last executing test programs: 2m46.248420596s ago: executing program 4 (id=387): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae091f75cd9701ffa62891f686bfbb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003875c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9e"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x100000}, 0x8, 0x10, &(0x7f0000000000), 0xfffffffffffffe11}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x22a, &(0x7f0000001580)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @val={@void, {0x8100, 0x7, 0x0, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x7, 0x6, "997671", 0x1f0, 0x3a, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, {[@srh={0x3a, 0xa, 0x4, 0x5, 0xa4, 0x28, 0x2df, [@loopback, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00', @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @routing={0x73, 0x6, 0x0, 0x3, 0x0, [@mcast2, @local, @private2={0xfc, 0x2, '\x00', 0x1}]}, @dstopts={0x2c, 0x1, '\x00', [@pad1, @generic={0x3, 0x5, "b2be3b8695"}, @ra={0x5, 0x2, 0x9}]}, @srh={0x88, 0x6, 0x4, 0x3, 0x0, 0x38, 0x6, [@dev={0xfe, 0x80, '\x00', 0x18}, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}]}], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private0, [{0x18, 0xb, "053dc5fd551c3a7e2a1d8de99bf7face065002eaf1e3bf080ac5b46c99072e53f8148d6693339fbeb678de80a4ee658efde69641818a59b0285cabab7876486cce022495a145a79be94230496b24a7809a0b0ec7fbbfb2"}, {0x1, 0x9, "f666087b4efb167a973aac74e1878996818b2c312583055b13d078cc2eb939f8638a8529e2427704b8d9d2b01f9ecf7e4e174e1f705002d478ef6852a3f8103a9d312aa19046eb427f47"}, {0x19, 0x7, "9b328ac94f0acc936a0c8b3c4a30cdaa1dd07735a943fcce364359948c34e4c797a4199b1e8792fc146ad8001a16bade749e92c67debca99d6f5632f28"}, {0x19}, {0x18}]}}}}}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0xd}, 0xb008, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xc88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7, 0x2, &(0x7f0000006680)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000380)={0x1d, r3, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) sendmmsg$sock(r2, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f", 0x206c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000200)=0x2) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='\x00!', 0x2}], 0x1, 0xb, 0xfffffffc) 2m45.232571049s ago: executing program 4 (id=394): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xda447660958f358e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) inotify_init() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000500050001000000080004000000000005000600000000000800030001"], 0x34}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 2m45.202786171s ago: executing program 4 (id=397): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f"], 0x50) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4004000) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r7, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 2m45.098248709s ago: executing program 4 (id=400): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f00000002c0)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@grpjquota}]}, 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=") r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x4000, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x14}}, 0x400c001) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x2, [{0x9, 0x3}, {0xb, 0x2}, {0xa, 0x3}, {0x0, 0x5}]}, @union={0x0, 0x0, 0x0, 0x5, 0x0, 0xdfa}]}}, &(0x7f0000000f40)=""/4089, 0x52, 0xff9, 0xa, 0x1}, 0x28) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000780)={&(0x7f00000003c0)="f5ef5446c10f9d72dbbb7c81568deb2b7cdd93a95ad5e5eb9a60b5e8db1ec9b5d896b498c71b2f9889a6c8bf040b4e006bc1a467851e5668b56e99928d748a8f34f2ef40953a5c01208df6cc420ab4473575a6b08f6c846446a3c0d10fab7fac67a5f50f40898abb2752c7b63455ed", &(0x7f0000000340)=""/20, &(0x7f0000000440)="50add371c5eeeb", &(0x7f00000004c0)="4c6c3922225c2a6ed9410a31164eff71021a91379031a6703abffe3b07e472d7273b74a032d1cb9ebf2203a7dd20330832927f0d64b383cc33699e6d93dbb13a4697e3d589d1d2d30996a4273d8f45762cce5208fa97a3bae1c01cd757414541ac36304f0d1bc3dc81d34ff7f2d8", 0x6, r3}, 0x38) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', '', [], 0xa, "4dde664e0e6d9d7ad2a83271878f5b2ee49ed9ce8c24a88288d1794ee91b220aa157e10a70f73218541d3f6a533d1b6cf85515922fcbd4ae807670ab710a70b7d38a8bb2a69764c9ac27e59ddd23f1205d78bbc3c9dd38bccbcf9a71925a106b3312d1b0fdc7bfcde4d3c141cbe2011c1b34f9b788723777d3ec8aa6fb8ff6c6088bcd06e821aa864e40ac719d"}, 0x91) r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$ARCH_SHSTK_ENABLE(0x1e, r4, 0x1, 0x5001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 2m44.773550216s ago: executing program 4 (id=405): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13, @ANYRES32, @ANYBLOB='\x00'/18, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x60, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="0f00000004000000", @ANYRES32=0x1, @ANYBLOB="fdffff0000000000e500"/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa2000000000000"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00083300db5b686158"], 0xfdef) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000640)) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 2m43.49144337s ago: executing program 4 (id=408): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x100}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x44008004) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e80)=@newtaction={0x48, 0x31, 0x1, 0xfffffffd, 0x25dfdbfb, {0x0, 0x0, 0x11}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x2, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0xe4ff, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_TBF={0x30, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1810000000000020ae200000008a00000900000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x600, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2m43.470564222s ago: executing program 32 (id=408): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0x100}, 0x18) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x44008004) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e80)=@newtaction={0x48, 0x31, 0x1, 0xfffffffd, 0x25dfdbfb, {0x0, 0x0, 0x11}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x2, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0xe4ff, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x9}], [@TCA_POLICE_TBF={0x30, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1810000000000020ae200000008a00000900000000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x600, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 6.743618531s ago: executing program 2 (id=1701): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x68000, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x1a, 0x0, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$inet(0xa, 0x1, 0x0) syz_usb_connect$uac1(0x5, 0xe1, &(0x7f0000000d80)={{0x12, 0x1, 0x9e310f82ca7a4140, 0x0, 0x0, 0x0, 0xc2a0d3b7ab9cd82f, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcf, 0x3, 0x1, 0xff, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfff1, 0x4}, [@selector_unit={0x8, 0x24, 0x5, 0x2, 0x4, "94bbda"}, @extension_unit={0x9, 0x24, 0x8, 0x2, 0x2f70, 0x5, "618f"}, @extension_unit={0x8, 0x24, 0x8, 0x4, 0x6, 0x7, "c3"}, @selector_unit={0x7, 0x24, 0x5, 0x1, 0x3, "b094"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x3, 0x5}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x9, 0x1, 0xf9, 0x10, "abf4f5ee"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x583, 0xfbff, 0x3, 'P'}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x8, 0x2, 0x6, 0x85, "0bfc1eef2b"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x7, 0x200, 0xd, "25aef0f7312c"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x1, 0xf, 0xc8, "22b8b6", "8e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x40, 0x2, {0x7, 0x25, 0x1, 0x80, 0x7f, 0x40}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9a, 0x2, 0x7, 0xa5, "cc", "9e19"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x2, 0x5, 0x6, {0x7, 0x25, 0x1, 0x3, 0x9}}}}}}}]}}, &(0x7f0000000d40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x201, 0x6d, 0xf5, 0xbe, 0x40, 0xfd}, 0x5, &(0x7f0000000a80)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x407}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x3409}}, {0xe3, &(0x7f0000000c40)=@string={0xe3, 0x3, "5689a56573fbd2cb6157489cb1b13abfad34810c72958b94c910eb9c1445d5b88c77892e0a9868491ff536d4c3e91d2b64c1135e79717069e249a8fd2b536235806802139710eb703b2e1a521d80f9c015a555c0f753735b6c632dbf15dd3bb5e33c169ed515d6d6f38970c866c8e92d6f75747caf8b23ac9e888fcb314d4cfab2af976c8a0598e2acb4e02c086843a0b7a5edf952a1aa7df012a4ed9ea17965ef7ca8bcbefb988026582a957e322587297573d9d55acac8d6d07ce34545c50a70946ede9fa215356ff8e7e11b0ad38d53d6519d1e5955e7caa9bac704b2852a51"}}]}) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) syz_clone3(&(0x7f0000000480)={0x42200280, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='signal_generate\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="796104000000000001007e190000"], 0x14}}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 4.503407443s ago: executing program 1 (id=1708): mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) 4.490268235s ago: executing program 1 (id=1709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000", @ANYRES32, @ANYBLOB="0000ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x28, 0x21, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r4}}]}, 0x28}}, 0x0) quotactl_fd$Q_QUOTAOFF(r1, 0xffffffff80000301, r4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 3.640487054s ago: executing program 0 (id=1714): r0 = openat(0xffffffffffffff9c, 0x0, 0x143441, 0x98) fallocate(r0, 0x10, 0x160483b7, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) unshare(0x42000000) syz_clone3(&(0x7f00000003c0)={0x44084000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), {0x3}, &(0x7f0000000180)=""/163, 0xa3, &(0x7f0000000240)=""/9, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, {r0}}, 0x58) 3.620439506s ago: executing program 2 (id=1715): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x60}, 0x1, 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff0000000001000000000000d7", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001000030425bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0005000000000000180012800b0001006772657461700000080002800400120008000a00", @ANYRES32=r6, @ANYBLOB="39c58675bccd4a755862c464b9a56f9a0d72decac6ad71856ff9ef2110b595b8071e1bd45affafb51edd018b9dc51795b8a8c657a618ae7a99df0bc3408538b1f797d6fab6730df9c7189e4ae9185182772f7037c71868580f27696523c5d9cf438886d921f69307ca031791540ac3e7878b31092cb559acb42fc1782d2be8ba5b27ca5ca345f94861d62264068b64847587318126487404467def1fb2e40f59b63d64c4f71554966ac43e2dc1e727e23a7a2a05f26d9c81ff526b1a937c62"], 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(0x0, r8) sendmsg$NL80211_CMD_ASSOCIATE(r2, 0x0, 0x0) r9 = open(0x0, 0x145142, 0x0) ftruncate(r9, 0x2007ffc) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x4c}}, 0x0) 2.46027568s ago: executing program 5 (id=1716): timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x3a) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c00014000000000000000041400000011000100000000000000000001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty, 0xfffffffc}, 0x1c) write(r4, &(0x7f0000000180)="b1f6a4e6086771339298ff93c614cda94476d7b3650dace6ffd148ee98b8cb08591ffc2467faa14e", 0x28) sendmmsg$inet6(r1, &(0x7f0000000140)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x400, @loopback={0xff00000000000000}, 0xff}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="170000000000000029000000"], 0x18}}], 0x1, 0x844) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x6) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={0x0}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40081c4}, 0x44000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 2.45728174s ago: executing program 0 (id=1727): r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r9 = socket$kcm(0x2d, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(r9, 0x0, 0x40041) accept(r9, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac010902"], 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) close_range(r1, 0xffffffffffffffff, 0x0) 2.455022321s ago: executing program 1 (id=1728): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syz_clone(0x20000000, &(0x7f0000001040)="625a0f0ea9dc395ac6df9c31ff506da806552732c5c1bd1c9be8eb487a0df1f724d0f1b11ce89579fb8a4d89d0eb96264a240dfff3a9d270b15951a34c9f758707948248e7b5a734c6394b0ae5b38eb8e17d2506568c169fe1a9e7203658e053fe6ca3ea13cd3bffd5f2ed01764521e5d38f07ef5c56052687b92437578b234da8285da241d172d67d289e342d6d2043ea996d3176d58ccac9da50d5fb817f7a4509f904d3288af01a6934114b244e573490fbebb2eebc3426544ed442927d022d1834b421e523a4c0c9baa032c416fc77dd7fef3b222286188dbc78208e538fb7457fe75d2b02b31dc529bf295ba665f0c8d928eade399175f6259b12da19b733ef4a16f6566c6034f67043efe001911f362dbb31e1916fa775c2a689428e8031c2d490c9c7915fb0ae97f0fd46f9296f90fc375fdf160aec804f1e47b0036adc2743aa81a6cf096a43ad06b885ad65baefec685f56e2750038a7b37b1bc00ac8b40643ebaa49eedd6437175cdf95ce1057e4d6389459cfa117bebc1b31e086218824fa440bbeb65c8137849f58ed0517f037a7d895dd6e50e75c40ddb3096514613de7ce724a86faf4180582ae3dcaa83942d2b2011465790869379e4d2219a1594506a9adc6ee34c5ea8e38dbe55431758fa0c72e97265e7080ce61b8648473d56f11fcccc2d4b4e3da3e57c8ee7794b2281f44c5eb44f2936a20b503e0ab9ed33d7eed7ffab8004f1ab33df23d31cb52e2b61194c3fce92677407c84dc7d7df827d22a902d57013a1f4c1b9ef730eed6b7cea9518ea048cc03613270f582171e2804e2d5756fba293d5b923b19ed83cffd6de88cad2ca34f5e5e5b262a10c0cafe954599b1a9559c6aa703e8c3c660f0e6cc05a8c6e4d6c9acb1244dd7b99e010901bece0d555aeea08ea8b1582aab2e8717a3177c6f10ae24832414e0f59999381f5d7fcaa4a89bf142f36b6bebe33a689474e4122c30e2144e5e63023b374c23569fed00e9586609e07dc032f6a9a949a25dafd44ea859fd411a5c298d7d8e18d1723904144ffda5ad3c81fb4f1ee006e6e788968caf04b8d6c0d64333808db7fc48cfb605ad26a5b545035b143b9abef06da9b3210d4e235c45baf56b4a0007049b353883c5a3c7aa049381535afce862f54c1745e5beb23fdb6e2eae766dbd15faac04ac65718b2dbdd9d6e54af04712e31c66ea66dfc45035abf34cddcee5f4c355ede22214934d3f5cb74a46ed853076d609581f1743f3e99169f5893480b093960777926ebaaaf81d76474a9b3969e0d5d8f9d5a90de73fac1b3452efd909be7320e6b2bdb4dd09d2799be5860298763ff4cadd504f6d5eb476349fe97d533ebdd2ef9067f9712ef33112931b225beaf9bca101172324115d47547ecda38dae1b6531cfdfdd9c9a0761417db535f16650a854fbab3d826045e710b05bc8d559320f9181c70a3b84fea0eb6dc35f6afd5c352f0d175d4303671dfd6d80a1689e3398e8e6f7dd5b382b0e27e1d9a0ce32325c97f4457128626918f429ca0ee42eb821cb28bffc0a07cae6c2619e8d02dbe5f0f640d09240319d8474b8886f3591ddd5673a8092024372dcbf9fc084f7888651d6089a5410d21bda35426dbfb0c0a32e0a933e645e91e1c157cb41032a0222364f4396d0ec1aed9f8e66729f1c3e5544932313049f2358999f04505cc1956c9fc436111c100333e23965e31b473127e8496647f75256217bd62485b582fb05a1a9b93d191dbe06acd0149d1ce12af84e1690a1a5cbd66988f28206e547a42a8b76e0f36301b07bfcfbdab6d4937031f450f0edee31eecb30ca4b18ef3db96b5e3f739616689e8739d738901aff57fd468d9617f7da03355dc6a6b723fe1873814041e339f7b761b88bb5f9aa12083647ab9499f2adaa5eb836d530b0f66dc545d1d0e196bde04afe674f199bd6d191eb9d1de586d7448cb1c00e7779dcdf45fee2b55ddcd8bc38dd27bfa6c4202cc10a1779d04459a4536f34322ad0b5fdd7e913c8467d3fccc09037c58956fdd606ce9cc1cec38dc6f0d3ea7eae848338a540ab73e863394a17a5776ee9442017834ec1d9ca5e5b6dbb7d2927eb14921e3a800861a93be1e4c017040ba5364919027c341873e7113b354df66b4d06fdb602f124c09e89e478f19edae15c0fa4bac5113e3395d16cd42a16e181dd4f4bd265fbd1a03f5b4ce665ffd0b3c86c2efa8c5beea76d07445cd099cdf35aec04f8149f48a4ba3b08384a89dc944a44d11a7ea4501f1f80d3fe19a23640ebea1162b08b4257d21c53f3916e69929d050a287c57c699db1c1bbb81366b2aaf83983306c1f9b47a288a3e62891f41afe01710772de5da92b91503cb5fbe016075f7538858fe5debf8a6c3bd4898fe400efe6e1fa311d3c5508509b282f1d6538b31e3c7fd0e6d530ff42a4b658c73eee316600d0d7a2b05eaa6ac27d64437f2e0cda7685a575b2edb317747f0c096e79bd5364c451346c608cdc2a617e3460ecf386b5052c0cae86002fedbc3b3690b6a4553fb961437c53dad3d1191a22a3e1da511598a474f50a5d4a0b6647cc59d258072bbaf62199892b26e613c2456694b67339c36142cc08ac64b09a1ae6a103c16fc462b2fe94a861272c03d0ce27a91e9fba5f485448221304efb147ded157e5b4257017c3045040b1e245bb98181dbbe7586bccb5caf44bba2f5596efc45afdb967a945810ac552cbf9c2930d664aef88a92b86ec9138a7077bc5615b8ab737d2e9a34ed975099a2047bf31dc8af377bc4b3f073f3698330d00819d20b71295dc3ce651bf3f42a5481db0b7404edcbc25b5ff0c2d808dea6df894f96ebfc130d8eb180d327a0887f85e67b23ea679c98ac1f600e59c405d48d53dedd6d9c0ca63f39ed148f8e7526f2d2c54261ed8ea3eb93a609fc9aff88c4e289ff8b6f5e35285f1b6412aeab12901edf8b67da2f43bbf3c3110c547a7772856647c98cb2656ab0d04e8813d1c6fc98000cfc710ef319ee6beccd732efe03109b1f69f11f4caf0ce3271a15eff55a65dd965b3c6051c13e29a2bc8c92ea701ef40f82eeb0d54bd175633864f4a08c3cc24cc9e849a7ef35c239134cb48d774978bd7b1a36c9762fe3d78d49e7898a19f39701a3bdd62eb9dd8cbfb4a38d3473e485bbcdb95ff81b7a894f0f843eb1067344828e0a5c6485c819961b7e69b60bfa4d24e404db3a8844ca55911de1713f4850f760f36695e7afddbf20474b3ccd7f7a63f9650bb7503133d3a9490f870f44b530f9ceef6d3c475a689e83a072585e39304503efb1f80ed20fe741abb09b27c0f26c3d059d83b77792eedf235981de767203af659001070ad714213d1d8969ac5699c41db5bd709b37e815d0a1bf4c691866b761efb003a2b10b216c1095b2c55d879630a53a543377bfea90abbee1a33380bdd30d71a1423b4f3e004bac424a79ce55e37282e5a223c32a3fa92dea2d5d06ff46ee1b65ac83995e264eb5565a380d04326f6ab4285aae7a36849e97e1ad7fff002d2f360dd2c3bfc1b18f2d6607968c2fe6b4e6d73993cb26340a756f893169a0d7f9ded8c5eb483e05df3cd1b2d3dd8f6df2f60ddde002949ec85400fc6ade2100cad4472d58c24cc730eb472a9a742abea8c4249c56da1917a1e14f275a5692bed2583a4e93f3047c7ecc6226fb085e4ea1bbe7daed8d2035003212bc0579ccb61e56de171b6d6409d5a4c9dd0e9b5c85f00f60cedde9ae90fc67d649623f0357a2d1ff29ac0f08a26702ae57a609a3f596b9003db094e54e99943e35bbbcbf8fc09e67e123d27