last executing test programs: 6m47.794061247s ago: executing program 2 (id=795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x50) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001802000000207025000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setxattr$system_posix_acl(0x0, &(0x7f0000002a40)='system.posix_acl_default\x00', 0x0, 0x24, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, r1}, 0x18) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) unshare(0x62040200) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$eJzs3c9vG1kdAPDvOHFIdlOSBQ7LSuxGiFV3BbWTDbuNOLRFQnCqBJR7CIkTRXHiKHbaJqpQKs4ICSFAcIETFyT+ACTUPwEhVYJ7hRCogrYcOBSMxh63wdhJqtpx6nw+0uu8efPj+32uPPabmXgCOLdmIuJaRIxExPsRMZW157ISB82Srvf40Z3ltCRRr9/4exJJ1tbaV5JNX882G4+Ib34t4jtJ0mw4pLq3v7FULpd2svlibXO7WN3bv7S+ubRWWittzc/PfbRweeHDhdme9fXKV/7y4x/86qtXfveFWw8W//bed9N8J7Nlh/vRS83XJN94LVpGI2KnH8EGYCTrT/4kKyf9zwcAgKOl3/E/ERGfjYgnPxt0NgAAAEA/1K9OxtMkog4AAAAMrVzjHtgkV8juBZiMXK5QaN7D+6m4GuVKtfb51cru1krzXtnpyOdW18ul2exe4enIJ+n8XKP+fP6Dtvn5iHgjIn40NdGYLyxXyiuDPvkBAAAA50Q6zp/MNevp5J9TzfE/AAAAMGSmB50AAAAA0HfG/wAAADD8/n/8P9OcJKOnnwwAAADQa1+/fj0t9dbzr1du7u1uVG5eWilVNwqbu8uF5crOdmGtUllr/Gbf5nH7K1cq21+Mrd3bxVqpWitW9/YXNyu7W7XFxnO9F0snek40AAAA0FNvvHPvT0lEHHxpolFSY9kyY3UYbrkXWz3pVx7A6RsZdALAwLjBF84v73/guIH9+CnlAQAA9M/FTz+7/j8Rh67/X3jg+j8Muxe8/g8MEdf/4fxqu/73ixNt9LTen2SAU2WMDxx3HqDr9f/f9z4XAACgPyYbJckVsjHAZORyhULEhcZjAfLJ6nq5NBsRH4+IP07lP5bOzw06aQAAAAAAAAAAAAAAAAAAAAAAAAB4xdTrSdQBAACAoRaR+2sSEUmMR0x9brL9/MBY8q+pxjQibv38xk9uL9VqO3Np+z+etdd+mrV/MIgzGAAAAEC71ji9NY4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgF56/OjOcqscan6333EffjkipjvFH43xxnQ88hHx2pMkRg9tl0TESA/iH9yNiDc7xU/StGI6y6I9fi4iJgYc//UexIfz7F56/LnW6f2Xi5nGtPP7bzQrL+vhTLfjX+7Z8W+ky/HvwjH7Hsumb93/TbFr/LsRb412Pv604o+95PH329/a3++2rP7LiIsdP3+S/4lVrG1uF6t7+5fWN5fWSmulrfn5uY8WLi98uDBbXF0vl7J/O8b44Wd++5+j+v9al/jTWf+T9v4nzZzq9c77fKdt/t/3bz/6ZKcVk4iH38/qHf7/3+wWP3vt380+B9LlF1v1g2b9sLd//Ye3j+r/Spf+jx8RP217r9tO27z/je/9uVnLn3ALAKCfqnv7G0vlcmnnVa+knTkDafSwMnM20hj2SmsUdVbyOSuVwR6XAACA3nv+pX/QmQAAAAAAAAAAAAAAAAAAAMD51fr7/9ZvOffj58QOxxtvVZLk1PsKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCU/wYAAP//VsvQDw==") mount(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2236824, 0x0) 6m46.748286024s ago: executing program 2 (id=810): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYRES32=0x0], &(0x7f0000000300)='GPL\x00', 0x20000003, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x100) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x7, @loopback, 0x8eb}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000280)="81", 0xffffff26}], 0x1, &(0x7f0000000040), 0x0, 0x4855}, 0x4008850) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x7fffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x8004745a, &(0x7f0000005280)) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1, r5, 0x1, 0x9}, 0x14) r6 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRESOCT=r7, @ANYRES32=r7, @ANYRES32=r7], &(0x7f00000002c0)='GPL\x00', 0x81, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8, 0x0, 0xfffffffffffffffc}, 0x18) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 6m46.655163934s ago: executing program 2 (id=811): socket(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) socket$inet6_sctp(0xa, 0x801, 0x84) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) socket$kcm(0x2, 0xa, 0x2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec29, 0x800, 0x1, 0x40000337}, 0x0, 0x0) socket(0x2a, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB, @ANYRES64=r4], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 6m46.636607494s ago: executing program 2 (id=812): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r1, 0x6) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000040), 0x3b) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) bind(r5, &(0x7f00000001c0)=@nfc_llcp={0x27, r6, 0x0, 0x1, 0x6, 0x8, "e53f4758cd8343c099b6b1cf9d980968224b7dab2e8e6d72b70604a0be2f47ba6b3c2a0f0bff37d8587f642ce8c971dd84e6673763b339cdd065c6286796c8"}, 0x80) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f0000000040)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r8], 0x1c}}, 0x0) r11 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r12) ioctl$IOCTL_GET_NCIDEV_IDX(r11, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000de8565ab5b061b1775cd98b0000000", @ANYRES16=r13, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r14], 0x1c}}, 0x0) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_TARGET_INDEX={0x8, 0x4, 0x1}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_TARGET_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000815}, 0x2005c800) sendmsg$NFT_BATCH(r3, 0x0, 0x4) recvfrom(r2, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x3e8, 0x0, 0x0) 6m45.67681933s ago: executing program 2 (id=821): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140070, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x20004000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x2, @loopback, 0x2b4034a9}, {0xa, 0x4e22, 0x8001, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}, 0xffffffffffffffff, {[0xa8, 0x5, 0xeec, 0x5, 0x4, 0x1, 0x7fffffff, 0x6c91]}}, 0x5c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) 6m45.389972572s ago: executing program 2 (id=826): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x4e1f, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10, 0x5}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {0xa, 0x9}, {}, {0xc, 0x8}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x1, 0x9}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x60000080}, 0x20000000) r10 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r12) socketpair$unix(0x1, 0x1, 0x0, 0x0) close_range(r6, r8, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x20, r1, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0xc840) 6m30.362399578s ago: executing program 32 (id=826): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$inet(r3, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x4e1f, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10, 0x5}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r9, {0xa, 0x9}, {}, {0xc, 0x8}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x1, 0x9}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x60000080}, 0x20000000) r10 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r12) socketpair$unix(0x1, 0x1, 0x0, 0x0) close_range(r6, r8, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x20, r1, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0xc840) 2m1.642763253s ago: executing program 4 (id=6059): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 2m0.909818278s ago: executing program 4 (id=6068): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0x2d7}, {&(0x7f0000000340)="ab29d92826349952eb8f7a2a74f535bc9739c1df57144c51a3391625b8b5354134b06ef1355506aeae96e3f097503998f375a054cf3d7de4fe53ea51518955349cdbadca60e1c65cc18dbe99369be03e492fb55fc9067bb6f7f7c3ee1720000000054a63ac58225ed0502f5ac8999e0c74a5dbb320bd54ec813e8bee6bfa5cbfb0726ac1b6ad97d802d5fae186f0768021fb965c7396854e2a3ac844a3769f8449901ba5e2b2da1ff6119aeb26ac204cfc6b54be73b6f195491ae2c0cb26b0cba61dae7a17740e8112ff188919c6e2e31a2a074863edba4a0e58b61f48eccfcc29d7f9e48a43b8cb7d3c5a1e5aa67f87538140f8d633a54bceb8b1dda2397ea147d3b26e903f608b6ab1844ea7cf630d828118bba0f0f85e2e6316ae1ed9a2a7d08a05c170cb76bf111930df0cf760f7768571afdefe82a95296cee7c010f748a97046efcc774e7d85edbd5058104fef4942fb4430da89f67d1fea33bf2acfb793a6e453a8a28cd5c4b733fc8e8f630932206960e9076c7d7fc99fce018701c50d39b811a7427a7a9fcb340c2755541f228462010ec40ba945a0febd460dad5d548f1be090f5dbaa8ae8835dc47ed2537681827f6129759272574cf58f2f33c0bb3c24fa67c327cde47a0e416573cfdcfb44ed9dd4ce41af4de9c471c49f12f090934c3b32f2f4777c65b15748267223cbde856fa5a33f12cb1ea51da9ce96881d1aa6d096ed6b2319344d3c2781803a2119d9efd47b1abba3c1e6c563c1ec692da80ef66b19495b8e801d07b133f1", 0x22f}, {&(0x7f00000006c0)="5be08105437c98b91b9455046f57b5fc090014bde2bb01000000000000001a7838d859207067c30aa7352abbdf98e9bf032a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d58c86", 0x52}, {&(0x7f0000001080)="8faf7172d3633337220d108a9a30ebea9e53fe6da99d0af7559a91c233149eb3", 0x20}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 1m58.780095072s ago: executing program 4 (id=6104): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r2, &(0x7f0000001440)="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", 0x5ad, 0x6d91fb6102d8910c, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 1m58.745128282s ago: