364956][ T3936] loop0: detected capacity change from 0 to 1024 [ 54.382126][ T3935] infiniband syz0: set active [ 54.383415][ T3936] EXT4-fs: Ignoring removed nobh option [ 54.386847][ T3935] infiniband syz0: added bond0 [ 54.397361][ T3936] EXT4-fs: Ignoring removed bh option [ 54.401023][ T3935] RDS/IB: syz0: added [ 54.406993][ T3935] smc: adding ib device syz0 with port count 1 [ 54.414543][ T3935] smc: ib device syz0 port 1 has pnetid [ 54.416203][ T3933] 9pnet: Could not find request transport: fd0x0000000000000003 [ 54.440818][ T3936] EXT4-fs: Mount option(s) incompatible with ext3 [ 54.455436][ T3911] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.468011][ T3911] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.488376][ T3911] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.512269][ T3911] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.568435][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 54.568477][ T29] audit: type=1326 audit(1747659679.781:1811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.604173][ T3942] tipc: Failed to remove unknown binding: 66,1,1/0:436206601/436206603 [ 54.612526][ T3942] tipc: Failed to remove unknown binding: 66,1,1/0:436206601/436206603 [ 54.710144][ T29] audit: type=1326 audit(1747659679.821:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.733375][ T29] audit: type=1326 audit(1747659679.821:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.757573][ T29] audit: type=1326 audit(1747659679.821:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.780912][ T29] audit: type=1326 audit(1747659679.821:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.804289][ T29] audit: type=1326 audit(1747659679.821:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.828002][ T29] audit: type=1326 audit(1747659679.821:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.851527][ T29] audit: type=1326 audit(1747659679.821:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.863076][ T3926] infiniband syz2: set active [ 54.874735][ T29] audit: type=1326 audit(1747659679.821:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.879441][ T3926] infiniband syz2: added veth0_to_bond [ 54.902829][ T29] audit: type=1326 audit(1747659679.821:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.2.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 54.936116][ T3945] netlink: 'syz.2.96': attribute type 8 has an invalid length. [ 54.946338][ T3926] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 54.946573][ T3926] infiniband syz2: Couldn't open port 1 [ 54.958285][ T3928] vhci_hcd: connection closed [ 54.968382][ T368] vhci_hcd: stop threads [ 54.977482][ T368] vhci_hcd: release socket [ 54.981977][ T368] vhci_hcd: disconnect device [ 54.988562][ T3926] RDS/IB: syz2: added [ 54.993306][ T3926] smc: adding ib device syz2 with port count 1 [ 55.008935][ T3926] smc: ib device syz2 port 1 has pnetid [ 55.031476][ T3950] batman_adv: batadv0: Adding interface: dummy0 [ 55.037841][ T3950] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.068919][ T3950] batman_adv: batadv0: Interface activated: dummy0 [ 55.095672][ T3950] batadv0: mtu less than device minimum [ 55.101840][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.113217][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.124136][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.135018][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.145969][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.156831][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.167813][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.170985][ T3956] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.178928][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.197619][ T3950] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 55.227316][ T3950] bio_check_eod: 9 callbacks suppressed [ 55.227336][ T3950] syz.0.98: attempt to access beyond end of device [ 55.227336][ T3950] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 55.240896][ T3956] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.333407][ T3956] loop3: detected capacity change from 0 to 256 [ 55.639783][ T3984] loop0: detected capacity change from 0 to 256 [ 55.949878][ T3997] loop3: detected capacity change from 0 to 4096 [ 55.961112][ T3997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.986692][ T3997] ref_ctr increment failed for inode: 0x12 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811ad91b80 [ 56.156819][ T3996] uprobe: syz.3.108:3996 failed to unregister, leaking uprobe [ 56.339963][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.370523][ T4008] syzkaller1: entered promiscuous mode [ 56.376183][ T4008] syzkaller1: entered allmulticast mode [ 56.393828][ T4008] hsr0: entered promiscuous mode [ 56.398897][ T4008] macsec1: entered promiscuous mode [ 56.404349][ T4008] macsec1: entered allmulticast mode [ 56.409656][ T4008] hsr0: entered allmulticast mode [ 56.414729][ T4008] hsr_slave_0: entered allmulticast mode [ 56.420508][ T4008] hsr_slave_1: entered allmulticast mode [ 56.428457][ T4008] hsr0: left allmulticast mode [ 56.433316][ T4008] hsr_slave_0: left allmulticast mode [ 56.438800][ T4008] hsr_slave_1: left allmulticast mode [ 56.470528][ T4013] tipc: Started in network mode [ 56.475434][ T4013] tipc: Node identity 4, cluster identity 4711 [ 56.481780][ T4013] tipc: Node number set to 4 [ 56.588191][ T4016] 9pnet: Could not find request transport: fd0x0000000000000003 [ 56.630009][ T4020] __nla_validate_parse: 2 callbacks suppressed [ 56.630030][ T4020] netlink: 44 bytes leftover after parsing attributes in process `syz.1.113'. [ 56.715280][ T4025] loop3: detected capacity change from 0 to 1024 [ 56.733413][ T4025] EXT4-fs: Ignoring removed orlov option [ 56.769441][ T4025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.040031][ T4040] netlink: 12 bytes leftover after parsing attributes in process `syz.4.116'. [ 57.557426][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.586725][ T4044] futex_wake_op: syz.2.118 tries to shift op by -1; fix this program [ 57.602737][ T4051] loop3: detected capacity change from 0 to 128 [ 57.684717][ T4054] netlink: 4 bytes leftover after parsing attributes in process `syz.0.119'. [ 57.763596][ T4059] netlink: 8 bytes leftover after parsing attributes in process `syz.3.122'. [ 57.774410][ T4059] IPVS: Error joining to the multicast group [ 57.892838][ T4065] netlink: 180 bytes leftover after parsing attributes in process `syz.3.124'. [ 57.917024][ T4065] netlink: 'syz.3.124': attribute type 10 has an invalid length. [ 57.964108][ T4065] team0: Device hsr_slave_0 failed to register rx_handler [ 58.002491][ T4062] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4062 comm=syz.4.123 [ 58.018020][ T4062] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4062 comm=syz.4.123 [ 58.139560][ T4072] tipc: Failed to remove unknown binding: 66,1,1/0:402685886/402685888 [ 58.147943][ T4072] tipc: Failed to remove unknown binding: 66,1,1/0:402685886/402685888 [ 58.456943][ T4079] netlink: 12 bytes leftover after parsing attributes in process `syz.4.129'. [ 58.503687][ T4081] loop2: detected capacity change from 0 to 512 [ 58.650702][ T4081] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.634883][ T4089] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 59.642840][ T4088] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 59.652406][ T4089] loop0: detected capacity change from 0 to 128 [ 59.662934][ T4081] EXT4-fs (loop2): 1 truncate cleaned up [ 59.668796][ T36] usb 7-1: enqueue for inactive port 0 [ 59.674691][ T36] usb 7-1: enqueue for inactive port 0 [ 59.680957][ T4081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.762173][ T36] vhci_hcd: vhci_device speed not set [ 59.789499][ T29] kauditd_printk_skb: 890 callbacks suppressed [ 59.789526][ T29] audit: type=1326 audit(1747659685.001:2711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.854065][ T29] audit: type=1326 audit(1747659685.011:2712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.877993][ T29] audit: type=1326 audit(1747659685.011:2713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.901741][ T29] audit: type=1326 audit(1747659685.011:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.925441][ T29] audit: type=1326 audit(1747659685.011:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.949646][ T29] audit: type=1326 audit(1747659685.011:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.972992][ T29] audit: type=1326 audit(1747659685.011:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 59.996415][ T29] audit: type=1326 audit(1747659685.011:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 60.019907][ T29] audit: type=1326 audit(1747659685.011:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 60.043335][ T29] audit: type=1326 audit(1747659685.011:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 60.132461][ T4098] loop4: detected capacity change from 0 to 512 [ 60.201813][ T4098] EXT4-fs (loop4): 1 orphan inode deleted [ 60.238635][ T4098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.241321][ T368] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 60.275141][ T4098] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.310557][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.321824][ T4096] netlink: 8 bytes leftover after parsing attributes in process `syz.3.134'. [ 60.334730][ T4098] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.136: corrupted inode contents [ 60.346945][ T4098] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #16: comm syz.4.136: mark_inode_dirty error [ 60.384781][ T4098] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.136: corrupted inode contents [ 60.402345][ T4103] netlink: 8 bytes leftover after parsing attributes in process `syz.4.136'. [ 60.411675][ T4103] IPVS: Error joining to the multicast group [ 60.419248][ T4098] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #16: comm syz.4.136: mark_inode_dirty error [ 60.453344][ T4098] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #16: comm syz.4.136: mark inode dirty (error -117) [ 60.466835][ T4098] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 60.577823][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.728317][ T4109] loop4: detected capacity change from 0 to 4096 [ 60.739833][ T4107] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4107 comm=syz.2.147 [ 60.750456][ T4109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.856239][ T4112] hub 1-0:1.0: USB hub found [ 60.890267][ T4112] hub 1-0:1.0: 8 ports detected [ 61.281623][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.359327][ T4121] netlink: 180 bytes leftover after parsing attributes in process `syz.4.138'. [ 61.385356][ T4121] netlink: 'syz.4.138': attribute type 10 has an invalid length. [ 61.493178][ T4118] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.645606][ T4121] team0: Device hsr_slave_0 failed to register rx_handler [ 61.748985][ T4131] loop0: detected capacity change from 0 to 128 [ 62.183943][ T4133] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4133 comm=syz.1.141 [ 62.197437][ T4133] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4133 comm=syz.1.141 [ 62.238184][ T4118] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.258552][ T4107] syz.2.147 (4107) used greatest stack depth: 9984 bytes left [ 62.300152][ T4139] netlink: 12 bytes leftover after parsing attributes in process `syz.2.143'. [ 62.421810][ T4118] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.529935][ T4144] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.537516][ T4144] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.549366][ T4144] bridge0: entered allmulticast mode [ 62.600541][ T3392] usb usb8-port1: attempt power cycle [ 62.639278][ T4152] loop4: detected capacity change from 0 to 256 [ 62.682765][ T4118] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.769727][ T4118] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.784367][ T4118] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.810419][ T4118] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.826365][ T4118] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.103982][ T4165] ªªªªªª: renamed from vlan0 (while UP) [ 63.227341][ T3391] IPVS: starting estimator thread 0... [ 63.292363][ T4171] 8021q: adding VLAN 0 to HW filter on device bond1 [ 63.319486][ T4171] team0: Port device bond1 added [ 63.330113][ T4169] IPVS: using max 2016 ests per chain, 100800 per kthread [ 63.433428][ T4179] netlink: 12 bytes leftover after parsing attributes in process `syz.0.156'. [ 63.467804][ T4171] veth1_to_team: entered promiscuous mode [ 63.480120][ T4171] team0: Port device team_slave_1 removed [ 63.603474][ T4184] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.610840][ T4184] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.580684][ T4184] bridge0: entered allmulticast mode [ 64.603367][ T4187] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 64.624665][ T4191] netlink: 'syz.0.157': attribute type 8 has an invalid length. [ 64.628443][ T4189] loop2: detected capacity change from 0 to 128 [ 65.109356][ T4201] loop2: detected capacity change from 0 to 128 [ 65.143123][ T4201] EXT4-fs: test_dummy_encryption option not supported [ 65.159163][ T4203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4203 comm=syz.4.163 [ 65.255685][ T3392] usb usb8-port1: unable to enumerate USB device [ 65.336676][ T4196] netlink: 16 bytes leftover after parsing attributes in process `syz.1.160'. [ 65.505388][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.1.160'. [ 65.821486][ T4211] bridge0: port 3(macsec1) entered blocking state [ 65.828015][ T4211] bridge0: port 3(macsec1) entered disabled state [ 65.839013][ T4212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=4212 comm=syz.0.164 [ 65.850632][ T4211] macsec1: entered allmulticast mode [ 65.871006][ T4211] macsec1: left allmulticast mode [ 66.018706][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 66.018796][ T29] audit: type=1326 audit(1747659691.231:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.053375][ T4217] netlink: 12 bytes leftover after parsing attributes in process `syz.3.168'. [ 66.068141][ T4218] netlink: 180 bytes leftover after parsing attributes in process `syz.0.166'. [ 66.078884][ T4218] netlink: 'syz.0.166': attribute type 10 has an invalid length. [ 66.090442][ T4218] team0: Device hsr_slave_0 failed to register rx_handler [ 66.138588][ T29] audit: type=1326 audit(1747659691.271:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.162060][ T29] audit: type=1326 audit(1747659691.271:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.173374][ T4227] loop2: detected capacity change from 0 to 256 [ 66.185459][ T29] audit: type=1326 audit(1747659691.271:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.185500][ T29] audit: type=1326 audit(1747659691.271:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.238737][ T29] audit: type=1326 audit(1747659691.281:2869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.262675][ T29] audit: type=1326 audit(1747659691.281:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.286369][ T29] audit: type=1326 audit(1747659691.281:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.309808][ T29] audit: type=1326 audit(1747659691.281:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.333622][ T29] audit: type=1326 audit(1747659691.281:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.0.166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 66.400299][ T4234] loop0: detected capacity change from 0 to 1024 [ 66.407640][ T4234] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.426810][ T4234] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.461189][ T4234] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 66.480082][ T4234] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.171: lblock 2 mapped to illegal pblock 2 (length 1) [ 66.500917][ T4234] EXT4-fs (loop0): Remounting filesystem read-only [ 66.507532][ T4234] EXT4-fs (loop0): 1 orphan inode deleted [ 66.520537][ T4234] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.540799][ T4234] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.547650][ T4237] netlink: 'syz.1.172': attribute type 8 has an invalid length. [ 66.591451][ T4243] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.598722][ T4243] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.607649][ T4243] bridge0: entered allmulticast mode [ 66.676664][ T4234] loop0: detected capacity change from 0 to 512 [ 66.716134][ T4247] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4247 comm=syz.1.174 [ 66.730100][ T4234] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.171: Failed to acquire dquot type 1 [ 66.750666][ T4234] EXT4-fs (loop0): 1 truncate cleaned up [ 66.756788][ T4234] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.780240][ T4234] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.890664][ T4234] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.912786][ T4254] netlink: 36 bytes leftover after parsing attributes in process `syz.3.175'. [ 66.921761][ T4254] netlink: 16 bytes leftover after parsing attributes in process `syz.3.175'. [ 66.930692][ T4254] netlink: 36 bytes leftover after parsing attributes in process `syz.3.175'. [ 66.965157][ T4254] netlink: 36 bytes leftover after parsing attributes in process `syz.3.175'. [ 67.049446][ T4261] Invalid ELF header magic: != ELF [ 67.080706][ T4264] bridge0: port 3(macsec1) entered blocking state [ 67.087387][ T4264] bridge0: port 3(macsec1) entered disabled state [ 67.095488][ T4264] macsec1: entered allmulticast mode [ 67.103375][ T4264] macsec1: left allmulticast mode [ 67.403535][ T4278] loop4: detected capacity change from 0 to 512 [ 67.411052][ T4278] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.425586][ T4278] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.472362][ T4278] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.548649][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 67.659986][ T4278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.714876][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 67.744010][ T4278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.755348][ T4283] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 67.769918][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 67.885407][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 67.901609][ T4278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 67.930873][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 67.945993][ T4278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 68.011384][ T4278] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 68.011557][ T4283] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.184: corrupted xattr block 19: overlapping e_value [ 68.039210][ T4278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 68.060234][ T4283] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 68.120716][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.165784][ T4305] loop4: detected capacity change from 0 to 512 [ 68.172897][ T4305] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.179661][ T4305] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.199793][ T4303] loop2: detected capacity change from 0 to 2048 [ 68.292361][ T4303] Alternate GPT is invalid, using primary GPT. [ 68.298690][ T4303] loop2: p1 p2 p3 [ 68.303774][ T4305] EXT4-fs (loop4): 1 truncate cleaned up [ 68.309969][ T4305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.503997][ T4315] __nla_validate_parse: 3 callbacks suppressed [ 68.504016][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz.4.192'. [ 68.586181][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.4.192'. [ 68.714171][ T4323] bridge0: entered promiscuous mode [ 68.748083][ T4323] bridge0: port 1(macsec1) entered blocking state [ 68.754770][ T4323] bridge0: port 1(macsec1) entered disabled state [ 68.770706][ T4319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=4319 comm=syz.2.194 [ 68.798781][ T4323] macsec1: entered allmulticast mode [ 68.805314][ T4323] bridge0: entered allmulticast mode [ 68.827649][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.840955][ T4323] macsec1: left allmulticast mode [ 68.846051][ T4323] bridge0: left allmulticast mode [ 68.852726][ T4324] netlink: 14 bytes leftover after parsing attributes in process `syz.3.204'. [ 68.869895][ T4323] bridge0: left promiscuous mode [ 69.233895][ T4335] netlink: 'syz.4.206': attribute type 1 has an invalid length. [ 69.295636][ T4336] netlink: 12 bytes leftover after parsing attributes in process `syz.0.195'. [ 69.520499][ T4333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4333 comm=syz.2.196 [ 69.533014][ T4333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4333 comm=syz.2.196 [ 69.739857][ T4322] net_ratelimit: 10 callbacks suppressed [ 69.739879][ T4322] Set syz1 is full, maxelem 65536 reached [ 69.922245][ T4339] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.929649][ T4339] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.937475][ T4339] bridge0: entered allmulticast mode [ 70.199023][ T4350] netlink: '+}[@': attribute type 10 has an invalid length. [ 70.206431][ T4350] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 70.249334][ T4350] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 70.277282][ T4350] team0: Failed to send options change via netlink (err -105) [ 70.285019][ T4350] team0: Port device geneve1 added [ 70.912994][ T4368] loop2: detected capacity change from 0 to 256 [ 70.923668][ T4371] loop4: detected capacity change from 0 to 128 [ 70.982995][ T4368] FAT-fs (loop2): Directory bread(block 64) failed [ 71.221466][ T4368] FAT-fs (loop2): Directory bread(block 65) failed [ 71.276333][ T4375] netlink: 12 bytes leftover after parsing attributes in process `syz.0.209'. [ 71.295958][ T4368] FAT-fs (loop2): Directory bread(block 66) failed [ 71.346233][ T4368] FAT-fs (loop2): Directory bread(block 67) failed [ 71.404122][ T4368] FAT-fs (loop2): Directory bread(block 68) failed [ 71.464026][ T4368] FAT-fs (loop2): Directory bread(block 69) failed [ 71.470987][ T4368] FAT-fs (loop2): Directory bread(block 70) failed [ 71.478047][ T4368] FAT-fs (loop2): Directory bread(block 71) failed [ 71.488256][ T4368] FAT-fs (loop2): Directory bread(block 72) failed [ 71.496284][ T4368] FAT-fs (loop2): Directory bread(block 73) failed [ 71.585908][ T4379] geneve0: entered allmulticast mode [ 71.593072][ T4380] netlink: 'syz.0.210': attribute type 30 has an invalid length. [ 71.621259][ T4368] syz.2.208: attempt to access beyond end of device [ 71.621259][ T4368] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 71.721712][ T4379] loop4: detected capacity change from 0 to 1024 [ 71.795942][ T4379] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.831525][ T4379] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.211: Allocating blocks 497-513 which overlap fs metadata [ 71.881340][ T4379] EXT4-fs (loop4): pa ffff888106e16230: logic 256, phys. 369, len 9 [ 71.889903][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 71.889921][ T29] audit: type=1326 audit(1747659697.101:3373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 71.890562][ T29] audit: type=1326 audit(1747659697.101:3374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 71.896191][ T4379] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 71.982505][ T29] audit: type=1326 audit(1747659697.181:3375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.006211][ T29] audit: type=1326 audit(1747659697.181:3376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.029804][ T29] audit: type=1326 audit(1747659697.181:3377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.053233][ T29] audit: type=1326 audit(1747659697.191:3378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.053270][ T29] audit: type=1326 audit(1747659697.191:3379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.053306][ T29] audit: type=1326 audit(1747659697.191:3380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.053363][ T29] audit: type=1326 audit(1747659697.191:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.053397][ T29] audit: type=1326 audit(1747659697.191:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.3.