aaf8b49497d63c479c7d082ad97b5c6b086b2f40bd72c33c09443d06db5f58926d8a93ae69f6bf918345907331fb2986236e9d4bf4b5759b43f5392ce3d4aa3d49b6135f31d0ed1c03f56d2f39964ae2fe0a69fb054b76cd8005c171f3b2d335762f7573f57d3d959d59932f1257a79bf887d9db7ebe89c53be51ca8457c4698cae916055a4b9400cdbdd5693fcd0e5f7bfabb6a715e4fa6d463931133421958c208be663de31b7bb1787ecee56cdfca90f77cbf1472bd743e7926c1178f7cfff5f7d502973af6b0fb366fb16fe5e66aa32885008c2431953acb724e30a18ec70bed4b198cf1752ac409efc399eac4c816001a032f45a95ba9c0468c8e77e5c4581765a86aa73c15a4247383155c1462cfc8e01bc4c2cc9557bcedb59c2b9f2e43af05e4aa49b49e87d04de0756cbc52ae62513524d56cde9c837fcb83e411ea9f7e9af3146e287feee94860a8e28db4f937c046873dbe2de31e0990d42d865f9dc22f1187eaa9bde5ae6fe3be2666ddd854d24b5455719c8743b45b58b83a1c774ded7d5c4f01a0bbe72792532d1faed2b45720ed5a3ba6e3c11eb2957bb929786ed12bd3ea114e0212c106aa60048ca9796fa709448d28eb4f55fb2da9e0b02884c487dc424ba4535dea049f17b8c6ec8b47e4c9351d06bda87ae286ec1aa2ddb1ed07aa2376dd8fb70dcc13ae53204129f24d8f226aa117f98d84bcd91b1c8002d64c72efcb9e35c57eb42b6759f9145b388178b243f787899254f4cc3255001a057dfcae8884e468a2faa36ab6882e0a1c6a8ace39ea18b4f0408b465d46891e8d46af956f9c27f82373969d3266d428c27e4ed03a217bf8dfb672e61a38adaddc582cb3855a9afb38e31c20988ecabd02dc844b26a2f222b54b4316c8d4587bf33c3203f6f4d227b6e656724e6d8b1499e232c1da4595e5141b76fd6a6964f6039901ca663f9c40e04858d05eb723d269d6675ab7a153d394c4c98da57aac1eed552436ea1a827e6e7842d535d937f25033366617878960062f80e5a073aff290a2306d45eab49301baaf954b86ad991c5e65f9da4b4122d8410e2d0715390f803030aaae1c1986c862e18c93bc13fcc1fabf3063fa176c869633a8674ff0f95ddfcc6f733f2df73af24aeb36e58d952a81a22e43b34066a6e3ac3231c2657913a95c0ff90df3f8789a3b501e7356a321bc8c58f1196c6e84b1fb8c518a8e39d12d157ae5de55ef7be5128758d9f18dc9911ae958dd0788a0d50eab5edc3dc0a1ad2648e9ae8340033aa80f796736a9a12811aed2838851e34ada686cdddc1607be506b41c92ede45cd0df4a263a1254c9ac6cff8495d95e1b475df3ffc7942f3e1b11118ad4fb3b752eb205b7ddf8e6a41aa95d3615e36d9c7308ce1bd27257fac824806c37eb0f2595c9094833807237dfc6c0429abd345973668ceb3f57eb4f0488737dc5e023982b112a9a09e98a69984bdc3896b7f81e61cd24cbc30d884ae4d0ad4b757f17125bdec6f43db48ee2704e97620e7a8d9c1ee659e14976aacc4b5190bd37a5e22ca81ff5282fc67c6a2cbb6a11107718d3563567cae763cefa4ac57e726eedb12b019458575d5c6cb49ef69626d57f84470b144ec68e4070bb64f936e3d45ba73544fc5238ce65a2b2c7b6022f26373909e7105460285c3e040cd714b0a7bbbd589d80cdf31069e84468e8a9cbdc1fe94c8b3182d50117d8d695e5c1a933496790de51e6dfab97c2f882cd7c41ac0050f0a69b404a3f9d2caac45919aa589151d20497eea6cc1c117b27e6c8dacb892dc6956c6f9f9794b90354862ab907a8c2b9e77851ff2965f552c5af0288bbff2d6f300568d55cf8beddac06ec84607c9f7d4bb42bb74be910bbb0454926e175e10f21b5e601f466beb1e844ac43ac3f953896729fc3badb3c902ce8f544d0652af30e789148b828c97f74d79d2ca97cfe47ec2070280ab4827a", 0xfff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) unshare(0x2040400) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f00000003c0)=0x800001, 0x4) unshare(0x26000400) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, 0x0, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.414288314s ago: executing program 2 (id=1717): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@usrjquota}]}, 0x1, 0x3e7, &(0x7f0000000480)="$eJzs3E1vG0UfAPD/bl7apn1qV3oOvFwsQCISImnSFqgEEhEXDu2JHjhixWmJ6jSoMRKtIl4E4gYSiA8AB+AjcIQD3wHOwAEqRSgHUm5Ga+86Jn5pQx0skt9PGnlmZ+OZ9WTWu+PZCeDIqkTEixExERFnI6KUb0/zEO+2Q7bfzvbm8p/bm8tJNJuv/J5Ekm8r3ivJX0/mbzCbRqQfJPFon3I3bt2+Xq3XV27m6fnG2hvzG7duP726Vr22cm3lxuIz585fuPDcxcVnR3asW2vJR098demXTz6sffrDb9+Ws/qeyvO6j2NUKlHpfCZ7XRx1YWN2vCueTI6xIgAADJXm1/6Trev/UkzE7sVbKT7+fqyVAwAAAEai2SxeAQAAgMMrce8PAAAAh1wxD2Bne3O5CGOcjsC/bGspIsrt9r+bh3bOZOeZ3qk9z/eOUiUiXj5+eTELcUDPYQMAAAAcZd8ttRf+6x3/S+Ohrv1ORMRMsbbfCFX2pHvHf9I7Iy6SLltLEc9HxN2e8b+02KU8kaf+1xoqnEqurtZXzkbE6YiYjaljWXphSBlvP3b960F53eN/n//86kJWfva6u0d6Z/LY3/+mVm1UH+SY2bX1XsQjk/3aP+mM+Xavk/lPvLa688KgvKz9s/YuQm/7c5CaX0Q82bf/765cmgxfn3W+dT6YL84KvX469eX7g8rv7v9ZyMovfgvg4GX9f2Z4+7fWye2s17ux/zK++ePyj4Py7t3+/c//08mVVgWn821vVRuNmwsR08ml3u3+mzqKz6P4vLL2n328//d/cf2X5N/9p7vWh+4x5AfCl945c2VQnv4/Xln71/bV//cfeX3m4dlB5d9f/z/fqkzxJq7/7u1+G2jc9QQAAAAAAABgNNLW3L4knevE03Rurj3P9/8xk9bXNxpPXV1/80atPQewHFNpMdOr1DUfdKH9GHknvbgnfS4izkTEZ6UTrfTc8nq9Nu6DBwAAgCPi5ID7/8yvAx/2AAAAAP5zyuOuAAAAAHDg3P8DAADAofYg6/qLiIgc1si4z0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAR9tfAQAA///8h8MD") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r3, 0x0, 0xffffffffffffffff}, 0x18) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4044000) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r2, &(0x7f0000000740)="cc", 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f00000001c0)={{0x9, 0x2000000}, 0x100, './bus\x00'}) sendfile(r2, r0, 0x0, 0x3ffff) sendfile(r2, r0, 0x0, 0x7fffeffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) sync() mount$9p_unix(0x0, &(0x7f0000000040)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix']) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000007c0), 0x4) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000080)={r4}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.121831117s ago: executing program 5 (id=1718): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000015140101"], 0x20}}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x28020480) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r7, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x2800, 0x2}, {0x40, 0x8d8}, {0x4, 0x8}, {0x1250, 0x4}, {0x18, 0x7f}, {0x0, 0x8}, {0x7}]}) 1.679038523s ago: executing program 0 (id=1720): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000800)={0x1, {{0xa, 0x4e23, 0x401, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x3f2d, @dev={0xfe, 0x80, '\x00', 0xe}, 0x101}}, {{0xa, 0x4e20, 0xffffffff, @empty}}, {{0xa, 0x4e22, 0x1, @mcast1, 0x2}}, {{0xa, 0x4e21, 0x400, @private2, 0x4}}, {{0xa, 0x4e23, 0x5206, @mcast2, 0x5}}, {{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, {{0xa, 0x4e21, 0xba5, @mcast2}}, {{0xa, 0x4e22, 0x6662, @private0, 0x4}}]}, 0x490) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FAMILY={0x5, 0xd, 0x15}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="c900000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r4}, 0x18) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0xe2002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20000023896) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) 1.514235237s ago: executing program 3 (id=1721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f00000003c0)=""/67, 0x4}, 0x20) r1 = socket(0x2d, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="fb0c0000051636000000000000", @ANYRESHEX=r1, @ANYRES64=r1, @ANYRESDEC], 0x48) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2d, 0x0, 0x1f, 0x2}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x8090) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setresuid(0x0, 0x0, 0xee00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0), 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_io_uring_setup(0x2d64, &(0x7f0000000100)={0x0, 0x100577, 0x2, 0x0, 0x42}, &(0x7f0000000400), &(0x7f0000011000)) 1.423439274s ago: executing program 1 (id=1722): openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181242, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x905f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x1, 0x4, 0x0, 0x2000}, 0x0, 0x0, r0, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x20c000, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {r3}}, './file0\x00'}) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x80, "ff00f7000000000000000000af88008300"}) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000140)='.\x00', 0x40000022) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fcntl$notify(r7, 0x402, 0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r8 = syz_open_pts(r4, 0x141601) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) write(r8, &(0x7f0000000000)="d5", 0xfffffedf) 1.313344153s ago: executing program 3 (id=1723): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000005}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x200000000006, 0xff, 0x0, 0x9}, {0x0, 0x1, 0x9, 0x8}, {0xf3ba, 0x2, 0x9, 0x3}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) unshare(0x44040000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)=@o_path={&(0x7f0000000900)='./file0\x00', 0x0, 0x4008}, 0x18) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(0xffffffffffffffff) r5 = inotify_init1(0x800) r6 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r6) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) inotify_add_watch(r5, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 1.312308483s ago: executing program 0 (id=1724): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d5304944) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0'}, 0xb) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x8800) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0xa0000010}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) mq_timedsend(r4, &(0x7f0000000600)="6d12483bb95dab4d", 0x8, 0x6, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) 1.207501762s ago: executing program 0 (id=1725): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x108) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000ff0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) mount$9p_fd(0x0, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', &(0x7f00000003c0), 0x200000, &(0x7f0000000580)=ANY=[@ANYBLOB=',loose,access=client,access=any,version=9p2000,version=9p2000.L,fscontext=\"']) sendmsg$nl_route_sched(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r6, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1d, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x101}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffa}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @alu={0x7, 0x1, 0xa, 0x6, 0x4, 0x10, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x95, &(0x7f00000005c0)=""/149, 0x41100, 0x8, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000080)={0x5, 0x7, 0xf, 0x8000}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[r3], &(0x7f0000000280)=[{0x0, 0x5, 0x10, 0x3}, {0x4, 0x1, 0xf, 0x5}, {0x1, 0x3, 0x0, 0x90a253ca1afe6652}, {0x2, 0x4, 0x5, 0x3}]}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x45b1f, 0x7ba8b}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newsa={0x16c, 0x10, 0x713, 0x70bd26, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x1, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x0, 0x32}, @in6=@local, {0x0, 0x0, 0x8, 0xa, 0x6, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x2, 0xfffffffffffffff8}, {0xc, 0x0, 0x2}, 0x70bd29, 0x0, 0x2, 0x1, 0x0, 0x28}, [@algo_aead={0x68, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xe0, 0x80, "316f74eeac053deb73fc018493cc121927a9bca207141b9a451c00aa"}}, @tfcpad={0x8, 0x16, 0x4}, @offload={0xc, 0x1c, {0x0, 0x2}}]}, 0x16c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) 1.206413552s ago: executing program 5 (id=1726): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x2, 0x5002) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={[0x4]}, 0x0, 0x8) prlimit64(0x0, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="540000000a0601020000000000000000020000000900020073797a310000000005000100070000002c0007800c00018008000140ffffffff0500070006000000060004404e2100000c00028008000140"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 1.155358816s ago: executing program 1 (id=1729): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x16d2, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) getcwd(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) socket$netlink(0x10, 0x3, 0x0) lstat(0x0, &(0x7f0000000280)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4, 0xa}, {0xf, 0xc}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x5}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5d2cef9e5d8c731f}, 0x4000c00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xf) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x8, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 1.066527953s ago: executing program 2 (id=1730): openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) poll(0x0, 0x0, 0x7) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0xffff0000, 0x0, 0x10000082}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66b2c000) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.036198216s ago: executing program 3 (id=1731): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfff, 0x1}}, 0x20) close_range(r4, r4, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a00)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0xfffff001, 0x7, 0x8, 0x8, 0x3856}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) syz_usb_disconnect(0xffffffffffffffff) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000032500000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) process_mrelease(0xffffffffffffffff, 0x700000000000000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xff}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000440)=""/247, 0xf7, 0x0, &(0x7f0000000640)=""/153, 0x99}}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4084004}, 0x10000) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x19}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @numgen={{0x4}, @void}}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x67235f3921a8862f}}}, 0x74}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 880.665689ms ago: executing program 2 (id=1732): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000a40)={0x0, 0x4661, 0x800, 0x3, 0x20e}, &(0x7f0000000540)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@buf={0x79, &(0x7f00000004c0)="1783cfd7667bc5d88b9af646af33b6626c73926ff4fb43baea7c5d074fb822c63e815131201315a9ce86d7eb2573189597673b2933534ec9c709183ca7fd42d2e2c226b3afc90c978e6a44c1a50acdc5ea17ceefaba349aa98305024cb6a3b8128b9eebf7e8376105f0075f04979f05a1bb0c86781e3cdf8c7"}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x20}}}}}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r3, r4, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000013c0)=0xc) sendmmsg$unix(r1, &(0x7f0000005540)=[{{&(0x7f0000000740)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, r10}}}], 0x20, 0xfc185d954243f3b0}}], 0x1, 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x78d, &(0x7f0000000800)="$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") 836.935612ms ago: executing program 1 (id=1733): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) syz_io_uring_setup(0x79c1, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x800, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) 693.716194ms ago: executing program 0 (id=1734): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d5304944) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0'}, 0xb) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x8800) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0xa0000010}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) 652.155187ms ago: executing program 2 (id=1735): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000800)={0x1, {{0xa, 0x4e23, 0x401, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000}}, 0x0, 0x8, [{{0xa, 0x4e23, 0x3f2d, @dev={0xfe, 0x80, '\x00', 0xe}, 0x101}}, {{0xa, 0x4e20, 0xffffffff, @empty}}, {{0xa, 0x4e22, 0x1, @mcast1, 0x2}}, {{0xa, 0x4e21, 0x400, @private2, 0x4}}, {{0xa, 0x4e23, 0x5206, @mcast2, 0x5}}, {{0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, {{0xa, 0x4e21, 0xba5, @mcast2}}, {{0xa, 0x4e22, 0x6662, @private0, 0x4}}]}, 0x490) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FAMILY={0x5, 0xd, 0x15}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="c900000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000010bc0)='kfree\x00', r4}, 0x18) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0xe2002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20000023896) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f00000000c0)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x4}}]}, 0x1, 0x50f, &(0x7f0000000140)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) 334.935923ms ago: executing program 5 (id=1736): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, 0x0, 0x800, 0x55007}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x44040) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f0000fffffffffffffff000000000"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x3) r8 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000d00)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="feb6efdf", @ANYRES64=r4, @ANYRESOCT, @ANYRES32=0x0, @ANYRES16=r3, @ANYBLOB="0ffe0500", @ANYRES64, @ANYRES8, @ANYBLOB="02000300", @ANYRES64, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYRES8=r7, @ANYBLOB="7de0de6148d7d44c4d01eeff92df69b773e9c6727f8fbda7576c2a151378b664926695450adc68e745", @ANYRESDEC=r5, @ANYRESOCT, @ANYBLOB='\b\x00', @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="080004", @ANYRES32=r8, @ANYBLOB="10000400000000002000000000000000"], 0x94, 0x1) openat$cgroup_ro(r4, &(0x7f0000000740)='blkio.bfq.io_service_time\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x48002) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r2, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x59, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x83, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061116d000000000085000000a900000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r9}, 0x94) r10 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r10, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 309.148285ms ago: executing program 5 (id=1737): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f00000003c0)=""/67, 0x4}, 0x20) r1 = socket(0x2d, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="fb0c0000051636000000000000", @ANYRESHEX=r1, @ANYRES64=r1, @ANYRESDEC], 