executing program 4 (id=6106): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0x1, 0x7ffc1ff9}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x101c00, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000280)='./file0/file0\x00', 0x3) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x5, 0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) 1m58.652854343s ago: executing program 4 (id=6109): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x3}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e230e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 1m58.439037294s ago: executing program 4 (id=6110): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0xfdfffff8, 0x0, 0xfffbfff9, 0x80000001, 0x4f, "0c080200001091f19dd026d76d96cb366b00", 0x4, 0x200}) io_setup(0x6, &(0x7f0000001380)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) syz_mount_image$msdos(&(0x7f0000000900), &(0x7f0000000040)='./file0\x00', 0x3000002, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0], 0x1, 0x26f, &(0x7f0000000280)="$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") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_switch\x00', r7, 0x0, 0x8}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x388, 0x218, 0x19, 0x0, 0x0, 0x0, 0x2f0, 0x1f0, 0x1f0, 0x2f0, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x8, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00', {}, {}, 0xff84}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x21, 0xffffffff, 0x3, '\x00', 'syz0\x00', {0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e8) 1m58.432124354s ago: executing program 33 (id=6110): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0xfdfffff8, 0x0, 0xfffbfff9, 0x80000001, 0x4f, "0c080200001091f19dd026d76d96cb366b00", 0x4, 0x200}) io_setup(0x6, &(0x7f0000001380)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) syz_mount_image$msdos(&(0x7f0000000900), &(0x7f0000000040)='./file0\x00', 0x3000002, &(0x7f00000000c0)=ANY=[@ANYRES8=0x0], 0x1, 0x26f, &(0x7f0000000280)="$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") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x10, 0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='sched_switch\x00', r7, 0x0, 0x8}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x388, 0x218, 0x19, 0x0, 0x0, 0x0, 0x2f0, 0x1f0, 0x1f0, 0x2f0, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x8, 0x8, 0x0, 0x0, 0x0, 0x687c, 0x1}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00', {}, {}, 0xff84}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x21, 0xffffffff, 0x3, '\x00', 'syz0\x00', {0x2}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e8) 1.840586688s ago: executing program 3 (id=8333): socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 1.764699959s ago: executing program 3 (id=8334): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000200000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c000480480001"], 0x122}, 0x1, 0x0, 0x0, 0x8840}, 0x8010) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket(0x1d, 0x1, 0x5) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) r4 = socket$key(0xf, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48800}, 0x24000840) r5 = socket(0x10, 0x3, 0x20000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r5, @ANYRESDEC, @ANYBLOB="245a762a8ba7", @ANYBLOB="50880000000000001400128009000100697069700000000004000280", @ANYRES64=r2], 0x34}}, 0x40848c0) sendmsg$key(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r6 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x56, 0x2, 0x0, 0x2, 0x80}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x100000000104}, 0x1, 0x6e6bbe, 0x1, 0x0, 0x6, 0x2}, {{@in=@multicast2, 0x0, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x3505, 0x4, 0x0, 0x7e, 0xffffffff, 0x8, 0x4}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r8}, 0x10) pipe2$9p(&(0x7f0000001900), 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) bind$xdp(r2, &(0x7f0000000240)={0x2c, 0x2, 0x0, 0x800038, r3}, 0x10) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000001200), 0x10) close(r9) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) 1.101711653s ago: executing program 0 (id=8338): set_mempolicy(0x4005, 0x0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=ANY=[@ANYBLOB="78010000", @ANYRES16=r4, @ANYBLOB="01000000000000000080010000000800", @ANYRES32, @ANYBLOB="0400028008000100", @ANYRES32, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000008000100", @ANYRES32, @ANYBLOB="8000028040000100245f706f72745f6d6170706c6e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x178}, 0x1, 0x0, 0x0, 0x4004}, 0x10) 1.034916184s ago: executing program 1 (id=8340): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) 1.034357004s ago: executing program 0 (id=8341): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/14], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000002000000000000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000100000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) ioctl$PTP_SYS_OFFSET(r2, 0x43403d05, 0x0) 1.016705574s ago: executing program 1 (id=8342): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="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", 0x2d7}, {&(0x7f0000000340)="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", 0x22f}, {&(0x7f00000006c0)="5be08105437c98b91b9455046f57b5fc090014bde2bb01000000000000001a7838d859207067c30aa7352abbdf98e9bf032a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d58c86", 0x52}, {&(0x7f0000001080)="8faf7172d3633337220d108a9a30ebea9e53fe6da99d0af7559a91c233149eb3", 0x20}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x0) 948.786504ms ago: executing program 0 (id=8344): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$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") 947.857974ms ago: executing program 1 (id=8354): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$pptp(0x18, 0x1, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000150000af26033300"/32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x20000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_create1(0x0) r3 = socket(0x8000000010, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) write(r3, &(0x7f00000002c0)="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", 0xfc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) 938.223894ms ago: executing program 3 (id=8346): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) 910.280115ms ago: executing program 0 (id=8347): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x8, 0xc4}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}]}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) io_uring_enter(r1, 0x2219, 0xcf74, 0x16, 0x0, 0x0) 908.425195ms ago: executing program 3 (id=8348): perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 877.749335ms ago: executing program 1 (id=8349): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$eJzs0r1Lu1cUB/CbgKSFSkQEBzsIBpdGhTjokAxWYprFiFiR0llw0EFwcJCU6OzLP6D4BuIidnYUI4hCnCSjOBcUl0wprU+hrV3aYkp/fD5LuPece08u3yfwvxYPPzWbzVgIoZn4+6e/Pc1PFHunxqZnQoiF70MI+S+/+LUSizp+u/U8WpeidTGRqe3fjL+cdtz23VdTh/GofhEP4YcQwuLjUfLfvo1P31nuKrm+sVzYXM0tPBTWnobnB/I9W/mlnZGDbHm2OzsXfVgX8dbMT9VGj++apefd9sG2aq2RuY760rGPmc9/68/573VV6pXGZP/JylC6s35Z3o5yf5U/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwwc5yV8n1jeXC5mpu4aGw9jQ8P5Dv2cov7YwcZMuz3dm5+FvfRbw181O10eO7Zul5t32wrVprZK6jvnTs3dGvf/yYv0QLfRX+mP9eV6VeaUz2n6wMpTvrl+XtKPfX9/kDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyl/ESxd2pseiaEWPgshPDN/Xd9v+w3E2/1WNR3Hv2Wov1iIlPbvxl/Oe247buvpg6nEiEkfnfv4uNR8vNWPoR/5OcAAAD//8gGhpo=") 877.081465ms ago: executing program 3 (id=8350): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x9) read(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x178}, 0x18) 851.412115ms ago: executing program 0 (id=8351): socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) syz_io_uring_setup(0x67d, &(0x7f0000001480)={0x0, 0x49f3, 0x1000, 0x7, 0x14}, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x5, @private2, 0x42}, 0x1c, &(0x7f00000039c0)=[{&(0x7f00000003c0)}], 0x1}}], 0x1, 0x20040140) listen(r0, 0xfff) accept(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x39e2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffff1, 0x0, 0x7fffffff, 0x0, 0x200, 0x7}, 0x0, 0x0) 805.812855ms ago: executing program 6 (id=8355): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000800)="2cae1baf930b4569b9ddef9797ffd935c7d80e6466b3e4e62dc9603583f5d4b61fbc65b6ac744d7319535e75bf552062e4cfde1ba7ce29263322e18ea9740aa82ca692f123993e57cda00d2b1f4e799bd41e3f76258180fa91a42aaa8b1ebc4e0ea8fb12f2c71e6e5bc57a8e91f254005514721d93c13c5606ae1fea7f31f558d562bd5a8dfb0b9fed873efa221fccffa847cd374c92e6cbb03e6a9de890ce323f000000abcc6c01326d588495b7c1a7db31ec4129e6336f26bb9e0b7552af3cd2d5dda1632799bbc98425c433384d8a8e4071ff39a36dfdfdf05af35a4ddd340cfecd7ec935f4ce7d3e851583ba1cf53a90a7f7bce5703de57ce93ddef7849b30a01de0637e6d5e507b801d32e582e0c2d564539ebfc84c098a23e765552767b122885fb1629e9c180be47da7931bd125b80de15aab0c56a2edf2e0483b87f5ab299dc046076203dea10ccbfc631d5bf4a87ce67004519f248f086346ce6a8a9d181789a59f81d9b7f6781daac3e229914b8b8998c15c3b6302a519331cb05995bc60b7cb872dd3b5b43331c77c5d72e21f7bd2b1a915ff3204e3f20d3a20b22d6a58155b5a4ebf6d1d1cd90c656ecada531c07ff91deb3efa91762cdecfbcc43553750f22ac5c18cc5e8b6f790c2f4e6373af9f98d10e6df49ff8e5cbcbd68e11ed0b967add11410dc2e34f08dea658eb95d4d1153b4c6093192a340eb30fcc71619888c6486746a049585d249efb96b9cace83320b8f96b40ebe3a9a788d05a053380d1026b9434df87a3a387549bcabe88684c4dbf0da9a5212f3dbc8d1dff240856691243b203d7edd4d3cc89a38a6c80fdb1229a01044af7aaecb20d5570ebf24b30bbc6dfc3f70d85cd9f0d60ebd8fedd161d199d9997a0e2d18d1c99bc7158564e0ddb4673055de196535d706d142e1dc7d404583923cb1b286cfc5418884ac7e605d93652dc48ff690894405a0b6abc3c4d0f6a16c0a95c0508bd7eeffcd1da0b17f7701448658864b429e9472edfeffbf34d", 0x2d7}, {&(0x7f0000000340)="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", 0x22f}, {&(0x7f00000006c0)="5be08105437c98b91b9455046f57b5fc090014bde2bb01000000000000001a7838d859207067c30aa7352abbdf98e9bf032a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d58c86", 0x52}, {&(0x7f0000001080)="8faf7172d3633337220d108a9a30ebea9e53fe6da99d0af7559a91c233149eb3", 0x20}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x0) 804.692905ms ago: executing program 1 (id=8356): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, 0x0) 787.735775ms ago: executing program 6 (id=8357): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0xa, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x2e, 0x61, 0x61]}}, &(0x7f0000000540)=""/171, 0x29, 0xab, 0x1, 0x1000, 0x10000}, 0x28) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, r4, 0x1, 0x4, 0x1}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x0, &(0x7f0000000b40), &(0x7f0000000380)='GPL\x00', 0x8, 0xbe, &(0x7f0000000440)=""/190, 0x41000, 0x34, '\x00', r7, @cgroup_sock=0x20, r8, 0x8, &(0x7f0000000640)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x7, 0x53a, 0x3}, 0x10, 0xffffffffffffffff, r0, 0x3, &(0x7f0000000840)=[r9, r10, r11, r12, 0xffffffffffffffff, r4, r1], &(0x7f0000000880)=[{0xfffffffc, 0x1, 0x2, 0x3}, {0x0, 0x2, 0x8, 0x8}, {0x3, 0x1, 0xd, 0xb}], 0x10, 0xad}, 0x94) getuid() write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32=r13, @ANYRES16=r5, @ANYBLOB="01000000d7a22e9c6b000c"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) 744.549396ms ago: executing program 1 (id=8358): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1c, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) socket$inet6(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000200000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2eb2b00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c000480480001"], 0x122}, 0x1, 0x0, 0x0, 0x8840}, 0x8010) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket(0x1d, 0x1, 0x5) write(r3, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) r4 = socket$key(0xf, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48800}, 0x24000840) r5 = socket(0x10, 0x3, 0x20000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r5, @ANYRESDEC, @ANYBLOB="245a762a8ba7", @ANYBLOB="50880000000000001400128009000100697069700000000004000280", @ANYRES64=r2], 0x34}}, 0x40848c0) sendmsg$key(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0207e80702"], 0x10}}, 0x40044) r6 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000280)={{{@in=@rand_addr=0x64010101, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x56, 0x2, 0x0, 0x2, 0x80}, {0x0, 0x0, 0x0, 0x2, 0xfffffffffffffff6, 0x2000000, 0x1}, {0x4, 0x0, 0x100000000104}, 0x1, 0x6e6bbe, 0x1, 0x0, 0x6, 0x2}, {{@in=@multicast2, 0x0, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x3505, 0x4, 0x0, 0x7e, 0xffffffff, 0x8, 0x4}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r8}, 0x10) pipe2$9p(&(0x7f0000001900), 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) bind$xdp(r2, &(0x7f0000000240)={0x2c, 0x2, 0x0, 0x800038, r3}, 0x10) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000001200), 0x10) close(r9) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) 711.497136ms ago: executing program 6 (id=8360): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 688.598456ms ago: executing program 6 (id=8361): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$pptp(0x18, 0x1, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000150000af26033300"/32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x20000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) epoll_create1(0x0) r3 = socket(0x8000000010, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) write(r3, &(0x7f00000002c0)="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", 0xfc) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) 644.436656ms ago: executing program 6 (id=8362): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x8, 0xc4}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}]}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) io_uring_enter(r1, 0x2219, 0xcf74, 0x16, 0x0, 0x0) 564.670417ms ago: executing program 6 (id=8364): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)}], 0x1}}], 0x1, 0x20004810) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0), 0x4900, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x3, 0xc4}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x2f, 0x7, 0x400}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x400) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000000401400e27f000001"], 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r4, &(0x7f0000000180), 0x0}, 0x20) 365.781468ms ago: executing program 5 (id=8365): set_mempolicy(0x4005, 0x0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000004d00000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=ANY=[@ANYBLOB="78010000", @ANYRES16=r4, @ANYBLOB="01000000000000000080010000000800", @ANYRES32, @ANYBLOB="0400028008000100", @ANYRES32, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000008000100", @ANYRES32, @ANYBLOB="8000028040000100245f706f72745f6d6170706c6e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x178}, 0x1, 0x0, 0x0, 0x4004}, 0x10) 334.431248ms ago: executing program 5 (id=8366): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'bond_slave_1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 272.913859ms ago: executing program 5 (id=8367): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_read_part_table(0x59d, &(0x7f0000000000)="$eJzs0r1Lu1cUB/CbgKSFSkQEBzsIBpdGhTjokAxWYprFiFiR0llw0EFwcJCU6OzLP6D4BuIidnYUI4hCnCSjOBcUl0wprU+hrV3aYkp/fD5LuPece08u3yfwvxYPPzWbzVgIoZn4+6e/Pc1PFHunxqZnQoiF70MI+S+/+LUSizp+u/U8WpeidTGRqe3fjL+cdtz23VdTh/GofhEP4YcQwuLjUfLfvo1P31nuKrm+sVzYXM0tPBTWnobnB/I9W/mlnZGDbHm2OzsXfVgX8dbMT9VGj++apefd9sG2aq2RuY760rGPmc9/68/573VV6pXGZP/JylC6s35Z3o5yf5U/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwwc5yV8n1jeXC5mpu4aGw9jQ8P5Dv2cov7YwcZMuz3dm5+FvfRbw181O10eO7Zul5t32wrVprZK6jvnTs3dGvf/yYv0QLfRX+mP9eV6VeaUz2n6wMpTvrl+XtKPfX9/kDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPyl/ESxd2pseiaEWPgshPDN/Xd9v+w3E2/1WNR3Hv2Wov1iIlPbvxl/Oe247buvpg6nEiEkfnfv4uNR8vNWPoR/5OcAAAD//8gGhpo=") 208.684719ms ago: executing program 5 (id=8368): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x6e) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x71) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xe, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 167.281389ms ago: executing program 5 (id=8369): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, 0x0) 104.8787ms ago: executing program 5 (id=8370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg(r4, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 26.86085ms ago: executing program 3 (id=8371): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000003c0)={'batadv0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0xa, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x2e, 0x61, 0x61]}}, &(0x7f0000000540)=""/171, 0x29, 0xab, 0x1, 0x1000, 0x10000}, 0x28) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, r4, 0x1, 0x4, 