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 72.136726][ T4408] netlink: '+}[@': attribute type 10 has an invalid length. [ 72.136747][ T4408] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 72.140373][ T4408] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 72.140434][ T4408] team0: Failed to send options change via netlink (err -105) [ 72.140506][ T4408] team0: Port device geneve1 added [ 72.180995][ T4412] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 72.255007][ T4415] can0: slcan on ttyS3. [ 72.313819][ T4412] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4412 comm=syz.1.218 [ 72.329055][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.439620][ T4430] bridge_slave_1: left allmulticast mode [ 72.447229][ T4430] bridge_slave_1: left promiscuous mode [ 72.455833][ T4430] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.486132][ T4420] loop0: detected capacity change from 0 to 2048 [ 72.497623][ T4430] bridge_slave_0: left allmulticast mode [ 72.505814][ T4430] bridge_slave_0: left promiscuous mode [ 72.512606][ T4430] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.594829][ T4420] Alternate GPT is invalid, using primary GPT. [ 72.601234][ T4420] loop0: p1 p2 p3 [ 72.693215][ T4420] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 73.049788][ T4449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.234'. [ 73.065198][ T4414] can0 (unregistered): slcan off ttyS3. [ 73.072267][ T4452] netlink: 'syz.4.224': attribute type 8 has an invalid length. [ 73.201067][ T4457] loop4: detected capacity change from 0 to 512 [ 73.240631][ T4457] EXT4-fs: Ignoring removed nobh option [ 73.247695][ T4457] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 73.264420][ T4457] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.227: invalid indirect mapped block 2683928664 (level 1) [ 73.283170][ T4457] EXT4-fs (loop4): 1 truncate cleaned up [ 73.289290][ T4457] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.385268][ T4457] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 73.463181][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.593104][ T4465] netlink: 14 bytes leftover after parsing attributes in process `syz.4.229'. [ 73.647375][ T4467] loop4: detected capacity change from 0 to 512 [ 73.778168][ T4469] netlink: '+}[@': attribute type 10 has an invalid length. [ 73.785605][ T4469] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 73.814602][ T4467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.880978][ T4467] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.896530][ T4469] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 73.941937][ T4469] team0: Failed to send options change via netlink (err -105) [ 73.949548][ T4469] team0: Port device geneve1 added [ 74.055362][ T4466] Set syz1 is full, maxelem 65536 reached [ 74.123925][ T4475] loop0: detected capacity change from 0 to 1024 [ 74.151705][ T4473] vhci_hcd: invalid port number 236 [ 74.157001][ T4473] vhci_hcd: invalid port number 236 [ 74.178082][ T4475] EXT4-fs: Ignoring removed orlov option [ 74.202028][ T4475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.219931][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.252512][ T4479] netlink: 24 bytes leftover after parsing attributes in process `syz.2.232'. [ 74.388026][ T4486] netlink: 12 bytes leftover after parsing attributes in process `syz.4.245'. [ 74.589870][ T4489] netlink: 12 bytes leftover after parsing attributes in process `syz.3.231'. [ 74.629924][ T4481] vti0: entered allmulticast mode [ 74.975203][ T4492] xt_CT: You must specify a L4 protocol and not use inversions on it [ 74.992350][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.146238][ T4503] loop0: detected capacity change from 0 to 128 [ 75.167925][ T4503] syz.0.239: attempt to access beyond end of device [ 75.167925][ T4503] loop0: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 75.188340][ T4503] syz.0.239: attempt to access beyond end of device [ 75.188340][ T4503] loop0: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 75.202005][ T4503] buffer_io_error: 8 callbacks suppressed [ 75.202019][ T4503] Buffer I/O error on dev loop0, logical block 156, lost async page write [ 75.262544][ T4503] syz.0.239: attempt to access beyond end of device [ 75.262544][ T4503] loop0: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 75.275943][ T4503] Buffer I/O error on dev loop0, logical block 157, lost async page write [ 75.291558][ T4503] syz.0.239: attempt to access beyond end of device [ 75.291558][ T4503] loop0: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 75.305110][ T4503] Buffer I/O error on dev loop0, logical block 158, lost async page write [ 75.367311][ T4516] netlink: 32 bytes leftover after parsing attributes in process `syz.1.242'. [ 75.381125][ T4503] syz.0.239: attempt to access beyond end of device [ 75.381125][ T4503] loop0: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 75.394571][ T4503] Buffer I/O error on dev loop0, logical block 159, lost async page write [ 75.406581][ T4516] siw: device registration error -23 [ 75.425490][ T4503] syz.0.239: attempt to access beyond end of device [ 75.425490][ T4503] loop0: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 75.438949][ T4503] Buffer I/O error on dev loop0, logical block 160, lost async page write [ 75.476359][ T4503] syz.0.239: attempt to access beyond end of device [ 75.476359][ T4503] loop0: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 75.489829][ T4503] Buffer I/O error on dev loop0, logical block 161, lost async page write [ 75.530195][ T4503] syz.0.239: attempt to access beyond end of device [ 75.530195][ T4503] loop0: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 75.543682][ T4503] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 75.554267][ T4503] syz.0.239: attempt to access beyond end of device [ 75.554267][ T4503] loop0: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 75.568154][ T4520] netlink: 'syz.1.243': attribute type 30 has an invalid length. [ 75.568170][ T4503] Buffer I/O error on dev loop0, logical block 133, lost async page write [ 75.585977][ T4503] Buffer I/O error on dev loop0, logical block 150, lost async page write [ 75.594670][ T4503] Buffer I/O error on dev loop0, logical block 151, lost async page write [ 75.880417][ T4522] loop0: detected capacity change from 0 to 512 [ 75.921635][ T4522] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.944162][ T4522] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.034375][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.063301][ T4527] loop4: detected capacity change from 0 to 1024 [ 76.089752][ T4527] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.100374][ T3394] usb usb8-port1: attempt power cycle [ 76.121556][ T4527] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.140970][ T4527] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 76.151445][ T4527] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.247: lblock 2 mapped to illegal pblock 2 (length 1) [ 76.171198][ T4527] EXT4-fs (loop4): Remounting filesystem read-only [ 76.178997][ T4527] EXT4-fs (loop4): 1 orphan inode deleted [ 76.186884][ T4527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.255078][ T4527] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.274680][ T4534] netlink: 14 bytes leftover after parsing attributes in process `syz.0.246'. [ 76.277291][ T4535] netlink: 12 bytes leftover after parsing attributes in process `syz.3.248'. [ 76.297020][ T4529] loop0: detected capacity change from 0 to 512 [ 76.423019][ T4529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.462779][ T4529] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.484402][ T4527] loop4: detected capacity change from 0 to 512 [ 76.581363][ T4527] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.247: Failed to acquire dquot type 1 [ 76.597166][ T4527] EXT4-fs (loop4): 1 truncate cleaned up [ 76.623187][ T4527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.646548][ T4527] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.701678][ T4527] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.773621][ T4531] Set syz1 is full, maxelem 65536 reached [ 76.841034][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.862525][ T4554] loop0: detected capacity change from 0 to 512 [ 76.869289][ T4554] EXT4-fs: Ignoring removed nobh option [ 77.346449][ T4554] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 77.355639][ T4554] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.252: invalid indirect mapped block 2683928664 (level 1) [ 77.371153][ T4554] EXT4-fs (loop0): 1 truncate cleaned up [ 77.390553][ T4554] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.415744][ T4554] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 77.442056][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.471380][ T4568] batman_adv: batadv0: Interface deactivated: dummy0 [ 77.478246][ T4568] batman_adv: batadv0: Removing interface: dummy0 [ 77.492183][ T4568] bridge_slave_0: left allmulticast mode [ 77.497976][ T4568] bridge_slave_0: left promiscuous mode [ 77.503798][ T4568] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.516264][ T4568] bridge_slave_1: left allmulticast mode [ 77.521749][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 77.521769][ T29] audit: type=1400 audit(1747660215.734:3668): avc: denied { bind } for pid=4567 comm="syz.0.