0x48) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2d, 0x0, 0x1f, 0x2}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x8090) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setresuid(0x0, 0x0, 0xee00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0), 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_io_uring_setup(0x2d64, &(0x7f0000000100)={0x0, 0x100577, 0x2, 0x0, 0x42}, &(0x7f0000000400), &(0x7f0000011000)) 249.86834ms ago: executing program 5 (id=1738): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syz_clone(0x20000000, &(0x7f0000001040)="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", 0xfff, &(0x7f0000000000), 0x0, &(0x7f00000001c0)) openat2(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)={0x591002, 0x1, 0xc}, 0x18) unshare(0x2040400) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xc, &(0x7f00000003c0)=0x800001, 0x4) unshare(0x26000400) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, 0x0, 0x80) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 128.93919ms ago: executing program 3 (id=1739): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d5304944) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0'}, 0xb) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mq_open(&(0x7f0000000080)='$@\x00', 0x40, 0xb4, 0x0) mq_open(&(0x7f0000000140)='$@\x00', 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x8800) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00000000c0)={0xa0000010}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x3000004, 0x3032, 0xffffffffffffffff, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) mq_timedsend(r4, &(0x7f0000000600)="6d12483bb95dab4d", 0x8, 0x6, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) 101.560312ms ago: executing program 3 (id=1740): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') read$rfkill(r0, &(0x7f0000000040), 0x8) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/187, 0xbb}], 0x1, 0x33, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") socket$kcm(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) r3 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee01, 0xee00) keyctl$chown(0x4, r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=1741): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x10, &(0x7f0000000040)={[{@usrjquota}]}, 0x1, 0x3e7, &(0x7f0000000480)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r3, 0x0, 0xffffffffffffffff}, 0x18) r5 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4044000) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r2, &(0x7f0000000740)="cc", 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r2, 0x810c9365, &(0x7f00000001c0)={{0x9, 0x2000000}, 0x100, './bus\x00'}) sendfile(r2, r0, 0x0, 0x3ffff) sendfile(r2, r0, 0x0, 0x7fffeffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) sync() mount$9p_unix(0x0, &(0x7f0000000040)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=unix']) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000007c0), 0x4) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000080)={r4}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): ling set_mac_address [ 162.605378][ T7816] macvlan2: entered promiscuous mode [ 162.610693][ T7816] macvlan2: entered allmulticast mode [ 162.616610][ T7816] bond2: entered promiscuous mode [ 162.622060][ T7816] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 162.631049][ T7816] bond2: left promiscuous mode [ 163.391255][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 163.391284][ T29] audit: type=1326 audit(2000000128.257:9471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.428251][ T29] audit: type=1326 audit(2000000128.287:9472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.451878][ T29] audit: type=1326 audit(2000000128.287:9473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.475390][ T29] audit: type=1326 audit(2000000128.287:9474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.498868][ T29] audit: type=1326 audit(2000000128.287:9475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.522281][ T29] audit: type=1326 audit(2000000128.297:9476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.545732][ T29] audit: type=1326 audit(2000000128.297:9477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.569214][ T29] audit: type=1326 audit(2000000128.297:9478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.592756][ T29] audit: type=1326 audit(2000000128.297:9479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.616175][ T29] audit: type=1326 audit(2000000128.297:9480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7819 comm="syz.2.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 163.681681][ T7836] bond2: entered promiscuous mode [ 163.686855][ T7836] bond2: entered allmulticast mode [ 163.692408][ T7836] 8021q: adding VLAN 0 to HW filter on device bond2 [ 163.713579][ T7836] bond2 (unregistering): Released all slaves [ 163.819288][ T7840] lo speed is unknown, defaulting to 1000 [ 163.825848][ T7840] lo speed is unknown, defaulting to 1000 [ 163.988513][ T7836] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1184'. [ 164.050219][ T7843] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1185'. [ 164.064832][ T7836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.095905][ T7836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.332352][ T7883] bridge0: entered allmulticast mode [ 165.770913][ T7901] loop2: detected capacity change from 0 to 128 [ 165.858455][ T7901] bio_check_eod: 25119 callbacks suppressed [ 165.858465][ T7901] syz.2.1207: attempt to access beyond end of device [ 165.858465][ T7901] loop2: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 165.878152][ T7901] syz.2.1207: attempt to access beyond end of device [ 165.878152][ T7901] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 165.878774][ T7906] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 165.891923][ T7901] syz.2.1207: attempt to access beyond end of device [ 165.891923][ T7901] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 165.915021][ T7901] syz.2.1207: attempt to access beyond end of device [ 165.915021][ T7901] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 165.947197][ T7901] syz.2.1207: attempt to access beyond end of device [ 165.947197][ T7901] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 166.022289][ T7901] syz.2.1207: attempt to access beyond end of device [ 166.022289][ T7901] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 166.040305][ T7906] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 166.041549][ T7901] syz.2.1207: attempt to access beyond end of device [ 166.041549][ T7901] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 166.063695][ T7901] syz.2.1207: attempt to access beyond end of device [ 166.063695][ T7901] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 166.077236][ T7901] syz.2.1207: attempt to access beyond end of device [ 166.077236][ T7901] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 166.109808][ T7901] syz.2.1207: attempt to access beyond end of device [ 166.109808][ T7901] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 166.110068][ T7910] tipc: MTU too low for tipc bearer [ 166.153341][ T7914] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1210'. [ 166.163754][ T7914] netlink: '+}[@': attribute type 10 has an invalid length. [ 166.171046][ T7914] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 166.180722][ T7906] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 166.263837][ T7907] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1208'. [ 166.273656][ T7906] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 166.286558][ T7909] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 166.286558][ T7909] program syz.5.1209 not setting count and/or reply_len properly [ 166.321513][ T7922] loop2: detected capacity change from 0 to 2048 [ 166.359988][ T41] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.378829][ T41] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.388883][ T41] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.398204][ T41] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 166.411308][ T7922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.436784][ T7934] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1216'. [ 166.456263][ T7936] program syz.5.1217 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 166.465727][ T7936] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 166.474887][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.477267][ T7936] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1217'. [ 166.512101][ T7940] loop2: detected capacity change from 0 to 2048 [ 166.523416][ T7940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.911335][ T7952] lo speed is unknown, defaulting to 1000 [ 166.917904][ T7952] lo speed is unknown, defaulting to 1000 [ 167.170048][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.361739][ T7959] loop3: detected capacity change from 0 to 512 [ 167.368695][ T7959] EXT4-fs: Ignoring removed bh option [ 167.375066][ T7959] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.395303][ T7959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.408162][ T7959] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.510968][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.633847][ T7965] loop1: detected capacity change from 0 to 512 [ 167.709780][ T7969] loop2: detected capacity change from 0 to 1024 [ 167.747135][ T7942] Set syz1 is full, maxelem 65536 reached [ 167.753697][ T7965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.909792][ T7965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7965 comm=syz.1.1228 [ 168.037239][ T7986] lo speed is unknown, defaulting to 1000 [ 168.043571][ T7986] lo speed is unknown, defaulting to 1000 [ 168.099845][ T7986] loop3: detected capacity change from 0 to 512 [ 168.106546][ T7986] EXT4-fs: Ignoring removed mblk_io_submit option [ 168.112976][ T7986] EXT4-fs: Ignoring removed bh option [ 168.130459][ T7986] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 168.219949][ T7986] EXT4-fs (loop3): 1 truncate cleaned up [ 168.226448][ T7986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.266587][ T7991] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1229'. [ 168.346083][ T7969] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.502084][ T7999] netlink: 'syz.0.1230': attribute type 11 has an invalid length. [ 168.509976][ T7999] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1230'. [ 168.520665][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.523554][ T7969] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 168.550934][ T29] kauditd_printk_skb: 1054 callbacks suppressed [ 168.550947][ T29] audit: type=1400 audit(2000000133.417:10535): avc: denied { ioctl } for pid=7966 comm="syz.2.1223" path="/205/file1/file1" dev="loop2" ino=15 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.570430][ T7969] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 168.594190][ T7969] EXT4-fs (loop2): This should not happen!! Data will be lost [ 168.594190][ T7969] [ 168.596639][ T7998] lo speed is unknown, defaulting to 1000 [ 168.603907][ T7969] EXT4-fs (loop2): Total free blocks count 0 [ 168.603923][ T7969] EXT4-fs (loop2): Free/Dirty block details [ 168.603935][ T7969] EXT4-fs (loop2): free_blocks=68451041280 [ 168.627473][ T7969] EXT4-fs (loop2): dirty_blocks=64 [ 168.632669][ T7969] EXT4-fs (loop2): Block reservation details [ 168.636252][ T7998] lo speed is unknown, defaulting to 1000 [ 168.638694][ T7969] EXT4-fs (loop2): i_reserved_data_blocks=4 [ 168.700389][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.767271][ T8049] loop3: detected capacity change from 0 to 1024 [ 168.800194][ T8049] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 168.845833][ T8049] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.864889][ T29] audit: type=1400 audit(2000000133.737:10536): avc: denied { append } for pid=8048 comm="syz.3.1232" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.889566][ T8049] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.1232: missing EA_INODE flag [ 169.001563][ T8049] EXT4-fs (loop3): Remounting filesystem read-only [ 169.056396][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.161275][ T8061] netlink: 'syz.2.1234': attribute type 4 has an invalid length. [ 169.185787][ T8061] netlink: 'syz.2.1234': attribute type 4 has an invalid length. [ 169.214754][ T23] lo speed is unknown, defaulting to 1000 [ 169.220507][ T23] syz2: Port: 1 Link ACTIVE [ 169.256242][ T8061] loop2: detected capacity change from 0 to 512 [ 169.280144][ T8059] lo speed is unknown, defaulting to 1000 [ 169.312437][ T8059] lo speed is unknown, defaulting to 1000 [ 169.332395][ T8061] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.378071][ T29] audit: type=1326 audit(2000000134.247:10537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.451160][ T29] audit: type=1326 audit(2000000134.277:10538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.474868][ T29] audit: type=1326 audit(2000000134.277:10539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.498389][ T29] audit: type=1326 audit(2000000134.277:10540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.521886][ T29] audit: type=1326 audit(2000000134.277:10541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.545398][ T29] audit: type=1326 audit(2000000134.277:10542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.551330][ T8062] lo speed is unknown, defaulting to 1000 [ 169.568937][ T29] audit: type=1326 audit(2000000134.277:10543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.598164][ T29] audit: type=1326 audit(2000000134.277:10544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8064 comm="syz.0.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 169.625237][ T8062] lo speed is unknown, defaulting to 1000 [ 169.752888][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.770746][ T8075] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1238'. [ 170.082822][ T8061] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.100720][ T3550] Process accounting resumed [ 170.226344][ T8089] lo speed is unknown, defaulting to 1000 [ 170.232928][ T8089] lo speed is unknown, defaulting to 1000 [ 170.353412][ T8089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1242'. [ 170.365713][ T8089] vlan0: entered allmulticast mode [ 170.370838][ T8089] bridge_slave_0: entered allmulticast mode [ 170.425516][ T8086] Process accounting resumed [ 170.644771][ T8099] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 170.706368][ T8105] loop2: detected capacity change from 0 to 512 [ 170.717416][ T8105] EXT4-fs (loop2): orphan cleanup on readonly fs [ 170.727167][ T8108] syzkaller0: entered promiscuous mode [ 170.732742][ T8108] syzkaller0: entered allmulticast mode [ 170.733791][ T8105] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1248: bg 0: block 248: padding at end of block bitmap is not set [ 170.753026][ T8105] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1248: Failed to acquire dquot type 1 [ 170.753263][ T8099] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 170.764982][ T8105] EXT4-fs (loop2): 1 truncate cleaned up [ 170.780416][ T8105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 170.863213][ T8099] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 170.886373][ T8112] loop3: detected capacity change from 0 to 1024 [ 170.904280][ T8112] EXT4-fs: Ignoring removed orlov option [ 170.924003][ T8112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.946228][ T8099] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 170.959113][ T8119] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 171.009789][ T8030] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 171.056613][ T8120] netlink: 'syz.5.1250': attribute type 1 has an invalid length. [ 171.071994][ T8030] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 171.102386][ T8119] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 0 [ 171.188009][ T8030] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 171.196344][ T8030] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 171.325302][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.436276][ T8137] netlink: 'syz.0.1255': attribute type 1 has an invalid length. [ 171.500163][ T8137] 8021q: adding VLAN 0 to HW filter on device bond3 [ 171.510776][ T8141] vlan0: entered promiscuous mode [ 171.515912][ T8141] bond3: entered promiscuous mode [ 171.521089][ T8141] vlan0: entered allmulticast mode [ 171.526276][ T8141] bond3: entered allmulticast mode [ 171.580848][ T8137] bond3: (slave gretap2): making interface the new active one [ 171.588379][ T8137] gretap2: entered promiscuous mode [ 171.593706][ T8137] gretap2: entered allmulticast mode [ 171.612463][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.638040][ T8137] bond3: (slave gretap2): Enslaving as an active interface with an up link [ 171.771659][ T8153] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1259'. [ 171.831258][ T8153] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 171.837402][ T8146] hub 9-0:1.0: USB hub found [ 171.841615][ T8153] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1259'. [ 171.853887][ T8146] hub 9-0:1.0: 8 ports detected [ 171.863938][ T8153] 8021q: adding VLAN 0 to HW filter on device bond2 [ 171.902115][ T8157] syzkaller0: entered promiscuous mode [ 171.907640][ T8157] syzkaller0: entered allmulticast mode [ 172.050588][ T8173] smc: removing ib device syz! [ 172.131658][ T8128] Set syz1 is full, maxelem 65536 reached [ 172.277346][ T8186] loop1: detected capacity change from 0 to 512 [ 172.284518][ T8186] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 172.293982][ T8186] EXT4-fs (loop1): orphan cleanup on readonly fs [ 172.301338][ T8186] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1267: bad