0x1}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x0, &(0x7f0000000b40), &(0x7f0000000380)='GPL\x00', 0x8, 0xbe, &(0x7f0000000440)=""/190, 0x41000, 0x34, '\x00', r7, @cgroup_sock=0x20, r8, 0x8, &(0x7f0000000640)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x7, 0x53a, 0x3}, 0x10, 0xffffffffffffffff, r0, 0x3, &(0x7f0000000840)=[r9, r10, r11, r12, 0xffffffffffffffff, r4, r1], &(0x7f0000000880)=[{0xfffffffc, 0x1, 0x2, 0x3}, {0x0, 0x2, 0x8, 0x8}, {0x3, 0x1, 0xd, 0xb}], 0x10, 0xad}, 0x94) getuid() write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32=r13, @ANYRES16=r5, @ANYBLOB="01000000d7a22e9c6b000c"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40004) 0s ago: executing program 0 (id=8372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002100)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x5, 0x8, 0x1, 0x2f2, 0x7fff, 0x0, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x5, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x4, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x1fe, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x4, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff7, 0x4, 0x9, 0x1, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x5, 0x2, 0x7, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x25, 0x9dc5, 0x7, 0xfffffff7, 0x2, 0x400, 0x8, 0x0, 0x7, 0x5, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x4, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x7, 0x1, 0x82, 0x52e, 0x7, 0x1, 0x5, 0x26, 0x1, 0x1b2a, 0x81, 0x9, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x3, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x6, 0x3, 0xd7c3, 0x2, 0x10000, 0x7fff, 0x5, 0x5, 0x0, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x2, 0x7, 0x4, 0x6, 0x4, 0x7, 0x2, 0x0, 0x1, 0x4, 0x3, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x2, 0x4, 0x7fff, 0x4a5, 0x23, 0x4, 0x9, 0x8, 0x0, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0xfffffffa, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x801, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x80000001, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x7, 0x80000001}, {0x4, 0x2, 0x2, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) kernel console output (not intermixed with test programs): 00007feb054befc9 [ 427.285227][T27609] RDX: 0000000020000004 RSI: 0000200000000040 RDI: 0000000000000005 [ 427.285241][T27609] RBP: 00007feb03f27090 R08: 0000000000000000 R09: 0000000000000000 [ 427.285252][T27609] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 427.285265][T27609] R13: 00007feb05716038 R14: 00007feb05715fa0 R15: 00007ffdba1e4bb8 [ 427.285285][T27609] [ 427.517445][ T29] audit: type=1326 audit(939.509:41533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27610 comm="syz.0.7043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 427.563817][ T29] audit: type=1326 audit(939.509:41534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27610 comm="syz.0.7043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 427.586845][ T29] audit: type=1326 audit(939.509:41535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27610 comm="syz.0.7043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 427.610281][ T29] audit: type=1326 audit(939.509:41536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27610 comm="syz.0.7043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 427.633574][ T29] audit: type=1326 audit(939.509:41537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27610 comm="syz.0.7043" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 427.722253][T27616] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7045'. [ 427.760084][T27612] delete_channel: no stack [ 427.891292][T27632] loop6: detected capacity change from 0 to 1024 [ 427.898040][T27632] EXT4-fs: Ignoring removed nobh option [ 427.903641][T27632] EXT4-fs: Ignoring removed bh option [ 427.909238][T27628] loop5: detected capacity change from 0 to 1024 [ 427.918389][T27628] EXT4-fs: Ignoring removed nobh option [ 427.924083][T27628] EXT4-fs: Ignoring removed bh option [ 427.940463][T27632] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.990267][T27628] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 428.035858][T27638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7056'. [ 428.081289][T27646] FAULT_INJECTION: forcing a failure. [ 428.081289][T27646] name failslab, interval 1, probability 0, space 0, times 0 [ 428.094033][T27646] CPU: 1 UID: 0 PID: 27646 Comm: syz.0.7057 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 428.094064][T27646] Tainted: [W]=WARN [ 428.094071][T27646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 428.094082][T27646] Call Trace: [ 428.094088][T27646] [ 428.094097][T27646] __dump_stack+0x1d/0x30 [ 428.094138][T27646] dump_stack_lvl+0xe8/0x140 [ 428.094161][T27646] dump_stack+0x15/0x1b [ 428.094180][T27646] should_fail_ex+0x265/0x280 [ 428.094203][T27646] should_failslab+0x8c/0xb0 [ 428.094315][T27646] kmem_cache_alloc_noprof+0x50/0x480 [ 428.094344][T27646] ? getname_flags+0x80/0x3b0 [ 428.094377][T27646] getname_flags+0x80/0x3b0 [ 428.094470][T27646] __x64_sys_rename+0x40/0x70 [ 428.094497][T27646] x64_sys_call+0x1f9/0x3000 [ 428.094518][T27646] do_syscall_64+0xd2/0x200 [ 428.094535][T27646] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 428.094683][T27646] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 428.094719][T27646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 428.094742][T27646] RIP: 0033:0x7feb054befc9 [ 428.094758][T27646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 428.094817][T27646] RSP: 002b:00007feb03f27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 428.094838][T27646] RAX: ffffffffffffffda RBX: 00007feb05715fa0 RCX: 00007feb054befc9 [ 428.094921][T27646] RDX: 0000000000000000 RSI: 0000200000006280 RDI: 00002000000062c0 [ 428.094933][T27646] RBP: 00007feb03f27090 R08: 0000000000000000 R09: 0000000000000000 [ 428.094947][T27646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 428.094959][T27646] R13: 00007feb05716038 R14: 00007feb05715fa0 R15: 00007ffdba1e4bb8 [ 428.094977][T27646] [ 428.476133][T27631] delete_channel: no stack [ 428.537524][T27627] delete_channel: no stack [ 428.564023][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.619708][T16296] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.641800][T27663] SELinux: failed to load policy [ 428.649809][T27665] IPv6: Can't replace route, no match found [ 428.667906][T27667] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7065'. [ 428.929153][T27690] loop1: detected capacity change from 0 to 2048 [ 428.948408][T27693] loop6: detected capacity change from 0 to 512 [ 428.958110][T27690] Alternate GPT is invalid, using primary GPT. [ 428.958107][T27693] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.7075: EA inode hash validation failed [ 428.964568][T27690] loop1: p2 p3 p7 [ 428.978387][T27693] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.7075: corrupted inode contents [ 428.992966][T27693] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.7075: mark_inode_dirty error [ 429.004874][T27693] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.7075: corrupted inode contents [ 429.017006][T27693] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.7075: mark_inode_dirty error [ 429.029119][T27693] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.7075: mark inode dirty (error -117) [ 429.042614][T27693] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 429.051999][T27693] EXT4-fs (loop6): 1 orphan inode deleted [ 429.056170][T27696] loop1: detected capacity change from 0 to 512 [ 429.058226][T27693] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 429.065017][T27696] EXT4-fs: Ignoring removed orlov option [ 429.097609][T27696] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 429.108437][T27696] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 429.118181][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.119903][T27699] IPv6: Can't replace route, no match found [ 429.128886][T27696] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.7076: corrupted in-inode xattr: e_value size too large [ 429.147385][T27696] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.7076: couldn't read orphan inode 15 (err -117) [ 429.160967][T27696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 429.235773][T27710] loop3: detected capacity change from 0 to 1024 [ 429.251844][T27710] EXT4-fs: Ignoring removed nobh option [ 429.257548][T27710] EXT4-fs: Ignoring