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.522289][ T4568] bridge_slave_1: left promiscuous mode [ 77.528467][ T29] audit: type=1400 audit(1747660215.734:3669): avc: denied { connect } for pid=4567 comm="syz.0.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.528493][ T29] audit: type=1400 audit(1747660215.744:3670): avc: denied { shutdown } for pid=4567 comm="syz.0.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.547789][ T4568] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.644509][ T4568] bond0: (slave bond_slave_0): Releasing backup interface [ 77.664104][ T4568] bond0: (slave bond_slave_1): Releasing backup interface [ 77.709284][ T4568] team0: Port device team_slave_0 removed [ 77.882331][ T4568] team0: Port device team_slave_1 removed [ 77.892288][ T4568] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.900260][ T4568] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.933438][ T4573] netlink: 'syz.4.256': attribute type 21 has an invalid length. [ 77.978529][ T4568] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.986041][ T4568] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.068140][ T4568] team0: Port device geneve1 removed [ 78.230700][ T3394] usb usb8-port1: unable to enumerate USB device [ 78.369179][ T4584] netlink: 12 bytes leftover after parsing attributes in process `syz.2.259'. [ 78.390115][ T29] audit: type=1326 audit(1747660216.594:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.413797][ T29] audit: type=1326 audit(1747660216.594:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.437160][ T29] audit: type=1326 audit(1747660216.594:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.460596][ T29] audit: type=1326 audit(1747660216.594:3674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.484036][ T29] audit: type=1326 audit(1747660216.594:3675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.507482][ T29] audit: type=1326 audit(1747660216.594:3676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.530984][ T29] audit: type=1326 audit(1747660216.594:3677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4583 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eb850e969 code=0x7ffc0000 [ 78.578438][ T4589] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 78.588432][ T4589] SELinux: failed to load policy [ 78.668801][ T4589] netlink: 4 bytes leftover after parsing attributes in process `syz.0.260'. [ 79.031051][ T4597] netlink: 12 bytes leftover after parsing attributes in process `syz.0.271'. [ 79.208382][ T4603] netlink: 12 bytes leftover after parsing attributes in process `syz.1.274'. [ 79.228108][ T4604] netlink: 96 bytes leftover after parsing attributes in process `syz.3.263'. [ 79.299462][ T4610] loop4: detected capacity change from 0 to 1024 [ 79.320546][ T4610] ext4: Unknown parameter 'dont_hash' [ 79.393434][ T4605] netlink: 14 bytes leftover after parsing attributes in process `syz.2.262'. [ 79.558896][ T4613] loop2: detected capacity change from 0 to 512 [ 79.584288][ T4617] netlink: 8 bytes leftover after parsing attributes in process `¬í'. [ 79.624079][ T4613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.669805][ T4613] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.694144][ T4621] loop4: detected capacity change from 0 to 512 [ 79.700978][ T4621] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.716232][ T4621] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.730981][ T4621] EXT4-fs (loop4): 1 truncate cleaned up [ 79.737895][ T4621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.294025][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.504226][ T4608] Set syz1 is full, maxelem 65536 reached [ 81.081666][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.351692][ T4648] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.279'. [ 81.370317][ T4647] loop0: detected capacity change from 0 to 512 [ 81.386446][ T4644] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.279'. [ 81.406161][ T4647] EXT4-fs (loop0): 1 orphan inode deleted [ 81.414472][ T4650] bridge0: entered allmulticast mode [ 81.420762][ T4647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.433366][ T368] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 81.485562][ T4647] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.548518][ T4647] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.280: corrupted inode contents [ 81.594211][ T4647] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #16: comm syz.0.280: mark_inode_dirty error [ 81.640701][ T4647] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.280: corrupted inode contents [ 81.683259][ T4647] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #16: comm syz.0.280: mark_inode_dirty error [ 81.692206][ T4658] netlink: 'syz.1.282': attribute type 21 has an invalid length. [ 81.757742][ T4647] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #16: comm syz.0.280: mark inode dirty (error -117) [ 81.788753][ T4647] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 81.886736][ T4665] bridge_slave_1: left allmulticast mode [ 81.894111][ T4665] bridge_slave_1: left promiscuous mode [ 81.902055][ T4665] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.912381][ T4647] netlink: 8 bytes leftover after parsing attributes in process `syz.0.280'. [ 81.997662][ T4665] bridge_slave_0: left allmulticast mode [ 82.005017][ T4665] bridge_slave_0: left promiscuous mode [ 82.012219][ T4665] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.162993][ T4669] loop2: detected capacity change from 0 to 512 [ 82.191846][ T4669] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 82.247196][ T4647] IPVS: Error joining to the multicast group [ 82.272557][ T4669] EXT4-fs (loop2): 1 truncate cleaned up [ 82.278779][ T4669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.301892][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.390701][ T4675] netlink: 12 bytes leftover after parsing attributes in process `syz.4.286'. [ 82.463481][ T4677] loop0: detected capacity change from 0 to 256 [ 82.541743][ T4677] FAT-fs (loop0): Directory bread(block 64) failed [ 82.556976][ T4677] FAT-fs (loop0): Directory bread(block 65) failed [ 82.593940][ T4677] FAT-fs (loop0): Directory bread(block 66) failed [ 82.610692][ T4677] FAT-fs (loop0): Directory bread(block 67) failed [ 82.622641][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 82.622658][ T29] audit: type=1400 audit(1747660220.844:3773): avc: denied { name_bind } for pid=4686 comm="syz.1.288" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 82.650393][ T29] audit: type=1400 audit(1747660220.844:3774): avc: denied { node_bind } for pid=4686 comm="syz.1.288" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 82.700230][ T4677] FAT-fs (loop0): Directory bread(block 68) failed [ 82.706936][ T4677] FAT-fs (loop0): Directory bread(block 69) failed [ 82.714088][ T4677] FAT-fs (loop0): Directory bread(block 70) failed [ 82.720849][ T4677] FAT-fs (loop0): Directory bread(block 71) failed [ 82.727864][ T4677] FAT-fs (loop0): Directory bread(block 72) failed [ 82.734663][ T29] audit: type=1400 audit(1747660220.894:3775): avc: denied { create } for pid=4688 comm="syz.3.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.754277][ T29] audit: type=1400 audit(1747660220.914:3776): avc: denied { create } for pid=4688 comm="syz.3.285" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 82.774992][ T29] audit: type=1400 audit(1747660220.914:3777): avc: denied { mounton } for pid=4688 comm="syz.3.285" path="/63/file0" dev="tmpfs" ino=364 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 82.808136][ T4677] FAT-fs (loop0): Directory bread(block 73) failed [ 82.844581][ T4677] bio_check_eod: 10 callbacks suppressed [ 82.844602][ T4677] syz.0.284: attempt to access beyond end of device [ 82.844602][ T4677] loop0: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 82.880106][ T29] audit: type=1326 audit(1747660221.024:3778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 82.903527][ T29] audit: type=1326 audit(1747660221.024:3779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4674 comm="syz.4.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 82.926912][ T29] audit: type=1400 audit(1747660221.034:3780): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=364 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 82.949688][ T29] audit: type=1400 audit(1747660221.034:3781): avc: denied { mount } for pid=4676 comm="syz.0.284" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 83.008582][ T29] audit: type=1400 audit(1747660221.224:3782): avc: denied { write } for pid=4692 comm="syz.1.