orphan inode 15 [ 172.318703][ T8186] ext4_test_bit(bit=14, block=18) = 1 [ 172.324148][ T8186] is_bad_inode(inode)=0 [ 172.328292][ T8186] NEXT_ORPHAN(inode)=1023 [ 172.332640][ T8186] max_ino=32 [ 172.335826][ T8186] i_nlink=0 [ 172.341606][ T8186] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #15: comm syz.1.1267: corrupted xattr block 19: e_value size too large [ 172.367345][ T8186] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 172.397406][ T8186] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 172.410269][ T8199] loop2: detected capacity change from 0 to 1024 [ 172.417400][ T8199] EXT4-fs: Ignoring removed orlov option [ 172.426950][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1270'. [ 172.442537][ T8202] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1270'. [ 172.478694][ T8199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.663401][ T8220] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 172.724674][ T8219] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(10) [ 172.724741][ T8219] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 172.724781][ T8219] vhci_hcd vhci_hcd.0: Device attached [ 173.323721][ T8231] lo speed is unknown, defaulting to 1000 [ 173.324189][ T8231] lo speed is unknown, defaulting to 1000 [ 173.471264][ T23] usb 3-1: new high-speed USB device number 2 using vhci_hcd [ 173.478734][ T8227] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 173.489304][ T7979] vhci_hcd: stop threads [ 173.493579][ T7979] vhci_hcd: release socket [ 173.498103][ T7979] vhci_hcd: disconnect device [ 173.737599][ T8234] syzkaller0: entered promiscuous mode [ 173.743187][ T8234] syzkaller0: entered allmulticast mode [ 173.842409][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.913937][ T8236] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 173.950209][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.956003][ T8238] lo speed is unknown, defaulting to 1000 [ 173.971623][ T8236] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1276'. [ 173.984474][ T8238] lo speed is unknown, defaulting to 1000 [ 173.990381][ T8242] loop3: detected capacity change from 0 to 1024 [ 174.024190][ T8247] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1280'. [ 174.029643][ T8244] lo speed is unknown, defaulting to 1000 [ 174.053204][ T8242] EXT4-fs: Ignoring removed bh option [ 174.060134][ T8244] lo speed is unknown, defaulting to 1000 [ 174.067260][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 174.067274][ T29] audit: type=1326 audit(2000000138.927:10896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.097005][ T29] audit: type=1326 audit(2000000138.927:10897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.120561][ T29] audit: type=1326 audit(2000000138.947:10898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.144106][ T29] audit: type=1326 audit(2000000138.947:10899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.167852][ T29] audit: type=1326 audit(2000000138.947:10900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.191725][ T29] audit: type=1326 audit(2000000138.947:10901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.191827][ T29] audit: type=1326 audit(2000000138.947:10902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.191853][ T29] audit: type=1326 audit(2000000138.947:10903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.191940][ T29] audit: type=1326 audit(2000000138.997:10904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.191965][ T29] audit: type=1326 audit(2000000138.997:10905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8249 comm="syz.1.1281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 174.254789][ T8242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.265141][ T8242] EXT4-fs (loop3): changing journal_checksum during remount not supported; ignoring [ 174.265353][ T8242] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 174.276213][ T8257] ipip0: entered promiscuous mode [ 174.528990][ T8271] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1283'. [ 174.583168][ T8277] netlink: 'syz.2.1287': attribute type 10 has an invalid length. [ 174.675920][ T8283] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1284'. [ 174.794098][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.956799][ T8287] syzkaller0: entered promiscuous mode [ 174.962357][ T8287] syzkaller0: entered allmulticast mode [ 175.141625][ T8289] loop3: detected capacity change from 0 to 1024 [ 175.148375][ T8289] EXT4-fs: Ignoring removed orlov option [ 175.156307][ T8289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.431394][ T8294] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 175.500763][ T8300] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 175.508489][ T8294] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1292'. [ 175.523192][ T8301] netlink: 'syz.2.1294': attribute type 1 has an invalid length. [ 175.530965][ T8301] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1294'. [ 175.542629][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.552218][ T8301] netlink: 'syz.2.1294': attribute type 21 has an invalid length. [ 175.785951][ T8317] lo speed is unknown, defaulting to 1000 [ 175.792272][ T8317] lo speed is unknown, defaulting to 1000 [ 176.963871][ T8326] syzkaller0: entered promiscuous mode [ 176.969395][ T8326] syzkaller0: entered allmulticast mode [ 177.094178][ T8331] loop2: detected capacity change from 0 to 1024 [ 177.117785][ T8331] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 177.205956][ T8333] __nla_validate_parse: 6 callbacks suppressed [ 177.205973][ T8333] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 177.253879][ T8331] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.316491][ T8331] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1303: missing EA_INODE flag [ 177.345274][ T8331] EXT4-fs (loop2): Remounting filesystem read-only [ 177.361086][ T8338] futex_wake_op: syz.1.1305 tries to shift op by -1; fix this program [ 177.604973][ T8308] random: crng reseeded on system resumption [ 177.609710][ T8344] loop3: detected capacity change from 0 to 1024 [ 177.617884][ T8344] EXT4-fs: Ignoring removed orlov option [ 177.626518][ T8344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.707209][ T8346] lo speed is unknown, defaulting to 1000 [ 177.713501][ T8346] lo speed is unknown, defaulting to 1000 [ 178.213700][ T8348] lo speed is unknown, defaulting to 1000 [ 178.219790][ T8348] lo speed is unknown, defaulting to 1000 [ 178.257967][ T8348] lo speed is unknown, defaulting to 1000 [ 178.264162][ T8348] lo speed is unknown, defaulting to 1000 [ 178.520828][ T8352] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 178.569509][ T8352] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1308'. [ 178.579733][ T8356] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 178.615190][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.648276][ T8361] lo speed is unknown, defaulting to 1000 [ 178.654685][ T8361] lo speed is unknown, defaulting to 1000 [ 178.732207][ T8361] siw: device registration error -23 [ 178.829016][ T8363] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1309'. [ 179.051952][ T8366] netlink: 'syz.5.1312': attribute type 1 has an invalid length. [ 179.064755][ T8360] loop1: detected capacity change from 0 to 512 [ 179.089677][ T8360] ext4: Unknown parameter 'mask' [ 179.108868][ T8368] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 179.129588][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 179.129602][ T29] audit: type=1400 audit(2000000143.998:10918): avc: denied { append } for pid=8359 comm="syz.1.1311" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 179.176519][ T8368] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 179.185968][ T8360] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1311'. [ 179.189715][ T23] vhci_hcd: vhci_device speed not set [ 179.213101][ T8366] macvlan2: entered promiscuous mode [ 179.218463][ T8366] macvlan2: entered allmulticast mode [ 179.225187][ T8366] bond1: entered promiscuous mode [ 179.247454][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.264798][ T8366] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 179.274644][ T8372] loop2: detected capacity change from 0 to 1024 [ 179.281341][ T8372] EXT4-fs: Ignoring removed nobh option [ 179.286988][ T8372] EXT4-fs: Ignoring removed bh option [ 179.293803][ T8366] bond1: left promiscuous mode [ 179.309359][ T8372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.322485][ T8372] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.508142][ T29] audit: type=1326 audit(2000000144.378:10919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.531841][ T29] audit: type=1326 audit(2000000144.378:10920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.582725][ T8394] lo speed is unknown, defaulting to 1000 [ 179.592310][ T8394] lo speed is unknown, defaulting to 1000 [ 179.617485][ T8393] syzkaller0: entered promiscuous mode [ 179.623006][ T8393] syzkaller0: entered allmulticast mode [ 179.638111][ T29] audit: type=1326 audit(2000000144.378:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.661658][ T29] audit: type=1326 audit(2000000144.378:10922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.662155][ T8401] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1321'. [ 179.685351][ T29] audit: type=1326 audit(2000000144.378:10923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.717720][ T29] audit: type=1326 audit(2000000144.378:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.741319][ T29] audit: type=1326 audit(2000000144.378:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.764881][ T29] audit: type=1326 audit(2000000144.378:10926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.788486][ T29] audit: type=1326 audit(2000000144.378:10927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8391 comm="syz.1.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 179.836998][ T8404] loop1: detected capacity change from 0 to 512 [ 179.878580][ T8406] SELinux: Context system_u:object_r:utempter_exec_t:s0 is not valid (left unmapped). [ 179.912820][ T8404] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.980473][ T8404] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.015024][ T8416] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1325'. [ 180.026376][ T8414] netlink: 108 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 180.141995][ T8423] tipc: Resetting bearer [ 180.142289][ T8021] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x16 [ 180.165673][ T8423] bond2: (slave gretap1): Releasing backup interface [ 180.213502][ T8426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1329'. [ 180.224312][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.254009][ T8429] loop1: detected capacity change from 0 to 512 [ 180.263625][ T8431] geneve2: entered promiscuous mode [ 180.268831][ T8431] geneve2: entered allmulticast mode [ 180.275066][ T4387] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 180.284641][ T4387] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 180.302910][ T8429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.317049][ T4387] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 180.329839][ T4387] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 180.573157][ T8440] lo speed is unknown, defaulting to 1000 [ 180.579271][ T8440] lo speed is unknown, defaulting to 1000 [ 180.793713][ T8446] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 180.805009][ T8446] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1335'. [ 180.844626][ T8448] syzkaller0: entered promiscuous mode [ 180.850165][ T8448] syzkaller0: entered allmulticast mode [ 180.939521][ T8452] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.974096][ T8452] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.062506][ T8452] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.103357][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.122563][ T8452] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.145795][ T8455] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1339'. [ 181.154828][ T8455] netem: change failed [ 181.179012][ T7979] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.197869][ T7979] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.220489][ T7979] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.240621][ T8459] lo speed is unknown, defaulting to 1000 [ 181.256982][ T8459] lo speed is unknown, defaulting to 1000 [ 181.296950][ T7979] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.337924][ T8466] netlink: 'syz.0.1343': attribute type 12 has an invalid length. [ 181.451825][ T8469] loop3: detected capacity change from 0 to 512 [ 181.458654][ T8469] EXT4-fs: Ignoring removed nobh option [ 181.477898][ T8469] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1344: bg 0: block 393: padding at end of block bitmap is not set [ 181.492575][ T8469] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 181.501670][ T8469] EXT4-fs (loop3): 2 truncates cleaned up [ 181.507855][ T8469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.752743][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.129531][ T8480] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 182.185715][ T8484] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 182.354389][ T8492] netlink: 'syz.1.1352': attribute type 10 has an invalid length. [ 182.362279][ T8492] __nla_validate_parse: 1 callbacks suppressed [ 182.362292][ T8492] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1352'. [ 182.431546][ T8495] lo speed is unknown, defaulting to 1000 [ 182.437631][ T8495] lo speed is unknown, defaulting to 1000 [ 182.489719][ T8492] dummy0: entered promiscuous mode [ 182.653082][ T8492] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 183.065856][ T8501] veth0_to_team: entered promiscuous mode [ 183.491334][ T8336] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 273: padding at end of block bitmap is not set [ 183.512430][ T8513] lo speed is unknown, defaulting to 1000 [ 183.556621][ T8513] lo speed is unknown, defaulting to 1000 [ 183.658342][ T8510] lo speed is unknown, defaulting to 1000 [ 183.691472][ T8510] lo speed is unknown, defaulting to 1000 [ 183.912836][ T8519] loop3: detected capacity change from 0 to 512 [ 183.938567][ T8519] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 184.094692][ T8519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.145069][ T8519] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 184.203693][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 184.203708][ T29] audit: type=1400 audit(2000000149.078:11137): avc: denied { setattr } for pid=8518 comm="syz.3.1361" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 184.318798][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.485332][ T29] audit: type=1400 audit(2000000149.358:11138): avc: denied { getopt } for pid=8530 comm="syz.3.1362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 184.509045][ T8531] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 184.549613][ T8531] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 184.586859][ T8531] lo speed is unknown, defaulting to 1000 [ 184.597644][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.607571][ T8531] lo speed is unknown, defaulting to 1000 [ 184.648211][ T8544] tipc: New replicast peer: 255.255.255.255 [ 184.654404][ T8544] tipc: Enabled bearer , priority 10 [ 184.679304][ T8531] netlink: 'syz.3.1362': attribute type 10 has an invalid length. [ 184.687249][ T8531] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1362'. [ 184.698363][ T8531] dummy0: entered promiscuous mode [ 184.704950][ T8531] bridge0: port 1(dummy0) entered blocking state [ 184.711396][ T8531] bridge0: port 1(dummy0) entered disabled state [ 184.748948][ T29] audit: type=1326 audit(2000000149.598:11139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.748983][ T29] audit: type=1326 audit(2000000149.598:11140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749069][ T29] audit: type=1326 audit(2000000149.598:11141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749104][ T29] audit: type=1326 audit(2000000149.598:11142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749150][ T29] audit: type=1326 audit(2000000149.598:11143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749206][ T29] audit: type=1326 audit(2000000149.598:11144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749237][ T29] audit: type=1326 audit(2000000149.598:11145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749269][ T29] audit: type=1326 audit(2000000149.598:11146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8548 comm="syz.0.