removed bh option [ 429.272484][T27710] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 429.817829][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.844685][T27726] loop3: detected capacity change from 0 to 2048 [ 429.862104][T27726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 429.886061][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.927677][T27731] loop3: detected capacity change from 0 to 2048 [ 429.973031][T27731] Alternate GPT is invalid, using primary GPT. [ 429.979427][T27731] loop3: p2 p3 p7 [ 430.112646][T27751] netlink: 'syz.5.7096': attribute type 12 has an invalid length. [ 430.165051][T27756] netlink: 'syz.3.7098': attribute type 1 has an invalid length. [ 430.180131][T27756] bond1: entered promiscuous mode [ 430.185294][T27756] bond1: entered allmulticast mode [ 430.190643][T27756] 8021q: adding VLAN 0 to HW filter on device bond1 [ 430.248690][T27764] can: request_module (can-proto-5) failed. [ 430.454996][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.651096][T27844] loop1: detected capacity change from 0 to 512 [ 430.669764][T27844] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 430.702390][T27844] EXT4-fs (loop1): 1 truncate cleaned up [ 430.720997][T27844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 430.900933][T27889] xfrm0: entered allmulticast mode [ 430.956481][T27895] netlink: 'syz.6.7113': attribute type 12 has an invalid length. [ 431.037681][T27915] SELinux: failed to load policy [ 431.127335][T27934] IPv6: Can't replace route, no match found [ 431.141307][T27933] loop6: detected capacity change from 0 to 2048 [ 431.193063][T27933] Alternate GPT is invalid, using primary GPT. [ 431.199424][T27933] loop6: p2 p3 p7 [ 431.205618][T27940] loop3: detected capacity change from 0 to 1024 [ 431.212608][T27940] EXT4-fs: Ignoring removed nobh option [ 431.218292][T27940] EXT4-fs: Ignoring removed bh option [ 431.229995][T27942] FAULT_INJECTION: forcing a failure. [ 431.229995][T27942] name failslab, interval 1, probability 0, space 0, times 0 [ 431.242905][T27942] CPU: 1 UID: 0 PID: 27942 Comm: syz.5.7125 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 431.242945][T27942] Tainted: [W]=WARN [ 431.242952][T27942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 431.242965][T27942] Call Trace: [ 431.242972][T27942] [ 431.242982][T27942] __dump_stack+0x1d/0x30 [ 431.243008][T27942] dump_stack_lvl+0xe8/0x140 [ 431.243036][T27942] dump_stack+0x15/0x1b [ 431.243057][T27942] should_fail_ex+0x265/0x280 [ 431.243115][T27942] should_failslab+0x8c/0xb0 [ 431.243145][T27942] kmem_cache_alloc_noprof+0x50/0x480 [ 431.243213][T27942] ? audit_log_start+0x342/0x720 [ 431.243304][T27942] audit_log_start+0x342/0x720 [ 431.243330][T27942] audit_seccomp+0x48/0x100 [ 431.243365][T27942] ? __seccomp_filter+0x82d/0x1250 [ 431.243428][T27942] __seccomp_filter+0x83e/0x1250 [ 431.243461][T27942] ? _raw_spin_unlock+0x26/0x50 [ 431.243612][T27942] __secure_computing+0x82/0x150 [ 431.243638][T27942] syscall_trace_enter+0xcf/0x1e0 [ 431.243665][T27942] do_syscall_64+0xac/0x200 [ 431.243684][T27942] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 431.243725][T27942] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 431.243759][T27942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.243837][T27942] RIP: 0033:0x7f6f2314d9dc [ 431.243852][T27942] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 431.243868][T27942] RSP: 002b:00007f6f21baf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 431.243945][T27942] RAX: ffffffffffffffda RBX: 00007f6f233a5fa0 RCX: 00007f6f2314d9dc [ 431.243960][T27942] RDX: 000000000000000f RSI: 00007f6f21baf0a0 RDI: 0000000000000005 [ 431.243972][T27942] RBP: 00007f6f21baf090 R08: 0000000000000000 R09: 0000000000000000 [ 431.243983][T27942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.243995][T27942] R13: 00007f6f233a6038 R14: 00007f6f233a5fa0 R15: 00007ffc29c29e18 [ 431.244016][T27942] [ 431.464963][T27940] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.537955][T27956] FAULT_INJECTION: forcing a failure. [ 431.537955][T27956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 431.551235][T27956] CPU: 0 UID: 0 PID: 27956 Comm: syz.5.7128 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 431.551271][T27956] Tainted: [W]=WARN [ 431.551279][T27956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 431.551293][T27956] Call Trace: [ 431.551301][T27956] [ 431.551309][T27956] __dump_stack+0x1d/0x30 [ 431.551336][T27956] dump_stack_lvl+0xe8/0x140 [ 431.551375][T27956] dump_stack+0x15/0x1b [ 431.551392][T27956] should_fail_ex+0x265/0x280 [ 431.551433][T27956] should_fail+0xb/0x20 [ 431.551452][T27956] should_fail_usercopy+0x1a/0x20 [ 431.551476][T27956] _copy_from_iter+0xd2/0xe80 [ 431.551598][T27956] ? __build_skb_around+0x1ab/0x200 [ 431.551632][T27956] ? __alloc_skb+0x223/0x320 [ 431.551661][T27956] netlink_sendmsg+0x471/0x6b0 [ 431.551694][T27956] ? __pfx_netlink_sendmsg+0x10/0x10 [ 431.551717][T27956] __sock_sendmsg+0x145/0x180 [ 431.551787][T27956] ____sys_sendmsg+0x31e/0x4e0 [ 431.551826][T27956] ___sys_sendmsg+0x17b/0x1d0 [ 431.551861][T27956] __x64_sys_sendmsg+0xd4/0x160 [ 431.551924][T27956] x64_sys_call+0x191e/0x3000 [ 431.551986][T27956] do_syscall_64+0xd2/0x200 [ 431.552004][T27956] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 431.552051][T27956] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 431.552197][T27956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.552217][T27956] RIP: 0033:0x7f6f2314efc9 [ 431.552232][T27956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.552252][T27956] RSP: 002b:00007f6f21baf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.552273][T27956] RAX: ffffffffffffffda RBX: 00007f6f233a5fa0 RCX: 00007f6f2314efc9 [ 431.552351][T27956] RDX: 0000000000000000 RSI: 0000200000001540 RDI: 0000000000000003 [ 431.552364][T27956] RBP: 00007f6f21baf090 R08: 0000000000000000 R09: 0000000000000000 [ 431.552376][T27956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.552464][T27956] R13: 00007f6f233a6038 R14: 00007f6f233a5fa0 R15: 00007ffc29c29e18 [ 431.552485][T27956] [ 431.784033][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.803485][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.821872][T27962] FAULT_INJECTION: forcing a failure. [ 431.821872][T27962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 431.835050][T27962] CPU: 0 UID: 0 PID: 27962 Comm: syz.5.7131 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 431.835102][T27962] Tainted: [W]=WARN [ 431.835110][T27962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 431.835172][T27962] Call Trace: [ 431.835178][T27962] [ 431.835186][T27962] __dump_stack+0x1d/0x30 [ 431.835210][T27962] dump_stack_lvl+0xe8/0x140 [ 431.835233][T27962] dump_stack+0x15/0x1b [ 431.835259][T27962] should_fail_ex+0x265/0x280 [ 431.835294][T27962] should_fail+0xb/0x20 [ 431.835309][T27962] should_fail_usercopy+0x1a/0x20 [ 431.835358][T27962] _copy_from_user+0x1c/0xb0 [ 431.835381][T27962] ___sys_recvmsg+0xaa/0x370 [ 431.835412][T27962] do_recvmmsg+0x1ef/0x540 [ 431.835438][T27962] ? fput+0x8f/0xc0 [ 431.835455][T27962] __x64_sys_recvmmsg+0xe5/0x170 [ 431.835501][T27962] x64_sys_call+0x27aa/0x3000 [ 431.835601][T27962] do_syscall_64+0xd2/0x200 [ 431.835639][T27962] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 431.835670][T27962] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 431.835769][T27962] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.835793][T27962] RIP: 0033:0x7f6f2314efc9 [ 431.835809][T27962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.835827][T27962] RSP: 002b:00007f6f21baf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 431.835844][T27962] RAX: ffffffffffffffda RBX: 00007f6f233a5fa0 RCX: 00007f6f2314efc9 [ 431.835875][T27962] RDX: 040000000000038f RSI: 0000200000000d40 RDI: 0000000000000003 [ 431.835890][T27962] RBP: 00007f6f21baf090 R08: 0000000000000000 R09: 0000000000000000 [ 431.835902][T27962] R10: 0000000000010020 R11: 0000000000000246 R12: 0000000000000001 [ 431.835915][T27962] R13: 00007f6f233a6038 R14: 00007f6f233a5fa0 R15: 00007ffc29c29e18 [ 431.835935][T27962] [ 431.839808][T27964] SELinux: failed to load policy [ 431.894080][T27961] __nla_validate_parse: 10 callbacks suppressed [ 431.894113][T27961] netlink: 7 bytes leftover after parsing attributes in process `syz.1.7129'. [ 431.996255][T27967] can: request_module (can-proto-5) failed. [ 432.025743][T27961] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7129'. [ 