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.040636][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.221280][ T4705] loop0: detected capacity change from 0 to 164 [ 83.279604][ T4705] xt_policy: neither incoming nor outgoing policy selected [ 83.351378][ T4711] loop0: detected capacity change from 0 to 512 [ 83.572034][ T4711] EXT4-fs (loop0): 1 orphan inode deleted [ 83.600421][ T4711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.708156][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 83.716580][ T4695] __nla_validate_parse: 5 callbacks suppressed [ 83.716863][ T4695] netlink: 60 bytes leftover after parsing attributes in process `syz.3.290'. [ 83.738376][ T4695] netlink: 60 bytes leftover after parsing attributes in process `syz.3.290'. [ 83.771706][ T4711] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.807748][ T4711] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #18: comm syz.0.294: corrupted inode contents [ 83.850851][ T4723] netlink: 8 bytes leftover after parsing attributes in process `syz.1.295'. [ 83.862663][ T4723] IPVS: Error joining to the multicast group [ 83.863422][ T4715] loop4: detected capacity change from 0 to 512 [ 83.879487][ T4711] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #18: comm syz.0.294: mark_inode_dirty error [ 83.887468][ T4695] netlink: 60 bytes leftover after parsing attributes in process `syz.3.290'. [ 83.908353][ T4695] netlink: 60 bytes leftover after parsing attributes in process `syz.3.290'. [ 83.914378][ T4711] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #18: comm syz.0.294: corrupted inode contents [ 83.941903][ T4725] netlink: 8 bytes leftover after parsing attributes in process `syz.0.294'. [ 83.951067][ T4725] IPVS: Error joining to the multicast group [ 84.009757][ T4711] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.294: mark_inode_dirty error [ 84.031666][ T4711] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.294: mark inode dirty (error -117) [ 84.041296][ T4732] netlink: 8 bytes leftover after parsing attributes in process `syz.1.298'. [ 84.046719][ T4715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.065675][ T4711] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 84.074950][ T4715] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.088057][ T4732] vlan0: entered allmulticast mode [ 84.101231][ T4732] dummy0: entered allmulticast mode [ 84.107812][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.227319][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.257917][ T4739] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.309367][ T4743] rdma_rxe: rxe_newlink: failed to add bond0 [ 84.321585][ T4743] loop2: detected capacity change from 0 to 1024 [ 84.328670][ T4743] EXT4-fs: Ignoring removed nobh option [ 84.334305][ T4743] EXT4-fs: Ignoring removed bh option [ 84.413638][ T4739] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.426156][ T4743] EXT4-fs: Mount option(s) incompatible with ext3 [ 84.561748][ T4739] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.619366][ T4753] netlink: 12 bytes leftover after parsing attributes in process `syz.3.304'. [ 84.621421][ T4745] loop4: detected capacity change from 0 to 512 [ 84.650212][ T4745] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 84.687722][ T4745] EXT4-fs (loop4): 1 truncate cleaned up [ 84.708587][ T4745] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.832576][ T4739] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.907565][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.925593][ T4758] netlink: 12 bytes leftover after parsing attributes in process `syz.2.306'. [ 84.997715][ T4760] loop4: detected capacity change from 0 to 256 [ 85.068979][ T4760] FAT-fs (loop4): Directory bread(block 64) failed [ 85.072920][ T4739] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.095790][ T4760] FAT-fs (loop4): Directory bread(block 65) failed [ 85.106802][ T4739] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.116194][ T4760] FAT-fs (loop4): Directory bread(block 66) failed [ 85.124110][ T4760] FAT-fs (loop4): Directory bread(block 67) failed [ 85.131196][ T4760] FAT-fs (loop4): Directory bread(block 68) failed [ 85.137796][ T4763] netem: incorrect ge model size [ 85.142850][ T4763] netem: change failed [ 85.149603][ T4739] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.159298][ T4760] FAT-fs (loop4): Directory bread(block 69) failed [ 85.171667][ T4739] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.180225][ T4760] FAT-fs (loop4): Directory bread(block 70) failed [ 85.186848][ T4760] FAT-fs (loop4): Directory bread(block 71) failed [ 85.203170][ T4760] FAT-fs (loop4): Directory bread(block 72) failed [ 85.214058][ T4760] FAT-fs (loop4): Directory bread(block 73) failed [ 85.246935][ T4771] netlink: 8 bytes leftover after parsing attributes in process `syz.1.310'. [ 85.257145][ T4771] IPVS: Error joining to the multicast group [ 85.282738][ T4760] syz.4.305: attempt to access beyond end of device [ 85.282738][ T4760] loop4: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 85.318040][ T4775] 9pnet_virtio: no channels available for device 127.0.0.1 [ 85.599772][ T4792] rdma_rxe: rxe_newlink: failed to add bond0 [ 85.625803][ T4792] loop4: detected capacity change from 0 to 1024 [ 85.651466][ T4792] EXT4-fs: Ignoring removed nobh option [ 85.657166][ T4792] EXT4-fs: Ignoring removed bh option [ 85.701074][ T4792] EXT4-fs: Mount option(s) incompatible with ext3 [ 86.890854][ T4839] loop0: detected capacity change from 0 to 512 [ 86.945777][ T4839] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.960277][ T4839] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.980670][ T4851] loop4: detected capacity change from 0 to 512 [ 87.027150][ T4851] EXT4-fs (loop4): 1 orphan inode deleted [ 87.034680][ T4839] netlink: 'wÞ£ÿ': attribute type 10 has an invalid length. [ 87.042263][ T4839] netlink: 'wÞ£ÿ': attribute type 19 has an invalid length. [ 87.050251][ T791] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 87.051545][ T4851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.081752][ T4851] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.124968][ T4851] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.322: corrupted inode contents [ 87.158209][ T4851] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #16: comm syz.4.322: mark_inode_dirty error [ 87.175353][ T4851] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.322: corrupted inode contents [ 87.188457][ T4851] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #16: comm syz.4.322: mark_inode_dirty error [ 87.205462][ T4863] IPVS: Error joining to the multicast group [ 87.212216][ T4851] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #16: comm syz.4.322: mark inode dirty (error -117) [ 87.225023][ T4851] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -117) [ 87.260889][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.279987][ T4868] xt_policy: neither incoming nor outgoing policy selected [ 87.356687][ T4873] loop4: detected capacity change from 0 to 512 [ 87.367334][ T4873] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.462060][ T4888] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #15: comm syz.4.323: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 87.584557][ T3327] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 87.640081][ T29] kauditd_printk_skb: 819 callbacks suppressed [ 87.640108][ T29] audit: type=1326 audit(1747660225.854:4600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7e212f5927 code=0x7ffc0000 [ 87.669696][ T29] audit: type=1326 audit(1747660225.854:4601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7e2129ab39 code=0x7ffc0000 [ 87.692973][ T29] audit: type=1326 audit(1747660225.854:4602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 87.716394][ T29] audit: type=1326 audit(1747660225.854:4603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb602735927 code=0x7ffc0000 [ 87.739810][ T29] audit: type=1326 audit(1747660225.854:4604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb6026dab39 code=0x7ffc0000 [ 87.763290][ T29] audit: type=1326 audit(1747660225.854:4605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 87.821772][ T37] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 87.836878][ T37] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 87.849587][ T37] EXT4-fs (loop0): This should not happen!! Data will be lost [ 87.849587][ T37] [ 87.859429][ T37] EXT4-fs (loop0): Total free blocks count 0 [ 87.865633][ T37] EXT4-fs (loop0): Free/Dirty block details [ 87.871265][ T29] audit: type=1326 audit(1747660225.864:4606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7e212f5927 code=0x7ffc0000 [ 87.871563][ T37] EXT4-fs (loop0): free_blocks=65280 [ 87.871577][ T37] EXT4-fs (loop0): dirty_blocks=1 [ 87.894876][ T29] audit: type=1326 audit(1747660225.864:4607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7e2129ab39 code=0x7ffc0000 [ 87.900136][ T37] EXT4-fs (loop0): Block reservation details [ 87.905101][ T29] audit: type=1326 audit(1747660225.864:4608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4836 comm="syz.3.