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 184.749854][ T8531] dummy0: entered allmulticast mode [ 184.779831][ T8552] geneve2: entered promiscuous mode [ 184.950444][ T8552] geneve2: entered allmulticast mode [ 184.962456][ T7979] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 184.962501][ T7979] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 184.962533][ T7979] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 184.962597][ T7979] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 185.036919][ T8564] bond3: (slave gretap2): Releasing active interface [ 185.043780][ T8564] gretap2: left promiscuous mode [ 185.048806][ T8564] gretap2: left allmulticast mode [ 185.226585][ T8570] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1375'. [ 185.241581][ T8574] netlink: 'syz.0.1377': attribute type 10 has an invalid length. [ 185.251084][ T8574] team0: Port device dummy0 added [ 185.272056][ T8574] netlink: 'syz.0.1377': attribute type 10 has an invalid length. [ 185.288295][ T8579] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1376'. [ 185.297813][ T8574] team0: Port device dummy0 removed [ 185.306354][ T8574] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 185.318801][ T8583] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 185.474960][ T8593] lo speed is unknown, defaulting to 1000 [ 185.481149][ T8593] lo speed is unknown, defaulting to 1000 [ 185.731086][ T8596] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 185.892025][ T8596] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 185.994256][ T8602] netlink: 'syz.1.1383': attribute type 10 has an invalid length. [ 186.002215][ T8602] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1383'. [ 186.112537][ T8602] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 186.152032][ T8596] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.215769][ T8612] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 186.218229][ T8611] syzkaller0: entered promiscuous mode [ 186.223772][ T8612] SELinux: failed to load policy [ 186.228936][ T8611] syzkaller0: entered allmulticast mode [ 186.251571][ T8596] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 186.320442][ T8614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8614 comm=syz.3.1389 [ 186.359801][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1389'. [ 186.378364][ T8021] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 186.391995][ T8619] futex_wake_op: syz.0.1401 tries to shift op by -1; fix this program [ 186.400723][ T8622] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 186.413961][ T8021] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 186.430685][ T8021] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 186.440410][ T8021] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 186.554973][ T8632] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1394'. [ 186.657411][ T8640] lo speed is unknown, defaulting to 1000 [ 186.663865][ T8640] lo speed is unknown, defaulting to 1000 [ 186.913411][ T8645] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1399'. [ 186.935749][ T8646] syzkaller0: entered promiscuous mode [ 186.935766][ T8646] syzkaller0: entered allmulticast mode [ 187.103881][ T8653] lo speed is unknown, defaulting to 1000 [ 187.106661][ T8653] lo speed is unknown, defaulting to 1000 [ 187.416291][ T8637] random: crng reseeded on system resumption [ 187.470094][ T8665] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 188.372808][ T8680] netlink: 'syz.0.1409': attribute type 1 has an invalid length. [ 188.391508][ T8675] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 188.409367][ T8680] 8021q: adding VLAN 0 to HW filter on device bond4 [ 188.425674][ T8680] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1409'. [ 188.442150][ T8675] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 188.534674][ T8689] lo speed is unknown, defaulting to 1000 [ 188.540742][ T8689] lo speed is unknown, defaulting to 1000 [ 188.582487][ T8675] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 188.663742][ T8675] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 189.210569][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 189.210583][ T29] audit: type=1326 audit(2000000154.088:11602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.240378][ T29] audit: type=1326 audit(2000000154.088:11603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.263854][ T29] audit: type=1326 audit(2000000154.088:11604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.287488][ T29] audit: type=1326 audit(2000000154.088:11605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.310979][ T29] audit: type=1326 audit(2000000154.088:11606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.334546][ T29] audit: type=1326 audit(2000000154.088:11607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.358202][ T29] audit: type=1326 audit(2000000154.088:11608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.381798][ T29] audit: type=1326 audit(2000000154.088:11609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.405381][ T29] audit: type=1326 audit(2000000154.088:11610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.428925][ T29] audit: type=1326 audit(2000000154.088:11611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8690 comm="syz.3.1411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 189.559434][ T8700] lo speed is unknown, defaulting to 1000 [ 189.607702][ T8702] netlink: 'syz.5.1413': attribute type 10 has an invalid length. [ 189.659278][ T8702] netlink: 'syz.5.1413': attribute type 10 has an invalid length. [ 189.876139][ T8700] lo speed is unknown, defaulting to 1000 [ 189.987597][ T8708] tipc: Enabled bearer , priority 0 [ 190.028304][ T8708] tipc: Resetting bearer [ 190.121905][ T8707] tipc: Disabling bearer [ 190.181848][ T8711] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1416'. [ 190.203685][ T8711] SELinux: failed to load policy [ 190.560570][ T7970] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.585629][ T7970] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.619114][ T8721] loop3: detected capacity change from 0 to 512 [ 190.656750][ T7970] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.699683][ T8721] EXT4-fs: Ignoring removed nobh option [ 190.719014][ T7970] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.975531][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1420: corrupted inode contents [ 191.383703][ T8721] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.1420: mark_inode_dirty error [ 191.489913][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.1420: corrupted inode contents [ 191.630644][ T8721] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.1420: mark_inode_dirty error [ 191.852462][ T8721] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1420: Failed to acquire dquot type 0 [ 191.882533][ T8741] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 191.921027][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1420: corrupted inode contents [ 191.946400][ T8721] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1420: mark_inode_dirty error [ 191.970078][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1420: corrupted inode contents [ 191.994474][ T8721] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1420: mark_inode_dirty error [ 192.020544][ T8745] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 192.029421][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1420: corrupted inode contents [ 192.049714][ T8745] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1440'. [ 192.060687][ T8747] loop2: detected capacity change from 0 to 128 [ 192.068635][ T8721] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 192.070952][ T8747] FAT-fs (loop2): Directory bread(block 32) failed [ 192.084291][ T8747] FAT-fs (loop2): Directory bread(block 33) failed [ 192.084642][ T8721] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1420: corrupted inode contents [ 192.091498][ T8747] FAT-fs (loop2): Directory bread(block 34) failed [ 192.091591][ T8747] FAT-fs (loop2): Directory bread(block 35) failed [ 192.091617][ T8747] FAT-fs (loop2): Directory bread(block 36) failed [ 192.091633][ T8747] FAT-fs (loop2): Directory bread(block 37) failed [ 192.091657][ T8747] FAT-fs (loop2): Directory bread(block 38) failed [ 192.091774][ T8747] FAT-fs (loop2): Directory bread(block 39) failed [ 192.091796][ T8747] FAT-fs (loop2): Directory bread(block 40) failed [ 192.091814][ T8747] FAT-fs (loop2): Directory bread(block 41) failed [ 192.166182][ T8721] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1420: mark_inode_dirty error [ 192.190499][ T8721] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 192.204979][ T8721] EXT4-fs (loop3): 1 truncate cleaned up [ 192.217858][ T8721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.247396][ T8721] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.307278][ T8753] lo speed is unknown, defaulting to 1000 [ 192.322210][ T8753] lo speed is unknown, defaulting to 1000 [ 192.577933][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.763375][ T8770] veth0_to_team: entered promiscuous mode [ 192.824804][ T8770] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 192.824804][ T8770] program syz.2.1435 not setting count and/or reply_len properly [ 193.344988][ T8776] tipc: New replicast peer: 255.255.255.255 [ 193.351238][ T8776] tipc: Enabled bearer , priority 10 [ 193.386964][ T8783] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1450'. [ 193.406052][ T8784] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1438'. [ 193.474718][ T8786] lo speed is unknown, defaulting to 1000 [ 193.481074][ T8786] lo speed is unknown, defaulting to 1000 [ 193.568769][ T8786] siw: device registration error -23 [ 193.598514][ T8784] SELinux: failed to load policy [ 193.613245][ T8787] netlink: 'syz.2.1439': attribute type 10 has an invalid length. [ 193.627392][ T8787] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 193.762479][ T8793] tipc: Enabling of bearer rejected, failed to enable media [ 194.042671][ T8806] 9pnet_fd: Insufficient options for proto=fd [ 194.408052][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 194.408068][ T29] audit: type=1400 audit(2000000159.278:11855): avc: denied { cpu } for pid=8809 comm="syz.5.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 194.454622][ T29] audit: type=1400 audit(2000000159.328:11856): avc: denied { write } for pid=8813 comm="syz.1.1446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 194.474894][ T8826] loop2: detected capacity change from 0 to 512 [ 194.484370][ T8826] EXT4-fs: Ignoring removed nobh option [ 194.510293][ T29] audit: type=1400 audit(2000000159.378:11857): avc: denied { read } for pid=8829 comm="syz.5.1448" dev="nsfs" ino=4026532653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 194.531584][ T29] audit: type=1400 audit(2000000159.388:11858): avc: denied { open } for pid=8829 comm="syz.5.1448" path="net:[4026532653]" dev="nsfs" ino=4026532653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 194.590439][ T29] audit: type=1326 audit(2000000159.438:11859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 194.614184][ T29] audit: type=1326 audit(2000000159.438:11860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 194.638203][ T29] audit: type=1326 audit(2000000159.438:11861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 194.661827][ T29] audit: type=1326 audit(2000000159.438:11862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7eff1544ec23 code=0x7ffc0000 [ 194.685223][ T29] audit: type=1326 audit(2000000159.438:11863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7eff1544d69f code=0x7ffc0000 [ 194.708736][ T29] audit: type=1326 audit(2000000159.438:11864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8829 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7eff1544ec77 code=0x7ffc0000 [ 194.908123][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.1447: corrupted inode contents [ 194.933876][ T8826] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.1447: mark_inode_dirty error [ 194.953428][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.1447: corrupted inode contents [ 194.966507][ T8826] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1447: mark_inode_dirty error [ 194.994409][ T8826] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1447: Failed to acquire dquot type 0 [ 195.033179][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1447: corrupted inode contents [ 195.080428][ T8826] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.1447: mark_inode_dirty error [ 195.133756][ T8840] loop3: detected capacity change from 0 to 1024 [ 195.144164][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1447: corrupted inode contents [ 195.157941][ T8840] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 195.178951][ T8826] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1447: mark_inode_dirty error [ 195.201547][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1447: corrupted inode contents [ 195.215463][ T8840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.263466][ T8826] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 195.288925][ T8826] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.1447: corrupted inode contents [ 195.319353][ T8840] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.1453: missing EA_INODE flag [ 195.350276][ T8826] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.1447: mark_inode_dirty error [ 195.351473][ T8850] tipc: Enabled bearer , priority 0 [ 195.362871][ T8840] EXT4-fs (loop3): Remounting filesystem read-only [ 195.380395][ T8826] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 195.393750][ T8850] syzkaller0: entered promiscuous mode [ 195.399232][ T8850] syzkaller0: entered allmulticast mode [ 195.428085][ T8826] EXT4-fs (loop2): 1 truncate cleaned up [ 195.442114][ T8826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.475760][ T8849] tipc: Resetting bearer [ 195.500172][ T8826] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.520102][ T8849] tipc: Disabling bearer [ 195.656816][ T8848] lo speed is unknown, defaulting to 1000 [ 195.663042][ T8848] lo speed is unknown, defaulting to 1000 [ 195.720171][ T8848] lo speed is unknown, defaulting to 1000 [ 195.726278][ T8848] lo speed is unknown, defaulting to 1000 [ 195.846109][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.005379][ T8862] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.042253][ T8864] lo speed is unknown, defaulting to 1000 [ 196.079419][ T8862] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.309789][ T8868] lo speed is unknown, defaulting to 1000 [ 196.337465][ T8864] lo speed is unknown, defaulting to 1000 [ 196.359871][ T8862] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.427060][ T8870] netlink: 'syz.5.1460': attribute type 10 has an invalid length. [ 196.434943][ T8870] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1460'. [ 196.487072][ T8868] lo speed is unknown, defaulting to 1000 [ 196.634506][ T8870] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 196.653928][ T8020] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.719064][ T8875] tipc: Bearer : already 2 bearers with priority 10 [ 196.726786][ T8875] tipc: Bearer : trying with adjusted priority [ 196.734190][ T8875] tipc: New replicast peer: 255.255.255.255 [ 196.740264][ T8875] tipc: Enabled bearer , priority 9 [ 196.858301][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.280851][ T8895] lo speed is unknown, defaulting to 1000 [ 197.297093][ T8889] netlink: 108 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 197.321967][ T8895] lo speed is unknown, defaulting to 1000 [ 197.925166][ T8918] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1487'. [ 198.110494][ T8929] lo speed is unknown, defaulting to 1000 [ 198.117023][ T8929] lo speed is unknown, defaulting to 1000 [ 198.413979][ T8937] veth0_to_team: entered promiscuous mode [ 198.420979][ T8937] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 198.420979][ T8937] program syz.3.1483 not setting count and/or reply_len properly [ 199.083815][ T8946] netlink: 'syz.0.1495': attribute type 10 has an invalid length. [ 199.248176][ T8941] veth0_to_team: entered promiscuous mode [ 199.254564][ T8941] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 199.254564][ T8941] program syz.1.1496 not setting count and/or reply_len properly [ 200.136065][ T8957] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1488'. [ 200.576503][ T8954] lo speed is unknown, defaulting to 1000 [ 200.582627][ T8954] lo speed is unknown, defaulting to 1000 [ 200.623701][ T29] kauditd_printk_skb: 664 callbacks suppressed [ 200.623717][ T29] audit: type=1400 audit(2000000165.439:12527): avc: denied { create } for pid=8947 comm="syz.2.1486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 200.649710][ T29] audit: type=1400 audit(2000000165.439:12528): avc: denied { sys_admin } for pid=8947 comm="syz.2.1486" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 200.815843][ T29] audit: type=1400 audit(2000000165.559:12529): avc: denied { write } for pid=8956 comm="syz.1.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 200.835506][ T29] audit: type=1400 audit(2000000165.559:12530): avc: denied { connect } for pid=8956 comm="syz.1.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 200.855371][ T29] audit: type=1400 audit(2000000165.559:12531): avc: denied { name_connect } for pid=8956 comm="syz.1.1488" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 200.875750][ T29] audit: type=1400 audit(2000000165.579:12532): avc: denied { shutdown } for pid=8956 comm="syz.1.1488" lport=43210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 200.896559][ T29] audit: type=1400 audit(2000000165.579:12533): avc: denied { getopt } for pid=8956 comm="syz.1.1488" lport=43210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 200.917275][ T29] audit: type=1400 audit(2000000165.589:12534): avc: denied { tracepoint } for pid=8956 comm="syz.1.