432.058854][T27961] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7129'. [ 432.109849][T27976] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7136'. [ 432.140126][ T29] kauditd_printk_skb: 718 callbacks suppressed [ 432.140215][ T29] audit: type=1400 audit(944.129:42254): avc: denied { write } for pid=27982 comm=FF scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 432.207749][T27994] SELinux: failed to load policy [ 432.208947][T27997] netlink: 7 bytes leftover after parsing attributes in process `syz.0.7140'. [ 432.212883][T27988] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.229235][T27997] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7140'. [ 432.240988][T27997] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7140'. [ 432.287241][T27997] can: request_module (can-proto-5) failed. [ 432.289899][T28006] loop3: detected capacity change from 0 to 2048 [ 432.322662][T28006] Alternate GPT is invalid, using primary GPT. [ 432.329107][T28006] loop3: p2 p3 p7 [ 432.343934][T27988] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.383644][ T29] audit: type=1326 audit(944.379:42255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.394186][T28025] vlan0: entered allmulticast mode [ 432.414054][ T29] audit: type=1326 audit(944.379:42256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.437195][ T29] audit: type=1326 audit(944.379:42257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.460258][ T29] audit: type=1326 audit(944.379:42258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.483295][ T29] audit: type=1326 audit(944.379:42259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.506390][ T29] audit: type=1326 audit(944.379:42260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.529481][ T29] audit: type=1326 audit(944.379:42261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.552442][ T29] audit: type=1326 audit(944.379:42262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.575220][ T29] audit: type=1326 audit(944.379:42263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.3.7143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 432.608070][T28031] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7143'. [ 432.621500][T27988] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.738517][T27988] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.803578][T28083] loop6: detected capacity change from 0 to 8192 [ 432.817740][T28085] SELinux: failed to load policy [ 432.828601][T17274] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.875531][T17274] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.887775][T17274] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.912768][T17274] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.940348][T28095] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7150'. [ 433.053761][T28119] netlink: 4244 bytes leftover after parsing attributes in process `syz.5.7156'. [ 433.079059][T28119] veth1_macvtap: left promiscuous mode [ 433.646125][T28232] SELinux: failed to load policy [ 433.797721][T28247] loop6: detected capacity change from 0 to 128 [ 433.815286][T28257] loop1: detected capacity change from 0 to 512 [ 433.822176][T28257] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 433.858635][T28261] loop6: detected capacity change from 0 to 512 [ 433.887875][T28261] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 433.906271][T28265] loop3: detected capacity change from 0 to 1024 [ 433.913610][T28265] EXT4-fs: Ignoring removed nobh option [ 433.919178][T28265] EXT4-fs: Ignoring removed bh option [ 433.953136][T28274] loop1: detected capacity change from 0 to 2048 [ 433.956358][T28265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 433.986973][T28274] Alternate GPT is invalid, using primary GPT. [ 433.993374][T28274] loop1: p2 p3 p7 [ 434.142266][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.187255][T28311] loop3: detected capacity change from 0 to 512 [ 434.195045][T28311] EXT4-fs (loop3): orphan cleanup on readonly fs [ 434.202321][T28311] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.7174: bad orphan inode 13 [ 434.213174][T28311] ext4_test_bit(bit=12, block=18) = 1 [ 434.218562][T28311] is_bad_inode(inode)=0 [ 434.222865][T28311] NEXT_ORPHAN(inode)=2130706432 [ 434.227757][T28311] max_ino=32 [ 434.230998][T28311] i_nlink=1 [ 434.234881][T28311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 434.255255][T28311] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 434.280951][T28311] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 434.324750][T28318] loop1: detected capacity change from 0 to 128 [ 434.700157][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.756363][T28417] loop6: detected capacity change from 0 to 128 [ 434.845459][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.864459][T28436] loop1: detected capacity change from 0 to 512 [ 434.873050][T28436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 434.884871][T28436] EXT4-fs (loop1): 1 truncate cleaned up [ 434.890852][T28436] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 434.929711][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.942296][T28430] bio_check_eod: 216 callbacks suppressed [ 434.942311][T28430] syz.6.7176: attempt to access beyond end of device [ 434.942311][T28430] loop6: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 434.961639][T28430] syz.6.7176: attempt to access beyond end of device [ 434.961639][T28430] loop6: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 434.975483][T28430] syz.6.7176: attempt to access beyond end of device [ 434.975483][T28430] loop6: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 434.989662][T28430] syz.6.7176: attempt to access beyond end of device [ 434.989662][T28430] loop6: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 435.010651][T28430] syz.6.7176: attempt to access beyond end of device [ 435.010651][T28430] loop6: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 435.028258][T28450] loop3: detected capacity change from 0 to 128 [ 435.028697][T28430] syz.6.7176: attempt to access beyond end of device [ 435.028697][T28430] loop6: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 435.049927][T28430] syz.6.7176: attempt to access beyond end of device [ 435.049927][T28430] loop6: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 435.054910][T28437] FAULT_INJECTION: forcing a failure. [ 435.054910][T28437] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 435.064178][T28430] syz.6.7176: attempt to access beyond end of device [ 435.064178][T28430] loop6: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 435.076445][T28437] CPU: 0 UID: 0 PID: 28437 Comm: syz.6.7176 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 435.076481][T28437] Tainted: [W]=WARN [ 435.076560][T28437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 435.076575][T28437] Call Trace: [ 435.076582][T28437] [ 435.076591][T28437] __dump_stack+0x1d/0x30 [ 435.076615][T28437] dump_stack_lvl+0xe8/0x140 [ 435.076636][T28437] dump_stack+0x15/0x1b [ 435.076655][T28437] should_fail_ex+0x265/0x280 [ 435.076676][T28437] should_fail+0xb/0x20 [ 435.076700][T28437] should_fail_usercopy+0x1a/0x20 [ 435.076722][T28437] _copy_to_user+0x20/0xa0 [ 435.076750][T28437] simple_read_from_buffer+0xb5/0x130 [ 435.076844][T28437] proc_fail_nth_read+0x10e/0x150 [ 435.076894][T28437] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 435.076926][T28437] vfs_read+0x1a8/0x770 [ 435.076952][T28437] ? __rcu_read_unlock+0x4f/0x70 [ 435.077009][T28437] ? __fget_files+0x184/0x1c0 [ 435.077127][T28437] ksys_read+0xda/0x1a0 [ 435.077154][T28437] __x64_sys_read+0x40/0x50 [ 435.077181][T28437] x64_sys_call+0x27c0/0x3000 [ 435.077206][T28437] do_syscall_64+0xd2/0x200 [ 435.077227][T28437] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 435.077291][T28437] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 435.077326][T28437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 435.077347][T28437] RIP: 0033:0x7fb32325d9dc [ 435.077364][T28437] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 435.077438][T28437] RSP: 002b:00007fb321c85030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 435.077458][T28437] RAX: ffffffffffffffda RBX: 00007fb3234b6180 RCX: 00007fb32325d9dc [ 435.077472][T28437] RDX: 000000000000000f RSI: 00007fb321c850a0 RDI: 0000000000000005 [ 435.077485][T28437] RBP: 00007fb321c85090 R08: 0000000000000000 R09: 0000000000000000 [ 435.077498][T28437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.077511][T28437] R13: 