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 87.928447][ T37] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 87.934387][ T29] audit: type=1326 audit(1747660225.864:4609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb602735927 code=0x7ffc0000 [ 88.030909][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.158090][ T4912] loop0: detected capacity change from 0 to 512 [ 88.498773][ T4956] SELinux: syz.2.331 (4956) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 88.989961][ T4962] loop2: detected capacity change from 0 to 512 [ 89.020521][ T4962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.033966][ T4962] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.537446][ T4967] netlink: 'syz.4.335': attribute type 1 has an invalid length. [ 89.560517][ T4969] __nla_validate_parse: 6 callbacks suppressed [ 89.560539][ T4969] netlink: 8 bytes leftover after parsing attributes in process `syz.3.334'. [ 89.866964][ T4969] IPVS: Error joining to the multicast group [ 89.988989][ T4977] loop4: detected capacity change from 0 to 2048 [ 90.036826][ T4977] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.407964][ T4984] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.337'. [ 90.454579][ T4982] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.337'. [ 90.774545][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 90.829439][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 90.829969][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.881463][ T4987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.901670][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 90.957738][ T4987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.970546][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 91.034298][ T4999] pim6reg: entered allmulticast mode [ 91.046326][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 91.095214][ T4986] netlink: 60 bytes leftover after parsing attributes in process `syz.0.339'. [ 91.109554][ T5002] infiniband syz!: set active [ 91.114321][ T5002] infiniband syz!: added team_slave_0 [ 91.126241][ T3327] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 91.153007][ T5002] RDS/IB: syz!: added [ 91.158515][ T4999] SELinux: Context  is not valid (left unmapped). [ 91.170238][ T5002] smc: adding ib device syz! with port count 1 [ 91.176451][ T5002] smc: ib device syz! port 1 has pnetid [ 91.221460][ T5009] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.345'. [ 91.239387][ T4999] pim6reg: left allmulticast mode [ 91.818312][ T5018] loop0: detected capacity change from 0 to 1024 [ 91.860734][ T5018] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 91.871916][ T5018] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 91.893323][ T5018] JBD2: no valid journal superblock found [ 91.899304][ T5018] EXT4-fs (loop0): Could not load journal inode [ 91.958249][ T5018] loop0: detected capacity change from 0 to 512 [ 91.992155][ T5018] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13 [ 92.013788][ T5018] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 92.037430][ T5020] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 92.044508][ T5018] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 92.067697][ T5018] EXT4-fs (loop0): 1 truncate cleaned up [ 92.127695][ T5018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.574339][ T5033] 9pnet_fd: Insufficient options for proto=fd [ 92.654542][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 92.654565][ T29] audit: type=1326 audit(1747660230.874:4821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.870309][ T29] audit: type=1326 audit(1747660230.904:4822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.893781][ T29] audit: type=1326 audit(1747660230.904:4823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.917156][ T29] audit: type=1326 audit(1747660230.904:4824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.940535][ T29] audit: type=1326 audit(1747660230.904:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.963993][ T29] audit: type=1326 audit(1747660230.904:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 92.987345][ T29] audit: type=1326 audit(1747660230.914:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 93.010595][ T29] audit: type=1326 audit(1747660230.964:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 93.034099][ T29] audit: type=1326 audit(1747660230.964:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 93.057465][ T29] audit: type=1326 audit(1747660230.974:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5017 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb60273e969 code=0x7ffc0000 [ 93.637424][ T5038] netlink: 'syz.2.353': attribute type 21 has an invalid length. [ 94.170164][ T5044] hub 4-0:1.0: USB hub found [ 94.178742][ T5044] hub 4-0:1.0: 8 ports detected [ 94.316888][ T5054] loop2: detected capacity change from 0 to 512 [ 94.325231][ T5054] EXT4-fs: Mount option(s) incompatible with ext3 [ 94.357071][ T5055] loop4: detected capacity change from 0 to 512 [ 94.377487][ T5055] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.357: corrupted in-inode xattr: invalid ea_ino [ 94.377677][ T5055] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.357: couldn't read orphan inode 15 (err -117) [ 94.378394][ T5055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.382553][ T5058] gretap0: entered promiscuous mode [ 94.389738][ T5058] 0ªX¹¦D: renamed from gretap0 [ 94.395292][ T5058] 0ªX¹¦D: left promiscuous mode [ 94.395317][ T5058] 0ªX¹¦D: entered allmulticast mode [ 94.415166][ T5058] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 94.494377][ T5055] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 94.675266][ T5054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.698319][ T5058] __nla_validate_parse: 10 callbacks suppressed [ 94.698376][ T5058] netlink: 8 bytes leftover after parsing attributes in process `syz.3.359'. [ 94.700300][ T5054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.704820][ T5058] netlink: 8 bytes leftover after parsing attributes in process `syz.3.359'. [ 94.818006][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.864596][ T5066] loop0: detected capacity change from 0 to 256 [ 96.167790][ T5213] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.372'. [ 96.177717][ T5212] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.372'. [ 96.436900][ T5222] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 96.496869][ T5225] netlink: 148 bytes leftover after parsing attributes in process `syz.0.384'. [ 96.506003][ T5225] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 96.545259][ T5221] rdma_rxe: rxe_newlink: failed to add lo [ 96.703720][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.873565][ T5233] netlink: 9 bytes leftover after parsing attributes in process `syz.4.375'. [ 96.890686][ T5233] gretap0: entered promiscuous mode [ 96.918893][ T5233] netlink: 5 bytes leftover after parsing attributes in process `syz.4.375'. [ 96.930165][ T5233] 0ªX¹¦D: renamed from gretap0 [ 96.937861][ T5233] 0ªX¹¦D: left promiscuous mode [ 96.943085][ T5233] 0ªX¹¦D: entered allmulticast mode [ 96.962031][ T5233] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 97.086354][ T5235] netlink: 8 bytes leftover after parsing attributes in process `syz.4.375'. [ 97.095244][ T5235] netlink: 8 bytes leftover after parsing attributes in process `syz.4.375'. [ 97.333065][ T5239] loop2: detected capacity change from 0 to 164 [ 97.879561][ T29] kauditd_printk_skb: 530 callbacks suppressed [ 97.879579][ T29] audit: type=1326 audit(1747660236.094:5361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 97.923460][ T5245] netlink: 8 bytes leftover after parsing attributes in process `syz.1.390'. [ 97.940399][ T5245] IPVS: Error joining to the multicast group [ 98.031973][ T29] audit: type=1326 audit(1747660236.144:5362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.055592][ T29] audit: type=1326 audit(1747660236.194:5363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.078952][ T29] audit: type=1326 audit(1747660236.194:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.102449][ T29] audit: type=1326 audit(1747660236.194:5365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.126234][ T29] audit: type=1326 audit(1747660236.194:5366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.149665][ T29] audit: type=1326 audit(1747660236.194:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.173169][ T29] audit: type=1326 audit(1747660236.194:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.196637][ T29] audit: type=1326 audit(1747660236.194:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 98.220092][ T29] audit: type=1326 audit(1747660236.194:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5241 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f068e95e969 code=0x7ffc0000 [ 99.450927][ T5280] loop4: detected capacity change from 0 to 128 [ 100.193960][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.232897][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.338618][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.390867][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.424843][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.435833][ T5284] netlink: 60 bytes leftover after parsing attributes in process `syz.1.389'. [ 100.919187][ T5261] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 101.038460][ T5290] netlink: 9 bytes leftover after parsing attributes in process `syz.1.391'. [ 101.048605][ T5290] gretap0: entered promiscuous mode [ 101.110513][ T5290] netlink: 5 bytes leftover after parsing attributes in process `syz.1.391'. [ 101.137244][ T5290] 0ªX¹¦D: renamed from gretap0 [ 101.156488][ T5290] 0ªX¹¦D: left promiscuous mode [ 101.161530][ T5290] 0ªX¹¦D: entered allmulticast mode [ 101.180936][ T5290] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 101.258791][ T5290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.391'. [ 101.267752][ T5290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.391'. [ 101.511464][ T5296] IPVS: Error joining to the multicast group [ 101.620626][ T5293] loop4: detected capacity change from 0 to 512 [ 101.663679][ T5293] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.679346][ T5293] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.791377][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.846923][ T5313] loop4: detected capacity change from 0 to 512 [ 101.876395][ T5313] EXT4-fs: Mount option(s) incompatible with ext3 [ 102.221136][ T5313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.229846][ T5313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.932739][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 102.932757][ T29] audit: type=1400 audit(1747660241.154:5717): avc: denied { read } for pid=5325 comm="syz.0.402" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 103.035797][ T29] audit: type=1400 audit(1747660241.194:5718): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 103.056109][ T29] audit: type=1326 audit(1747660241.214:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.115770][ T29] audit: type=1326 audit(1747660241.254:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.139149][ T29] audit: type=1326 audit(1747660241.274:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.162503][ T29] audit: type=1326 audit(1747660241.274:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.186361][ T29] audit: type=1326 audit(1747660241.274:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.209920][ T29] audit: type=1326 audit(1747660241.304:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.385424][ T29] audit: type=1326 audit(1747660241.494:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz.3.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.408978][ T29] audit: type=1326 audit(1747660241.494:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz.3.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e212fe969 code=0x7ffc0000 [ 103.527440][ T5337] netlink: 'syz.4.406': attribute type 21 has an invalid length. [ 103.550275][ T5346] Cannot find set identified by id 0 to match [ 103.582602][ T5348] loop2: detected capacity change from 0 to 512 [ 103.592823][ T5348] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.611261][ T5348] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.656062][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.742720][ T5362] netlink: 'syz.1.412': attribute type 21 has an invalid length. [ 103.784680][ T5357] loop2: detected capacity change from 0 to 512 [ 103.813727][ T5357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.826665][ T5357] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.872651][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.023304][ T5376] vhci_hcd: invalid port number 96 [ 104.028721][ T5376] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 104.037727][ T5374] SELinux: syz.2.416 (5374) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 104.198349][ T5387] netlink: 'syz.2.423': attribute type 4 has an invalid length. [ 104.209060][ T5381] xt_connbytes: Forcing CT accounting to be enabled [ 104.231405][ T5381] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 104.275692][ T5394] netlink: 'syz.2.423': attribute type 12 has an invalid length. [ 104.394714][ T5397] netlink: 'syz.1.425': attribute type 1 has an invalid length. [ 104.485722][ T5397] 8021q: adding VLAN 0 to HW filter on device bond2 [ 104.621516][ T5403] bond2: (slave veth3): Enslaving as an active interface with a down link [ 105.091150][ T3314] ================================================================== [ 105.099301][ T3314] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 105.106813][ T3314] [ 105.109247][ T3314] read-write to 0xffff888119d89e18 of 8 bytes by task 5420 on cpu 0: [ 105.117437][ T3314] inode_add_bytes+0x47/0xe0 [ 105.122096][ T3314] __dquot_alloc_space+0x180/0x8a0 [ 105.127356][ T3314] shmem_inode_acct_blocks+0x129/0x240 [ 105.132837][ T3314] shmem_get_folio_gfp+0x5a7/0xd40 [ 105.137983][ T3314] shmem_write_begin+0xa8/0x190 [ 105.142858][ T3314] generic_perform_write+0x184/0x490 [ 105.150691][ T3314] shmem_file_write_iter+0xc5/0xf0 [ 105.156016][ T3314] __kernel_write_iter+0x256/0x4c0 [ 105.161154][ T3314] dump_user_range+0x5f4/0x8d0 [ 105.165949][ T3314] elf_core_dump+0x1dc2/0x1f80 [ 105.170768][ T3314] do_coredump+0x1839/0x1f40 [ 105.175398][ T3314] get_signal+0xd85/0xf70 [ 105.179742][ T3314] arch_do_signal_or_restart+0x97/0x480 [ 105.185315][ T3314] irqentry_exit_to_user_mode+0x5e/0xa0 [ 105.190890][ T3314] irqentry_exit+0x12/0x50 [ 105.195333][ T3314] asm_exc_page_fault+0x26/0x30 [ 105.200216][ T3314] [ 105.202582][ T3314] read to 0xffff888119d89e18 of 8 bytes by task 3314 on cpu 1: [ 105.210228][ T3314] generic_fillattr+0x27d/0x340 [ 105.215109][ T3314] shmem_getattr+0x181/0x200 [ 105.219809][ T3314] vfs_getattr_nosec+0x146/0x1e0 [ 105.224999][ T3314] vfs_statx+0x11a/0x380 [ 105.230055][ T3314] vfs_fstatat+0xe1/0x160 [ 105.234426][ T3314] __se_sys_newfstatat+0x55/0x260 [ 105.239570][ T3314] __x64_sys_newfstatat+0x55/0x70 [ 105.245048][ T3314] x64_sys_call+0x2c22/0x2fb0 [ 105.250274][ T3314] do_syscall_64+0xd0/0x1a0 [ 105.254898][ T3314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.260814][ T3314] [ 105.263238][ T3314] value changed: 0x000000000000a538 -> 0x000000000000a550 [ 105.270366][ T3314] [ 105.272722][ T3314] Reported by Kernel Concurrency Sanitizer on: [ 105.278994][ T3314] CPU: 1 UID: 0 PID: 3314 Comm: syz-executor Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 105.289869][ T3314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 105.299938][ T3314] ================================================================== [ 105.395046][ T5429] __nla_validate_parse: 18 callbacks suppressed [ 105.395067][ T5429] netlink: 12 bytes leftover after parsing attributes in process `syz.4.437'. [ 106.068943][ T5433] netlink: 'syz.0.434': attribute type 21 has an invalid length.