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 201.006824][ T29] audit: type=1400 audit(2000000165.879:12535): avc: denied { block_suspend } for pid=8962 comm="syz.0.1501" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 201.057322][ T29] audit: type=1400 audit(2000000165.929:12536): avc: denied { bind } for pid=8963 comm="syz.5.1502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 201.099021][ T8967] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1490'. [ 201.139399][ T8961] loop2: detected capacity change from 0 to 512 [ 201.150532][ T8969] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.160341][ T8961] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 201.160372][ T8961] System zones: 1-12 [ 201.177343][ T8961] EXT4-fs error (device loop2): dx_probe:791: inode #2: comm syz.2.1489: Directory hole found for htree index block 0 [ 201.200591][ T8961] EXT4-fs (loop2): Remounting filesystem read-only [ 201.207248][ T8961] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -117 [ 201.215799][ T8961] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 201.224838][ T8961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.261220][ T8969] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.296436][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.362227][ T8969] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.421016][ T8969] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.486685][ T4387] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.498954][ T4387] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.514259][ T4387] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.671806][ T8982] loop3: detected capacity change from 0 to 128 [ 201.692022][ T8982] FAT-fs (loop3): Directory bread(block 32) failed [ 201.700855][ T8982] FAT-fs (loop3): Directory bread(block 33) failed [ 201.748652][ T8982] FAT-fs (loop3): Directory bread(block 34) failed [ 201.762019][ T8982] FAT-fs (loop3): Directory bread(block 35) failed [ 201.776625][ T8982] FAT-fs (loop3): Directory bread(block 36) failed [ 201.789788][ T8982] FAT-fs (loop3): Directory bread(block 37) failed [ 201.796722][ T8982] FAT-fs (loop3): Directory bread(block 38) failed [ 201.803659][ T8982] FAT-fs (loop3): Directory bread(block 39) failed [ 201.810466][ T8982] FAT-fs (loop3): Directory bread(block 40) failed [ 201.817262][ T8982] FAT-fs (loop3): Directory bread(block 41) failed [ 201.954477][ T8987] loop3: detected capacity change from 0 to 512 [ 201.971798][ T8987] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.352326][ T8973] syz.0.1492 (8973) used greatest stack depth: 6216 bytes left [ 202.834318][ T8997] loop2: detected capacity change from 0 to 512 [ 202.842288][ T8998] netlink: '+}[@': attribute type 13 has an invalid length. [ 202.861804][ T8997] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 202.883786][ T8997] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.896162][ T9007] netlink: 'syz.5.1500': attribute type 10 has an invalid length. [ 202.935081][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.971081][ T8978] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 202.981560][ T8997] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 202.996330][ T8997] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1029 with error 28 [ 203.009197][ T8997] EXT4-fs (loop2): This should not happen!! Data will be lost [ 203.009197][ T8997] [ 203.018895][ T8997] EXT4-fs (loop2): Total free blocks count 0 [ 203.025043][ T8997] EXT4-fs (loop2): Free/Dirty block details [ 203.031020][ T8997] EXT4-fs (loop2): free_blocks=65280 [ 203.036375][ T8997] EXT4-fs (loop2): dirty_blocks=1029 [ 203.041686][ T8997] EXT4-fs (loop2): Block reservation details [ 203.047703][ T8997] EXT4-fs (loop2): i_reserved_data_blocks=1029 [ 203.066978][ T9011] lo speed is unknown, defaulting to 1000 [ 203.073156][ T9011] lo speed is unknown, defaulting to 1000 [ 203.124680][ T9011] netlink: 'syz.0.1504': attribute type 10 has an invalid length. [ 203.132642][ T9011] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1504'. [ 203.150846][ T9017] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.160749][ T9017] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 203.176169][ T9011] dummy0: entered promiscuous mode [ 203.182446][ T9011] bond0: (slave dummy0): Releasing backup interface [ 203.190342][ T9011] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 203.206930][ T8978] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 203.232089][ T9017] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.241904][ T9017] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 203.302064][ T9025] lo speed is unknown, defaulting to 1000 [ 203.308628][ T9025] lo speed is unknown, defaulting to 1000 [ 203.481937][ T8978] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 203.541525][ T9017] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.551405][ T9017] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 203.619015][ T7979] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.640781][ T7979] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.696425][ T9017] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 203.706247][ T9017] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 203.791486][ T7979] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.800006][ T7979] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.866534][ T7979] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.874878][ T7979] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 203.883205][ T7979] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.891526][ T7979] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 203.899750][ T7979] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.908126][ T7979] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 203.916314][ T7979] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 203.924617][ T7979] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 203.950969][ T9035] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1518'. [ 203.951469][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.961165][ T9035] SELinux: failed to load policy [ 204.009449][ T9040] netlink: 'syz.2.1505': attribute type 10 has an invalid length. [ 204.019159][ T9040] bond0: (slave dummy0): Releasing backup interface [ 204.027523][ T9037] netlink: 2 bytes leftover after parsing attributes in process `syz.3.1506'. [ 204.028836][ T9040] team0: Port device dummy0 added [ 204.058545][ T9040] netlink: 'syz.2.1505': attribute type 10 has an invalid length. [ 204.069935][ T9040] team0: Port device dummy0 removed [ 204.078453][ T9040] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 204.101346][ T9049] tipc: Enabling of bearer rejected, failed to enable media [ 204.180406][ T9055] loop2: detected capacity change from 0 to 1024 [ 204.187372][ T9055] ext4: Unknown parameter 'uid<00000000000000000000' [ 204.226238][ T9047] loop3: detected capacity change from 0 to 512 [ 204.234120][ T9047] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 204.242434][ T9047] System zones: 1-12 [ 204.247568][ T9047] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.1508: Directory hole found for htree index block 0 [ 204.269685][ T9047] EXT4-fs (loop3): Remounting filesystem read-only [ 204.276439][ T9047] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 204.285565][ T9047] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 204.294468][ T9047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.297840][ T9061] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 204.377405][ T9065] lo speed is unknown, defaulting to 1000 [ 204.383849][ T9065] lo speed is unknown, defaulting to 1000 [ 205.436654][ T9069] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1511'. [ 205.502271][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.825377][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 205.825391][ T29] audit: type=1400 audit(2000000170.699:12644): avc: denied { read } for pid=9073 comm="syz.3.1516" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 205.871752][ T9072] lo speed is unknown, defaulting to 1000 [ 205.881583][ T9079] loop2: detected capacity change from 0 to 512 [ 205.899471][ T9072] lo speed is unknown, defaulting to 1000 [ 205.920393][ T29] audit: type=1400 audit(2000000170.739:12645): avc: denied { write } for pid=9075 comm="syz.1.1531" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 205.943525][ T29] audit: type=1400 audit(2000000170.739:12646): avc: denied { read append } for pid=9075 comm="syz.1.1531" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 205.967581][ T29] audit: type=1400 audit(2000000170.739:12647): avc: denied { open } for pid=9075 comm="syz.1.1531" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 205.991304][ T29] audit: type=1326 audit(2000000170.739:12648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 206.014874][ T29] audit: type=1326 audit(2000000170.739:12649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 206.038418][ T29] audit: type=1326 audit(2000000170.749:12650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f709aa4ebe9 code=0x7ffc0000 [ 206.061931][ T29] audit: type=1326 audit(2000000170.749:12651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f709aa4ec23 code=0x7ffc0000 [ 206.085255][ T29] audit: type=1326 audit(2000000170.759:12652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f709aa4d69f code=0x7ffc0000 [ 206.108709][ T29] audit: type=1326 audit(2000000170.759:12653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9075 comm="syz.1.1531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f709aa4ec77 code=0x7ffc0000 [ 206.217415][ T9079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.726615][ T9085] lo speed is unknown, defaulting to 1000 [ 206.909747][ T9085] lo speed is unknown, defaulting to 1000 [ 207.100580][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.242677][ T9097] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 207.252277][ T9097] syzkaller0: entered promiscuous mode [ 207.257761][ T9097] syzkaller0: entered allmulticast mode [ 207.275649][ T9099] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1523'. [ 207.378138][ T9101] netlink: 'syz.3.1526': attribute type 10 has an invalid length. [ 207.397081][ T9101] dummy0: left allmulticast mode [ 207.409422][ T9101] dummy0: left promiscuous mode [ 207.414482][ T9101] bridge0: port 1(dummy0) entered disabled state [ 207.432609][ T9109] netlink: 'syz.3.1526': attribute type 10 has an invalid length. [ 207.442357][ T9101] dummy0: entered promiscuous mode [ 207.447775][ T9101] dummy0: entered allmulticast mode [ 207.453539][ T9101] team0: Port device dummy0 added [ 207.464099][ T9109] dummy0: left allmulticast mode [ 207.469779][ T9109] team0: Port device dummy0 removed [ 207.476763][ T9109] dummy0: left promiscuous mode [ 207.491010][ T9109] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 207.505432][ T8021] tipc: Resetting bearer [ 207.683460][ T9114] loop3: detected capacity change from 0 to 736 [ 207.693012][ T9124] netlink: 'syz.5.1532': attribute type 1 has an invalid length. [ 207.736927][ T9114] rock: directory entry would overflow storage [ 207.737805][ T9116] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 207.743610][ T9114] rock: sig=0x3b10, size=4, remaining=3 [ 207.767566][ T9116] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 207.787226][ T9114] netlink: 'syz.3.1530': attribute type 27 has an invalid length. [ 207.898568][ T9114] bridge0: left allmulticast mode [ 207.912403][ T9114] tipc: Resetting bearer [ 207.933095][ T9114] 0ªX¹¦À: left allmulticast mode [ 207.939162][ T9114] veth0_to_team: left promiscuous mode [ 207.952361][ T9114] team0: left allmulticast mode [ 207.957577][ T9114] team0: left promiscuous mode [ 207.963508][ T9114] macsec1: left promiscuous mode [ 207.968647][ T9114] macsec1: left allmulticast mode [ 207.983769][ T9114] vlan0: left allmulticast mode [ 207.988947][ T9114] bridge_slave_0: left allmulticast mode [ 208.003811][ T9114] geneve2: left promiscuous mode [ 208.008967][ T9114] geneve2: left allmulticast mode [ 208.041779][ T9116] macvlan2: entered promiscuous mode [ 208.047116][ T9116] macvlan2: entered allmulticast mode [ 208.053013][ T9116] bond2: entered promiscuous mode [ 208.058282][ T9116] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 208.066332][ T9116] bond2: left promiscuous mode [ 208.074012][ T8021] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 208.082538][ T8021] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 208.092264][ T8021] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 208.100957][ T8021] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 208.122749][ T9134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1534'. [ 208.293923][ T9142] loop2: detected capacity change from 0 to 512 [ 208.311936][ T9142] EXT4-fs: Ignoring removed bh option [ 208.322956][ T9147] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1540'. [ 208.332307][ T9142] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.365955][ T9142] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.384969][ T9142] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.435112][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.494941][ T9155] netlink: 'syz.1.1542': attribute type 10 has an invalid length. [ 208.508023][ T9157] lo speed is unknown, defaulting to 1000 [ 208.514596][ T9155] dummy0: left promiscuous mode [ 208.522341][ T9155] netlink: 'syz.1.1542': attribute type 10 has an invalid length. [ 208.530826][ T9157] lo speed is unknown, defaulting to 1000 [ 208.813859][ T9167] loop2: detected capacity change from 0 to 128 [ 208.876766][ T9167] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 210.422131][ T9179] bond1: entered promiscuous mode [ 210.427312][ T9179] bond1: entered allmulticast mode [ 210.443813][ T9179] 8021q: adding VLAN 0 to HW filter on device bond1 [ 210.453580][ T9179] bond1 (unregistering): Released all slaves [ 210.477388][ T9177] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 210.508473][ T9182] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1548'. [ 210.518496][ T9182] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 210.528202][ T9182] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 210.538961][ T9189] netlink: 'syz.5.1551': attribute type 4 has an invalid length. [ 210.549406][ T9186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1549'. [ 210.565515][ T9189] netlink: 'syz.5.1551': attribute type 4 has an invalid length. [ 210.633017][ T9191] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1552'. [ 211.173974][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 211.173988][ T29] audit: type=1326 audit(2000000176.049:12855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.209385][ T29] audit: type=1400 audit(2000000176.059:12856): avc: denied { bind } for pid=9199 comm="syz.3.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.229070][ T29] audit: type=1326 audit(2000000176.079:12857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.252763][ T29] audit: type=1326 audit(2000000176.079:12858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.276203][ T29] audit: type=1326 audit(2000000176.079:12859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.299739][ T29] audit: type=1326 audit(2000000176.079:12860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.323320][ T29] audit: type=1326 audit(2000000176.079:12861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.346808][ T29] audit: type=1326 audit(2000000176.079:12862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.370278][ T29] audit: type=1326 audit(2000000176.079:12863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.393824][ T29] audit: type=1326 audit(2000000176.079:12864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.2.1554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbde1d7ebe9 code=0x7ffc0000 [ 211.451055][ T9198] netlink: 108 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 211.546587][ T9223] sd 0:0:1:0: device reset [ 211.626151][ T9226] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1564'. [ 211.659179][ T9230] loop3: detected capacity change from 0 to 512 [ 211.719971][ T9230] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 211.756123][ T9230] EXT4-fs (loop3): 1 orphan inode deleted [ 211.761981][ T9230] EXT4-fs (loop3): 1 truncate cleaned up [ 211.780583][ T9230] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.907102][ T9239] lo speed is unknown, defaulting to 1000 [ 211.914753][ T9239] lo speed is unknown, defaulting to 1000 [ 212.047948][ T9242] bond5: entered promiscuous mode [ 212.053067][ T9242] bond5: entered allmulticast mode [ 212.059492][ T9242] 8021q: adding VLAN 0 to HW filter on device bond5 [ 212.071753][ T9242] bond5 (unregistering): Released all slaves [ 212.098214][ T9244] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1567'. [ 212.399339][ T9222] syz.2.1562 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 212.413573][ T9222] CPU: 0 UID: 0 PID: 9222 Comm: syz.2.1562 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 212.413607][ T9222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 212.413626][ T9222] Call Trace: [ 212.413632][ T9222] [ 212.413639][ T9222] __dump_stack+0x1d/0x30 [ 212.413660][ T9222] dump_stack_lvl+0xe8/0x140 [ 212.413683][ T9222] dump_stack+0x15/0x1b [ 212.413727][ T9222] dump_header+0x81/0x220 [ 212.413765][ T9222] oom_kill_process+0x342/0x400 [ 212.413843][ T9222] out_of_memory+0x979/0xb80 [ 212.413879][ T9222] try_charge_memcg+0x5e6/0x9e0 [ 212.413913][ T9222] obj_cgroup_charge_pages+0xa6/0x150 [ 212.413948][ T9222] __memcg_kmem_charge_page+0x9f/0x170 [ 212.414036][ T9222] __alloc_frozen_pages_noprof+0x188/0x360 [ 212.414089][ T9222] alloc_pages_mpol+0xb3/0x250 [ 212.414123][ T9222] alloc_pages_noprof+0x90/0x130 [ 212.414157][ T9222] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 212.414204][ T9222] __kvmalloc_node_noprof+0x30f/0x4e0 [ 212.414301][ T9222] ? ip_set_alloc+0x1f/0x30 [ 212.414332][ T9222] ? ip_set_alloc+0x1f/0x30 [ 212.414359][ T9222] ? hash_netiface_create+0x21b/0x740 [ 212.414391][ T9222] ? __kmalloc_cache_noprof+0x189/0x320 [ 212.414462][ T9222] ip_set_alloc+0x1f/0x30 [ 212.414488][ T9222] hash_netiface_create+0x282/0x740 [ 212.414523][ T9222] ? __pfx_hash_netiface_create+0x10/0x10 [ 212.414553][ T9222] ip_set_create+0x3c9/0x960 [ 212.414608][ T9222] ? __nla_parse+0x40/0x60 [ 212.414639][ T9222] nfnetlink_rcv_msg+0x4c3/0x590 [ 212.414691][ T9222] netlink_rcv_skb+0x123/0x220 [ 212.414796][ T9222] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 212.414843][ T9222] nfnetlink_rcv+0x16b/0x1690 [ 212.414874][ T9222] ? nlmon_xmit+0x4f/0x60 [ 212.414899][ T9222] ? consume_skb+0x49/0x150 [ 212.414952][ T9222] ? nlmon_xmit+0x4f/0x60 [ 212.414977][ T9222] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 