00007fb3234b6218 R14: 00007fb3234b6180 R15: 00007ffc786bc928 [ 435.077600][T28437] [ 435.103879][T28452] FAULT_INJECTION: forcing a failure. [ 435.103879][T28452] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 435.108777][T28430] syz.6.7176: attempt to access beyond end of device [ 435.108777][T28430] loop6: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 435.115353][T28452] CPU: 0 UID: 0 PID: 28452 Comm: syz.1.7184 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 435.115386][T28452] Tainted: [W]=WARN [ 435.115393][T28452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 435.115470][T28452] Call Trace: [ 435.115476][T28452] [ 435.115484][T28452] __dump_stack+0x1d/0x30 [ 435.115507][T28452] dump_stack_lvl+0xe8/0x140 [ 435.115565][T28452] dump_stack+0x15/0x1b [ 435.115584][T28452] should_fail_ex+0x265/0x280 [ 435.115605][T28452] should_fail+0xb/0x20 [ 435.115657][T28452] should_fail_usercopy+0x1a/0x20 [ 435.115679][T28452] _copy_from_user+0x1c/0xb0 [ 435.115706][T28452] simple_transaction_get+0xe2/0x130 [ 435.115732][T28452] selinux_transaction_write+0x9d/0x110 [ 435.115771][T28452] ? __pfx_selinux_transaction_write+0x10/0x10 [ 435.115793][T28452] vfs_write+0x269/0x960 [ 435.115819][T28452] ? __rcu_read_unlock+0x4f/0x70 [ 435.115862][T28452] ? __fget_files+0x184/0x1c0 [ 435.115894][T28452] ksys_write+0xda/0x1a0 [ 435.115972][T28452] __x64_sys_write+0x40/0x50 [ 435.115999][T28452] x64_sys_call+0x2802/0x3000 [ 435.116138][T28452] do_syscall_64+0xd2/0x200 [ 435.116158][T28452] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 435.116194][T28452] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 435.116296][T28452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 435.116318][T28452] RIP: 0033:0x7fd60bb9efc9 [ 435.116334][T28452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.116353][T28452] RSP: 002b:00007fd60a607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 435.116407][T28452] RAX: ffffffffffffffda RBX: 00007fd60bdf5fa0 RCX: 00007fd60bb9efc9 [ 435.116421][T28452] RDX: 0000000000000055 RSI: 0000200000000380 RDI: 0000000000000003 [ 435.116435][T28452] RBP: 00007fd60a607090 R08: 0000000000000000 R09: 0000000000000000 [ 435.116448][T28452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.116509][T28452] R13: 00007fd60bdf6038 R14: 00007fd60bdf5fa0 R15: 00007ffe616cb398 [ 435.116530][T28452] [ 435.215785][T28455] loop1: detected capacity change from 0 to 2048 [ 435.218635][T28430] syz.6.7176: attempt to access beyond end of device [ 435.218635][T28430] loop6: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 435.272613][T28455] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 435.584316][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.659258][T28464] loop6: detected capacity change from 0 to 512 [ 435.672196][T28464] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 435.694472][T28464] bond1: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 435.705563][T28464] bond1 (unregistering): Released all slaves [ 435.761377][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.779920][T28473] loop6: detected capacity change from 0 to 512 [ 435.787723][T28473] EXT4-fs (loop6): orphan cleanup on readonly fs [ 435.794562][T28473] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.7190: bad orphan inode 13 [ 435.805072][T28473] ext4_test_bit(bit=12, block=18) = 1 [ 435.810451][T28473] is_bad_inode(inode)=0 [ 435.814693][T28473] NEXT_ORPHAN(inode)=2130706432 [ 435.819551][T28473] max_ino=32 [ 435.822770][T28473] i_nlink=1 [ 435.826189][T28473] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 435.839389][T28473] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 435.851394][T28473] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 435.892611][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.297590][T28494] loop5: detected capacity change from 0 to 8192 [ 436.772686][T28510] loop6: detected capacity change from 0 to 2048 [ 436.782268][T28510] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.804403][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.466949][ T29] kauditd_printk_skb: 1251 callbacks suppressed [ 437.466965][ T29] audit: type=1326 audit(949.459:43515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.516211][T28530] __nla_validate_parse: 7 callbacks suppressed [ 437.516227][T28530] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7207'. [ 437.610621][ T29] audit: type=1326 audit(949.459:43516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.633720][ T29] audit: type=1326 audit(949.459:43517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.656906][ T29] audit: type=1326 audit(949.489:43518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.675720][T28532] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7208'. [ 437.679893][ T29] audit: type=1326 audit(949.489:43519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.711809][ T29] audit: type=1326 audit(949.489:43520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.735208][ T29] audit: type=1326 audit(949.489:43521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.738575][T28541] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7211'. [ 437.758339][ T29] audit: type=1326 audit(949.489:43522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.790322][ T29] audit: type=1326 audit(949.489:43523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 437.813290][ T29] audit: type=1326 audit(949.489:43524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28529 comm="syz.1.7207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 438.035331][T28578] loop5: detected capacity change from 0 to 256 [ 438.059949][T28578] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.161963][T28578] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.234552][T28578] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.277172][T28578] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.330315][T17295] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.342213][T17274] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.358133][T17274] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.366679][T17274] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.431973][T28642] netlink: 'syz.5.7219': attribute type 12 has an invalid length. [ 438.467222][T28649] IPv6: Can't replace route, no match found [ 438.489924][T28655] SELinux: failed to load policy [ 438.512476][T28660] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7222'. [ 438.613473][T28681] loop5: detected capacity change from 0 to 512 [ 438.620135][T28681] EXT4-fs: Ignoring removed orlov option [ 438.626279][T28681] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 438.635951][T28681] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 438.644526][T28681] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.7224: corrupted in-inode xattr: e_value size too large [ 438.659756][T28681] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.7224: couldn't read orphan inode 15 (err -117) [ 438.679895][T28681] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 438.963141][T28707] loop6: detected capacity change from 0 to 1024 [ 438.992061][T28707] EXT4-fs: Ignoring removed nobh option [ 438.997728][T28707] EXT4-fs: Ignoring removed bh option [ 439.058835][T28713] sd 0:0:1:0: device reset [ 439.094511][T28707] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 439.271474][T28718] netlink: 'syz.1.7231': attribute type 12 has an invalid length. [ 439.364285][T28724] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7233'. [ 439.389960][T28727] netlink: 7 bytes leftover after parsing attributes in process `syz.1.7235'. [ 439.399452][T28727] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7235'. [ 439.408497][T28727] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7235'. [ 439.426579][T28727] can: request_module (can-proto-5) failed. [ 439.466497][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.522893][T28739] loop6: detected capacity change from 0 to 8192 [ 439.996809][T16296] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.186976][T28877] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7242'. [ 440.196084][T28877] netlink: 60 bytes leftover after parsing attributes in process `syz.1.7242'. [ 440.223851][T28879] netlink: 'syz.3.7243': attribute type 12 has an invalid length. [ 440.259577][T28887] loop3: detected capacity change from 0 to 512 [ 440.267520][T28887] EXT4-fs (loop3): orphan cleanup on readonly fs [ 