212.415017][ T9222] ? __dev_queue_xmit+0x1200/0x2000 [ 212.415047][ T9222] ? __dev_queue_xmit+0x182/0x2000 [ 212.415125][ T9222] ? ref_tracker_free+0x37d/0x3e0 [ 212.415198][ T9222] ? __netlink_deliver_tap+0x4dc/0x500 [ 212.415237][ T9222] netlink_unicast+0x5bd/0x690 [ 212.415266][ T9222] netlink_sendmsg+0x58b/0x6b0 [ 212.415516][ T9222] ? __pfx_netlink_sendmsg+0x10/0x10 [ 212.415555][ T9222] __sock_sendmsg+0x142/0x180 [ 212.415645][ T9222] ____sys_sendmsg+0x31e/0x4e0 [ 212.415682][ T9222] ___sys_sendmsg+0x17b/0x1d0 [ 212.415758][ T9222] __x64_sys_sendmsg+0xd4/0x160 [ 212.415801][ T9222] x64_sys_call+0x191e/0x2ff0 [ 212.415825][ T9222] do_syscall_64+0xd2/0x200 [ 212.415912][ T9222] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 212.415938][ T9222] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.415963][ T9222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.415985][ T9222] RIP: 0033:0x7fbde1d7ebe9 [ 212.416038][ T9222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.416055][ T9222] RSP: 002b:00007fbde07df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 212.416076][ T9222] RAX: ffffffffffffffda RBX: 00007fbde1fa5fa0 RCX: 00007fbde1d7ebe9 [ 212.416089][ T9222] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 212.416103][ T9222] RBP: 00007fbde1e01e19 R08: 0000000000000000 R09: 0000000000000000 [ 212.416117][ T9222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 212.416132][ T9222] R13: 00007fbde1fa6038 R14: 00007fbde1fa5fa0 R15: 00007ffddc59fd48 [ 212.416210][ T9222] [ 212.416216][ T9222] memory: usage 307200kB, limit 307200kB, failcnt 299 [ 212.684963][ T9250] netlink: 'syz.0.1569': attribute type 4 has an invalid length. [ 212.701438][ T9222] memory+swap: usage 307740kB, limit 9007199254740988kB, failcnt 0 [ 212.701458][ T9222] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 212.701470][ T9222] Memory cgroup stats for /syz2 [ 212.722706][ T9249] netlink: 108 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 212.725824][ T9222] : [ 212.752419][ T9250] netlink: 'syz.0.1569': attribute type 4 has an invalid length. [ 212.753084][ T9222] cache 0 [ 212.809072][ T9222] rss 0 [ 212.811829][ T9222] shmem 0 [ 212.814742][ T9222] mapped_file 0 [ 212.818172][ T9222] dirty 0 [ 212.821100][ T9222] writeback 0 [ 212.824426][ T9222] workingset_refault_anon 24 [ 212.829020][ T9222] workingset_refault_file 98 [ 212.833646][ T9222] swap 552960 [ 212.836941][ T9222] swapcached 0 [ 212.840365][ T9222] pgpgin 325902 [ 212.843858][ T9222] pgpgout 325901 [ 212.847400][ T9222] pgfault 271390 [ 212.850995][ T9222] pgmajfault 18 [ 212.854447][ T9222] inactive_anon 0 [ 212.858107][ T9222] active_anon 0 [ 212.861563][ T9222] inactive_file 0 [ 212.865196][ T9222] active_file 4096 [ 212.868973][ T9222] unevictable 0 [ 212.872462][ T9222] hierarchical_memory_limit 314572800 [ 212.877825][ T9222] hierarchical_memsw_limit 9223372036854771712 [ 212.883967][ T9222] total_cache 0 [ 212.887442][ T9222] total_rss 0 [ 212.890711][ T9222] total_shmem 0 [ 212.894142][ T9222] total_mapped_file 0 [ 212.898096][ T9222] total_dirty 0 [ 212.901543][ T9222] total_writeback 0 [ 212.905322][ T9222] total_workingset_refault_anon 24 [ 212.910520][ T9222] total_workingset_refault_file 98 [ 212.915625][ T9222] total_swap 552960 [ 212.919462][ T9222] total_swapcached 0 [ 212.923345][ T9222] total_pgpgin 325902 [ 212.927305][ T9222] total_pgpgout 325901 [ 212.931359][ T9222] total_pgfault 271390 [ 212.935462][ T9222] total_pgmajfault 18 [ 212.939444][ T9222] total_inactive_anon 0 [ 212.943572][ T9222] total_active_anon 0 [ 212.947530][ T9222] total_inactive_file 0 [ 212.951675][ T9222] total_active_file 4096 [ 212.955889][ T9222] total_unevictable 0 [ 212.959864][ T9222] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1562,pid=9220,uid=0 [ 212.974521][ T9222] Memory cgroup out of memory: Killed process 9220 (syz.2.1562) total-vm:95812kB, anon-rss:1072kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 213.041600][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.207697][ T9261] lo speed is unknown, defaulting to 1000 [ 213.214221][ T9261] lo speed is unknown, defaulting to 1000 [ 213.283422][ T9261] lo speed is unknown, defaulting to 1000 [ 213.289895][ T9261] lo speed is unknown, defaulting to 1000 [ 213.477801][ T9265] syzkaller0: entered allmulticast mode [ 213.484348][ T9265] syzkaller0: entered promiscuous mode [ 213.494104][ T9265] random: crng reseeded on system resumption [ 213.510422][ T9265] Restarting kernel threads ... [ 213.516240][ T9265] Done restarting kernel threads. [ 213.536309][ T9265] syzkaller0 (unregistering): left allmulticast mode [ 213.543077][ T9265] syzkaller0 (unregistering): left promiscuous mode [ 213.998192][ T9276] lo speed is unknown, defaulting to 1000 [ 214.004837][ T9276] lo speed is unknown, defaulting to 1000 [ 214.626626][ T9290] netlink: 'syz.1.1593': attribute type 10 has an invalid length. [ 214.753463][ T9296] loop2: detected capacity change from 0 to 736 [ 214.917814][ T9304] tipc: Enabled bearer , priority 0 [ 214.925017][ T9304] syzkaller0: entered promiscuous mode [ 214.930518][ T9304] syzkaller0: entered allmulticast mode [ 214.939513][ T9304] tipc: Resetting bearer [ 214.950424][ T9303] tipc: Resetting bearer [ 214.999652][ T9303] tipc: Disabling bearer [ 215.015748][ T9296] rock: directory entry would overflow storage [ 215.022325][ T9296] rock: sig=0x3b10, size=4, remaining=3 [ 215.063491][ T9296] netlink: 'syz.2.1585': attribute type 27 has an invalid length. [ 216.178604][ T9309] lo speed is unknown, defaulting to 1000 [ 216.185038][ T9309] lo speed is unknown, defaulting to 1000 [ 216.416131][ T9294] Set syz1 is full, maxelem 65536 reached [ 216.443809][ T29] kauditd_printk_skb: 1240 callbacks suppressed [ 216.443825][ T29] audit: type=1326 audit(2000000181.320:14105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.484826][ T29] audit: type=1326 audit(2000000181.360:14106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.508433][ T29] audit: type=1326 audit(2000000181.360:14107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.532267][ T29] audit: type=1326 audit(2000000181.360:14108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.555754][ T29] audit: type=1326 audit(2000000181.360:14109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.579222][ T29] audit: type=1326 audit(2000000181.360:14110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.602681][ T29] audit: type=1326 audit(2000000181.360:14111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.626124][ T29] audit: type=1326 audit(2000000181.360:14112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.649598][ T29] audit: type=1326 audit(2000000181.360:14113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.673072][ T29] audit: type=1326 audit(2000000181.360:14114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9319 comm="syz.5.1591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 216.698358][ T9296] tipc: Resetting bearer [ 216.722729][ T9296] veth0_to_team: left promiscuous mode [ 216.749018][ T9296] vlan0: left promiscuous mode [ 216.763348][ T9296] gretap1: left promiscuous mode [ 216.773694][ T9296] geneve2: left promiscuous mode [ 216.778629][ T9296] geneve2: left allmulticast mode [ 216.797638][ T9311] lo speed is unknown, defaulting to 1000 [ 216.803730][ T9311] lo speed is unknown, defaulting to 1000 [ 216.803769][ T9312] lo speed is unknown, defaulting to 1000 [ 216.816739][ T9312] lo speed is unknown, defaulting to 1000 [ 216.895328][ T2955] lo speed is unknown, defaulting to 1000 [ 216.901130][ T2955] syz2: Port: 1 Link DOWN [ 216.922692][ T8030] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 216.931205][ T8030] netdevsim netdevsim2 eth0: unset [1, 1] type 2 family 0 port 6081 - 0 [ 216.954368][ T8030] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 216.962905][ T8030] netdevsim netdevsim2 eth1: unset [1, 1] type 2 family 0 port 6081 - 0 [ 216.979218][ T8030] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 216.987734][ T8030] netdevsim netdevsim2 eth2: unset [1, 1] type 2 family 0 port 6081 - 0 [ 216.996961][ T8030] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 217.005515][ T8030] netdevsim netdevsim2 eth3: unset [1, 1] type 2 family 0 port 6081 - 0 [ 217.952790][ T9347] netlink: 'syz.1.1600': attribute type 4 has an invalid length. [ 217.953498][ T9345] tipc: Enabled bearer , priority 0 [ 217.969157][ T9347] netlink: 'syz.1.1600': attribute type 4 has an invalid length. [ 217.969839][ T9345] syzkaller0: entered promiscuous mode [ 217.982392][ T9345] syzkaller0: entered allmulticast mode [ 217.985471][ T9349] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1601'. [ 217.993040][ T9345] tipc: Resetting bearer [ 218.004727][ T3550] lo speed is unknown, defaulting to 1000 [ 218.010505][ T3550] syz0: Port: 1 Link ACTIVE [ 218.015255][ T9344] tipc: Resetting bearer [ 218.022214][ T9344] tipc: Disabling bearer [ 218.045350][ T9349] bond2: (slave gretap2): Enslaving as an active interface with an up link [ 218.056868][ T9349] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1601'. [ 218.066868][ T9349] 8021q: adding VLAN 0 to HW filter on device bond2 [ 218.445750][ T9358] Set syz1 is full, maxelem 65536 reached [ 218.510794][ T9365] lo speed is unknown, defaulting to 1000 [ 218.516863][ T9365] lo speed is unknown, defaulting to 1000 [ 218.553612][ T9365] lo speed is unknown, defaulting to 1000 [ 218.559805][ T9365] lo speed is unknown, defaulting to 1000 [ 218.799649][ T9372] netlink: 'syz.3.1608': attribute type 1 has an invalid length. [ 218.965125][ T9372] bond3: (slave vxcan1): The slave device specified does not support setting the MAC address [ 219.110411][ T9372] bond3: (slave vxcan1): Error -95 calling set_mac_address [ 219.187169][ T9385] gretap2: entered promiscuous mode [ 219.210505][ T9385] bond3: (slave gretap2): making interface the new active one [ 219.218246][ T9385] bond3: (slave gretap2): Enslaving as an active interface with an up link [ 219.229633][ T9389] macvlan0: entered promiscuous mode [ 219.234967][ T9389] macvlan0: entered allmulticast mode [ 219.241710][ T9389] bond3: entered promiscuous mode [ 219.255018][ T9389] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 219.279135][ T9389] bond3: (slave macvlan0): the slave hw address is in use by the bond; giving it the hw address of gretap2 [ 219.309310][ T9389] bond3: left promiscuous mode [ 219.314606][ T9396] netlink: 'syz.0.1612': attribute type 1 has an invalid length. [ 219.383847][ T9395] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 219.413303][ T9395] syzkaller0: entered promiscuous mode [ 219.418960][ T9395] syzkaller0: entered allmulticast mode [ 219.501412][ T9410] bond3: entered promiscuous mode [ 219.506562][ T9410] bond3: entered allmulticast mode [ 219.518756][ T9410] 8021q: adding VLAN 0 to HW filter on device bond3 [ 219.523824][ T9412] loop2: detected capacity change from 0 to 2048 [ 219.540808][ T9410] bond3 (unregistering): Released all slaves [ 219.570561][ T9412] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.593751][ T9414] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1618'. [ 219.608099][ T9419] loop3: detected capacity change from 0 to 1024 [ 219.631593][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.631817][ T9419] EXT4-fs: Ignoring removed orlov option [ 219.657063][ T9410] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.673807][ T9410] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.685093][ T9419] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.696082][ T9426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1629'. [ 219.737175][ T9426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1629'. [ 219.789726][ T9431] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1621'. [ 219.882355][ T9439] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1619'. [ 219.943978][ T9442] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 220.036209][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.547975][ T9453] tipc: Enabled bearer , priority 0 [ 220.560435][ T9453] syzkaller0: entered promiscuous mode [ 220.566030][ T9453] syzkaller0: entered allmulticast mode [ 220.580278][ T9453] tipc: Resetting bearer [ 220.601485][ T9462] netlink: 'syz.2.1627': attribute type 1 has an invalid length. [ 220.611605][ T9450] tipc: Resetting bearer [ 220.620469][ T9450] tipc: Disabling bearer [ 220.638343][ T9455] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 220.650177][ T9455] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 220.694063][ T9462] macvlan3: entered promiscuous mode [ 220.699433][ T9462] macvlan3: entered allmulticast mode [ 220.705706][ T9462] bond3: entered promiscuous mode [ 220.711367][ T9462] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 220.721283][ T9462] bond3: left promiscuous mode [ 220.728129][ T9473] loop3: detected capacity change from 0 to 2048 [ 220.779195][ T9473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.831495][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.872089][ T9487] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1640'. [ 220.900129][ T9487] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1640'. [ 220.987575][ T9501] ipip0: entered promiscuous mode [ 221.028095][ T9503] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1642'. [ 221.063381][ T9508] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 221.077686][ T9508] syzkaller0: entered promiscuous mode [ 221.083252][ T9508] syzkaller0: entered allmulticast mode [ 221.092447][ T9510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9510 comm=syz.5.1647 [ 221.881669][ T9529] netlink: 'syz.1.1650': attribute type 1 has an invalid length. [ 221.964487][ T9535] lo speed is unknown, defaulting to 1000 [ 221.970815][ T9535] lo speed is unknown, defaulting to 1000 [ 222.141273][ T9529] bond1: (slave vxcan1): The slave device specified does not support setting the MAC address [ 222.209620][ T9529] bond1: (slave vxcan1): Error -95 calling set_mac_address [ 222.249702][ T9541] gretap1: entered promiscuous mode [ 222.290248][ T9541] bond1: (slave gretap1): making interface the new active one [ 222.316439][ T9541] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 222.361025][ T9516] macvlan2: entered promiscuous mode [ 222.366365][ T9516] macvlan2: entered allmulticast mode [ 222.447427][ T9516] bond1: entered promiscuous mode [ 222.465800][ T9516] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 222.494339][ T9516] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 222.517228][ T9516] bond1: left promiscuous mode [ 222.720534][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 222.720550][ T29] audit: type=1326 audit(2000000187.600:14403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.750347][ T29] audit: type=1326 audit(2000000187.600:14404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.774487][ T29] audit: type=1326 audit(2000000187.660:14405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.798058][ T29] audit: type=1326 audit(2000000187.660:14406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.821647][ T29] audit: type=1326 audit(2000000187.660:14407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.846691][ T29] audit: type=1326 audit(2000000187.730:14408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.870204][ T29] audit: type=1326 audit(2000000187.730:14409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.874503][ T9556] ipip0: entered promiscuous mode [ 222.893777][ T29] audit: type=1326 audit(2000000187.730:14410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.922243][ T29] audit: type=1326 audit(2000000187.730:14411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 222.982807][ T29] audit: type=1326 audit(2000000187.730:14412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.0.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b2808ebe9 code=0x7ffc0000 [ 223.021364][ T9562] __nla_validate_parse: 4 callbacks suppressed [ 223.021383][ T9562] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1668'. [ 223.072424][ T9564] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 223.089748][ T9564] syzkaller0: entered promiscuous mode [ 223.095281][ T9564] syzkaller0: entered allmulticast mode [ 223.661594][ T9574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 223.681169][ T9574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.718137][ T9574] lo speed is unknown, defaulting to 1000 [ 223.727102][ T9574] lo speed is unknown, defaulting to 1000 [ 223.848130][ T9574] netlink: 'syz.1.1661': attribute type 10 has an invalid length. [ 223.856171][ T9574] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1661'. [ 223.865428][ T9574] dummy0: entered promiscuous mode [ 223.871743][ T9574] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 223.960443][ T9591] lo speed is unknown, defaulting to 1000 [ 223.966644][ T9591] lo speed is unknown, defaulting to 1000 [ 224.030773][ T9591] lo speed is unknown, defaulting to 1000 [ 224.037482][ T9591] lo speed is unknown, defaulting to 1000 [ 224.518487][ T9593] lo speed is unknown, defaulting to 1000 [ 224.524652][ T9593] lo speed is unknown, defaulting to 1000 [ 225.211377][ T9601] netlink: 'syz.3.1672': attribute type 4 has an invalid length. [ 225.220223][ T9600] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1674'. [ 225.238170][ T9601] netlink: 'syz.3.1672': attribute type 4 has an invalid length. [ 225.253365][ T9600] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1674'. [ 225.264403][ T9601] loop3: detected capacity change from 0 to 512 [ 225.273053][ T9601] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.399248][ T9608] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1669'. [ 225.505987][ T9616] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.514945][ T9616] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.535942][ T9616] lo speed is unknown, defaulting to 1000 [ 225.542469][ T9616] lo speed is unknown, defaulting to 1000 [ 225.593094][ T9616] netlink: 'syz.5.1687': attribute type 10 has an invalid length. [ 225.600988][ T9616] netlink: 40 bytes leftover after parsing attributes in process `syz.5.1687'. [ 225.611014][ T9616] dummy0: entered promiscuous mode [ 225.617975][ T9616] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 225.639086][ T9614] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1675'. [ 226.070735][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.101380][ T9630] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1683'. [ 226.110416][ T9630] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1683'. [ 226.119403][ T9630] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1683'. [ 226.128907][ T9630] netlink: 'syz.0.1683': attribute type 6 has an invalid length. [ 226.157463][ T9627] lo speed is unknown, defaulting to 1000 [ 226.164093][ T9627] lo speed is unknown, defaulting to 1000 [ 226.359007][ T9649] Falling back ldisc for ttyS3. [ 226.742998][ T9661] lo speed is unknown, defaulting to 1000 [ 226.749406][ T9661] lo speed is unknown, defaulting to 1000 [ 227.295904][ T9667] netlink: 'syz.2.1694': attribute type 4 has an invalid length. [ 227.305967][ T9667] netlink: 'syz.2.1694': attribute type 4 has an invalid length. [ 227.319983][ T3408] lo speed is unknown, defaulting to 1000 [ 227.325736][ T3408] syz2: Port: 1 Link ACTIVE [ 227.456345][ T9679] SELinux: security_context_str_to_sid () failed with errno=-22 [ 227.465344][ T9679] lo: entered allmulticast mode [ 227.471217][ T9679] tunl0: entered allmulticast mode [ 227.476916][ T9679] gre0: entered allmulticast mode [ 227.482851][ T9679] gretap0: entered allmulticast mode [ 227.488920][ T9679] erspan0: entered allmulticast mode [ 227.495072][ T9679] ip_vti0: entered allmulticast mode [ 227.526060][ T9679] ip6_vti0: entered allmulticast mode [ 227.538905][ T9679] sit0: entered allmulticast mode [ 227.546333][ T9679] ip6tnl0: entered allmulticast mode [ 227.552672][ T9679] ip6gre0: entered allmulticast mode [ 227.558885][ T9679] ip6gretap0: entered allmulticast mode [ 227.565089][ T9679] dummy0: entered allmulticast mode [ 227.570774][ T9679] nlmon0: entered allmulticast mode [ 227.576764][ T9679] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 227.654821][ T9682] loop3: detected capacity change from 0 to 512 [ 227.712834][ T9682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.725552][ T9682] ext4 filesystem being mounted at /355/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.738799][ T29] kauditd_printk_skb: 664 callbacks suppressed [ 227.738814][ T29] audit: type=1326 audit(2000000192.570:15077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff15445ba7 code=0x7ffc0000 [ 227.768378][ T29] audit: type=1326 audit(2000000192.570:15078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff153eadd9 code=0x7ffc0000 [ 227.791854][ T29] audit: type=1326 audit(2000000192.570:15079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 227.815363][ T29] audit: type=1326 audit(2000000192.580:15080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff15445ba7 code=0x7ffc0000 [ 227.838822][ T29] audit: type=1326 audit(2000000192.580:15081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff153eadd9 code=0x7ffc0000 [ 227.862197][ T29] audit: type=1326 audit(2000000192.580:15082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 227.885679][ T29] audit: type=1326 audit(2000000192.590:15083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff15445ba7 code=0x7ffc0000 [ 227.909046][ T29] audit: type=1326 audit(2000000192.590:15084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff153eadd9 code=0x7ffc0000 [ 227.932495][ T29] audit: type=1326 audit(2000000192.590:15085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.5.1693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7eff1544ebe9 code=0x7ffc0000 [ 228.256738][ T9692] lo speed is unknown, defaulting to 1000 [ 228.263639][ T9692] lo speed is unknown, defaulting to 1000 [ 228.348888][ T9692] lo speed is unknown, defaulting to 1000 [ 228.355224][ T9692] lo speed is unknown, defaulting to 1000 [ 229.005884][ T9690] lo speed is unknown, defaulting to 1000 [ 229.012003][ T9690] lo speed is unknown, defaulting to 1000 [ 229.042886][ T9695] netlink: 'syz.5.1711': attribute type 1 has an invalid length. [ 229.057856][ T9695] 8021q: adding VLAN 0 to HW filter on device bond3 [ 229.127044][ T9695] 8021q: adding VLAN 0 to HW filter on device bond3 [ 229.134289][ T9695] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 229.147150][ T9695] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 229.199476][ T9700] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 229.218022][ T9698] macvlan2: entered promiscuous mode [ 229.223429][ T9698] macvlan2: entered allmulticast mode [ 229.230719][ T29] audit: type=1400 audit(2000000194.110:15086): avc: denied { create } for pid=9701 comm="syz.1.1713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 229.258319][ T9700] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 229.266983][ T9698] bond3: entered promiscuous mode [ 229.281681][ T9702] block device autoloading is deprecated and will be removed. [ 229.310703][ T9698] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 229.338579][ T9698] bond3: left promiscuous mode [ 229.368615][ T9707] netlink: 'syz.2.1701': attribute type 10 has an invalid length. [ 229.376517][ T9707] __nla_validate_parse: 4 callbacks suppressed [ 229.376532][ T9707] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1701'. [ 229.403966][ T9700] lo speed is unknown, defaulting to 1000 [ 229.410182][ T9700] lo speed is unknown, defaulting to 1000 [ 229.449035][ T9707] dummy0: entered promiscuous mode [ 229.469028][ T9707] bond0: (slave dummy0): Releasing backup interface [ 229.606799][ T9715] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1703'. [ 230.900533][ T9707] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 231.107249][ T9718] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(9) [ 231.113783][ T9718] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 231.121489][ T9718] vhci_hcd vhci_hcd.0: Device attached [ 231.126694][ T9720] vhci_hcd: connection closed [ 231.127487][ T41] vhci_hcd: stop threads [ 231.136455][ T41] vhci_hcd: release socket [ 231.140900][ T41] vhci_hcd: disconnect device [ 231.349835][ T9726] lo speed is unknown, defaulting to 1000 [ 231.356000][ T9726] lo speed is unknown, defaulting to 1000 [ 231.448314][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.507205][ T9749] lo speed is unknown, defaulting to 1000 [ 232.513249][ T9749] lo speed is unknown, defaulting to 1000 [ 232.633661][ T9752] netlink: 'syz.2.1715': attribute type 1 has an invalid length. [ 232.719815][ T9754] lo speed is unknown, defaulting to 1000 [ 232.727128][ T9754] lo speed is unknown, defaulting to 1000 [ 232.828962][ T9754] lo speed is unknown, defaulting to 1000 [ 232.835664][ T9754] lo speed is unknown, defaulting to 1000 [ 233.392342][ T9743] macvlan3: entered promiscuous mode [ 233.397674][ T9743] macvlan3: entered allmulticast mode [ 233.403756][ T9743] bond4: entered promiscuous mode [ 233.409369][ T9743] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 233.418009][ T9743] bond4: left promiscuous mode [ 233.496739][ T9762] lo speed is unknown, defaulting to 1000 [ 233.507463][ T9762] lo speed is unknown, defaulting to 1000 [ 233.515151][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 233.515165][ T29] audit: type=1400 audit(2000000198.391:15097): avc: denied { ioctl } for pid=9761 comm="syz.0.1727" path="socket:[32446]" dev="sockfs" ino=32446 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 233.549414][ T9767] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1707'. [ 233.562776][ T9772] loop2: detected capacity change from 0 to 512 [ 233.572495][ T9772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.589371][ T9772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9772 comm=syz.2.1717 [ 233.633335][ T29] audit: type=1400 audit(2000000198.511:15098): avc: denied { accept } for pid=9761 comm="syz.0.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 233.653517][ T9764] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1727'. [ 233.816601][ T9781] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1718'. [ 234.558911][ T9787] block device autoloading is deprecated and will be removed. [ 234.646120][ T9794] lo speed is unknown, defaulting to 1000 [ 234.738153][ T9794] lo speed is unknown, defaulting to 1000 [ 234.805776][ T29] audit: type=1400 audit(2000000199.671:15099): avc: denied { mount } for pid=9800 comm="syz.1.1729" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 234.839007][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.864445][ T9799] lo: entered allmulticast mode [ 234.879144][ T9799] tunl0: entered allmulticast mode [ 234.892795][ T9799] gre0: entered allmulticast mode [ 234.903252][ T29] audit: type=1326 audit(2000000199.781:15100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 234.927025][ T29] audit: type=1326 audit(2000000199.781:15101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 234.928267][ T9799] gretap0: entered allmulticast mode [ 234.950516][ T29] audit: type=1326 audit(2000000199.781:15102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 234.950551][ T29] audit: type=1326 audit(2000000199.781:15103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 235.002738][ T29] audit: type=1326 audit(2000000199.781:15104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 235.028036][ T29] audit: type=1326 audit(2000000199.911:15105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 235.051651][ T29] audit: type=1326 audit(2000000199.911:15106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9807 comm="syz.3.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0693debe9 code=0x7ffc0000 [ 235.051960][ T9799] erspan0: entered allmulticast mode [ 235.085704][ T9799] ip_vti0: entered allmulticast mode [ 235.091840][ T9799] ip6_vti0: entered allmulticast mode [ 235.097719][ T9799] sit0: entered allmulticast mode [ 235.104859][ T9799] ip6tnl0: entered allmulticast mode [ 235.111034][ T9799] ip6gre0: entered allmulticast mode [ 235.116900][ T9799] ip6gretap0: entered allmulticast mode [ 235.123244][ T9799] vcan0: entered allmulticast mode [ 235.128780][ T9799] bond0: entered allmulticast mode [ 235.134077][ T9799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.142661][ T9799] team0: entered allmulticast mode [ 235.148455][ T9799] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.156255][ T9799] tipc: Resetting bearer [ 235.162279][ T9799] tipc: Resetting bearer [ 235.167878][ T9799] dummy0: entered allmulticast mode [ 235.173708][ T9799] nlmon0: entered allmulticast mode [ 235.179523][ T9799] caif0: entered allmulticast mode [ 235.184636][ T9799] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 235.235652][ T9813] loop2: detected capacity change from 0 to 2048 [ 235.250868][ T9813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.278541][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.354366][ T9826] loop2: detected capacity change from 0 to 512 [ 235.379656][ T9826] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.392324][ T9826] ext4 filesystem being mounted at /298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.605913][ T9830] siw: device registration error -23 [ 235.628575][ T9832] block device autoloading is deprecated and will be removed. [ 235.835858][ T9841] loop3: detected capacity change from 0 to 512 [ 235.849013][ T9841] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 235.864004][ T9841] EXT4-fs (loop3): mount failed [ 235.889517][ T9845] loop3: detected capacity change from 0 to 512 [ 235.897636][ T9845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.912902][ T9845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9845 comm=syz.3.1741 [ 236.074221][ T9845] ================================================================== [ 236.082330][ T9845] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 236.089458][ T9845] [ 236.091778][ T9845] write to 0xffff888106dcb6ac of 4 bytes by task 9847 on cpu 0: [ 236.099416][ T9845] xas_set_mark+0x12b/0x140 [ 236.103931][ T9845] __folio_start_writeback+0x1dd/0x440 [ 236.109403][ T9845] ext4_bio_write_folio+0x5ad/0x9f0 [ 236.114617][ T9845] mpage_process_page_bufs+0x4a1/0x620 [ 236.120071][ T9845] mpage_prepare_extent_to_map+0x786/0xc00 [ 236.125875][ T9845] ext4_do_writepages+0x708/0x2750 [ 236.130998][ T9845] ext4_writepages+0x176/0x300 [ 236.135754][ T9845] do_writepages+0x1c6/0x310 [ 236.140341][ T9845] filemap_write_and_wait_range+0x144/0x340 [ 236.146236][ T9845] filemap_invalidate_pages+0xa4/0x1a0 [ 236.151683][ T9845] kiocb_invalidate_pages+0x6e/0x80 [ 236.156868][ T9845] __iomap_dio_rw+0x5d4/0x1250 [ 236.161626][ T9845] iomap_dio_rw+0x40/0x90 [ 236.165943][ T9845] ext4_file_write_iter+0xad9/0xf00 [ 236.171138][ T9845] iter_file_splice_write+0x5f2/0x970 [ 236.176498][ T9845] direct_splice_actor+0x153/0x2a0 [ 236.181597][ T9845] splice_direct_to_actor+0x30f/0x680 [ 236.186966][ T9845] do_splice_direct+0xda/0x150 [ 236.191720][ T9845] do_sendfile+0x380/0x650 [ 236.196132][ T9845] __x64_sys_sendfile64+0x105/0x150 [ 236.201331][ T9845] x64_sys_call+0x2bb0/0x2ff0 [ 236.206013][ T9845] do_syscall_64+0xd2/0x200 [ 236.210512][ T9845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.216396][ T9845] [ 236.218708][ T9845] read to 0xffff888106dcb6ac of 4 bytes by task 9845 on cpu 1: [ 236.226239][ T9845] xas_find_marked+0x5dc/0x620 [ 236.231003][ T9845] find_get_entry+0x5d/0x380 [ 236.235594][ T9845] filemap_get_folios_tag+0x92/0x210 [ 236.240871][ T9845] mpage_prepare_extent_to_map+0x320/0xc00 [ 236.246670][ T9845] ext4_do_writepages+0x708/0x2750 [ 236.251777][ T9845] ext4_writepages+0x176/0x300 [ 236.256527][ T9845] do_writepages+0x1c6/0x310 [ 236.261113][ T9845] file_write_and_wait_range+0x156/0x2c0 [ 236.266746][ T9845] generic_buffers_fsync_noflush+0x45/0x120 [ 236.272628][ T9845] ext4_sync_file+0x1ab/0x690 [ 236.277304][ T9845] vfs_fsync_range+0x10d/0x130 [ 236.282058][ T9845] ext4_buffered_write_iter+0x34f/0x3c0 [ 236.287613][ T9845] ext4_file_write_iter+0xdbf/0xf00 [ 236.292811][ T9845] iter_file_splice_write+0x5f2/0x970 [ 236.298170][ T9845] direct_splice_actor+0x153/0x2a0 [ 236.303270][ T9845] splice_direct_to_actor+0x30f/0x680 [ 236.308629][ T9845] do_splice_direct+0xda/0x150 [ 236.313384][ T9845] do_sendfile+0x380/0x650 [ 236.317800][ T9845] __x64_sys_sendfile64+0x105/0x150 [ 236.322995][ T9845] x64_sys_call+0x2bb0/0x2ff0 [ 236.327662][ T9845] do_syscall_64+0xd2/0x200 [ 236.332160][ T9845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.338045][ T9845] [ 236.340350][ T9845] value changed: 0x0a000021 -> 0x04000021 [ 236.346048][ T9845] [ 236.348354][ T9845] Reported by Kernel Concurrency Sanitizer on: [ 236.354487][ T9845] CPU: 1 UID: 0 PID: 9845 Comm: syz.3.1741 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 236.366539][ T9845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 236.376590][ T9845] ================================================================== [ 236.408123][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.706776][ T9847] ================================================================== [ 236.714889][ T9847] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 236.722894][ T9847] [ 236.725206][ T9847] write to 0xffff888106dcb6ac of 4 bytes by task 9845 on cpu 0: [ 236.732830][ T9847] xas_set_mark+0x12b/0x140 [ 236.737336][ T9847] tag_pages_for_writeback+0xc2/0x290 [ 236.742721][ T9847] ext4_do_writepages+0x6b2/0x2750 [ 236.747838][ T9847] ext4_writepages+0x176/0x300 [ 236.752601][ T9847] do_writepages+0x1c6/0x310 [ 236.757201][ T9847] filemap_write_and_wait_range+0x144/0x340 [ 236.763110][ T9847] ext4_file_write_iter+0xe04/0xf00 [ 236.768312][ T9847] iter_file_splice_write+0x5f2/0x970 [ 236.773684][ T9847] direct_splice_actor+0x153/0x2a0 [ 236.778798][ T9847] splice_direct_to_actor+0x30f/0x680 [ 236.784170][ T9847] do_splice_direct+0xda/0x150 [ 236.788938][ T9847] do_sendfile+0x380/0x650 [ 236.793359][ T9847] __x64_sys_sendfile64+0x105/0x150 [ 236.798571][ T9847] x64_sys_call+0x2bb0/0x2ff0 [ 236.803251][ T9847] do_syscall_64+0xd2/0x200 [ 236.807766][ T9847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.813661][ T9847] [ 236.815971][ T9847] read to 0xffff888106dcb6ac of 4 bytes by task 9847 on cpu 1: [ 236.823499][ T9847] file_write_and_wait_range+0x10e/0x2c0 [ 236.829147][ T9847] generic_buffers_fsync_noflush+0x45/0x120 [ 236.835046][ T9847] ext4_sync_file+0x1ab/0x690 [ 236.839751][ T9847] vfs_fsync_range+0x10d/0x130 [ 236.844514][ T9847] ext4_buffered_write_iter+0x34f/0x3c0 [ 236.850065][ T9847] ext4_file_write_iter+0xdbf/0xf00 [ 236.855268][ T9847] iter_file_splice_write+0x5f2/0x970 [ 236.860632][ T9847] direct_splice_actor+0x153/0x2a0 [ 236.865747][ T9847] splice_direct_to_actor+0x30f/0x680 [ 236.871122][ T9847] do_splice_direct+0xda/0x150 [ 236.875885][ T9847] do_sendfile+0x380/0x650 [ 236.880304][ T9847] __x64_sys_sendfile64+0x105/0x150 [ 236.885507][ T9847] x64_sys_call+0x2bb0/0x2ff0 [ 236.890186][ T9847] do_syscall_64+0xd2/0x200 [ 236.894704][ T9847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.900590][ T9847] [ 236.902905][ T9847] value changed: 0x02000021 -> 0x04000021 [ 236.908603][ T9847] [ 236.910912][ T9847] Reported by Kernel Concurrency Sanitizer on: [ 236.917048][ T9847] CPU: 1 UID: 0 PID: 9847 Comm: syz.3.1741 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 236.929114][ T9847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 236.939171][ T9847] ================================================================== [ 237.027190][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.