440.274463][T28887] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.7246: bad orphan inode 13 [ 440.287390][T28887] ext4_test_bit(bit=12, block=18) = 1 [ 440.292835][T28887] is_bad_inode(inode)=0 [ 440.297039][T28887] NEXT_ORPHAN(inode)=2130706432 [ 440.301911][T28887] max_ino=32 [ 440.305099][T28887] i_nlink=1 [ 440.308769][T28887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 440.322367][T28887] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 440.389280][T28887] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 440.397919][T28890] loop1: detected capacity change from 0 to 2048 [ 440.436404][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.451457][T28890] Alternate GPT is invalid, using primary GPT. [ 440.457925][T28890] loop1: p2 p3 p7 [ 440.566817][T28899] loop3: detected capacity change from 0 to 2048 [ 440.614420][T28899] Alternate GPT is invalid, using primary GPT. [ 440.620900][T28899] loop3: p2 p3 p7 [ 440.777380][T28905] SELinux: failed to load policy [ 440.907582][T28917] loop1: detected capacity change from 0 to 512 [ 440.915287][T28917] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 440.942540][T28917] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 440.977693][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.102161][T17255] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.166808][T17255] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.216405][T17255] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.266877][T28937] chnl_net:caif_netlink_parms(): no params data found [ 441.281966][T17255] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 441.291969][T28955] loop1: detected capacity change from 0 to 8192 [ 441.352347][T28937] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.359543][T28937] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.367208][T28937] bridge_slave_0: entered allmulticast mode [ 441.374037][T28937] bridge_slave_0: entered promiscuous mode [ 441.383131][T28937] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.390279][T28937] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.397622][T28937] bridge_slave_1: entered allmulticast mode [ 441.404471][T28937] bridge_slave_1: entered promiscuous mode [ 441.423317][T28937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.438777][T28937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.459529][T28937] team0: Port device team_slave_0 added [ 441.468255][T28937] team0: Port device team_slave_1 added [ 441.477209][T28972] SELinux: failed to load policy [ 441.489189][T28937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.496213][T28937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 441.501017][T28974] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 441.522471][T28937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.542402][T28937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.549360][T28937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 441.575292][T28937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.587069][T28974] netlink: 'syz.1.7276': attribute type 160 has an invalid length. [ 441.603078][T28937] hsr_slave_0: entered promiscuous mode [ 441.609169][T28937] hsr_slave_1: entered promiscuous mode [ 441.682659][T28977] can: request_module (can-proto-5) failed. [ 441.812742][T29005] loop3: detected capacity change from 0 to 2048 [ 441.851842][T29005] Alternate GPT is invalid, using primary GPT. [ 441.858479][T29005] loop3: p2 p3 p7 [ 441.890690][T29025] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 441.890690][T29025] program syz.0.7286 not setting count and/or reply_len properly [ 442.062310][T17255] bond0 (unregistering): Released all slaves [ 442.075270][T17255] bond1 (unregistering): Released all slaves [ 442.134242][T17255] hsr_slave_0: left promiscuous mode [ 442.141663][T17255] veth0_macvtap: left promiscuous mode [ 442.385328][T28937] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 442.396033][T28937] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 442.407830][T28937] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 442.427972][T28937] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 442.542398][T29141] lo speed is unknown, defaulting to 1000 [ 442.549006][T29141] lo speed is unknown, defaulting to 1000 [ 442.555698][T29141] lo speed is unknown, defaulting to 1000 [ 442.566533][T28937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.594208][T28937] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.604422][T29141] infiniband sz1: set active [ 442.609144][T29141] infiniband sz1: added lo [ 442.613831][ T10] lo speed is unknown, defaulting to 1000 [ 442.616469][T17280] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.626665][T17280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.637850][T29141] RDS/IB: sz1: added [ 442.642094][T29141] smc: adding ib device sz1 with port count 1 [ 442.646307][T28937] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.648429][T29141] smc: ib device sz1 port 1 has no pnetid [ 442.658761][T28937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.676601][ T10] lo speed is unknown, defaulting to 1000 [ 442.682723][T29141] lo speed is unknown, defaulting to 1000 [ 442.691554][T17280] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.698631][T17280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.752465][T29141] lo speed is unknown, defaulting to 1000 [ 442.764659][T28937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.834716][T29141] lo speed is unknown, defaulting to 1000 [ 442.888091][T29141] lo speed is unknown, defaulting to 1000 [ 442.929750][T29141] lo speed is unknown, defaulting to 1000 [ 442.956198][T28937] veth0_vlan: entered promiscuous mode [ 442.964514][T28937] veth1_vlan: entered promiscuous mode [ 442.985004][T29181] __nla_validate_parse: 15 callbacks suppressed [ 442.985021][T29181] netlink: 268 bytes leftover after parsing attributes in process `syz.1.7305'. [ 443.007255][T28937] veth0_macvtap: entered promiscuous mode [ 443.027566][T28937] veth1_macvtap: entered promiscuous mode [ 443.045275][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 443.045291][ T29] audit: type=1326 audit(955.039:43880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.077023][T28937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.093515][T28937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.104311][T17259] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.110863][ T29] audit: type=1326 audit(955.039:43881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.136081][T17274] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.136120][T17274] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.136152][T17274] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.144879][ T29] audit: type=1326 audit(955.039:43882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.185458][ T29] audit: type=1326 audit(955.039:43883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.200798][T29191] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7310'. [ 443.208498][ T29] audit: type=1326 audit(955.039:43884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.240301][ T29] audit: type=1326 audit(955.039:43885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29186 comm="syz.3.7308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 443.281165][ T29] audit: type=1400 audit(955.269:43886): avc: denied { mounton } for pid=28937 comm="syz-executor" path="/root/syzkaller.AOpwNa/syz-tmp" dev="sda1" ino=2069 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 443.305223][ T29] audit: type=1400 audit(955.269:43887): avc: denied { mount } for pid=28937 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 443.326815][ T29] audit: type=1400 audit(955.269:43888): avc: denied { mounton } for pid=28937 comm="syz-executor" path="/root/syzkaller.AOpwNa/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 443.353237][ T29] audit: type=1400 audit(955.269:43889): avc: denied { mounton } for pid=28937 comm="syz-executor" path="/root/syzkaller.AOpwNa/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=90832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 443.433246][T29203] loop1: detected capacity change from 0 to 2048 [ 443.449389][T29173] lo speed is unknown, defaulting to 1000 [ 443.493038][T29203] Alternate GPT is invalid, using primary GPT. [ 443.499347][T29203] loop1: p2 p3 p7 [ 443.503287][T29207] loop3: detected capacity change from 0 to 8192 [ 443.536383][T29209] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7316'. [ 443.560972][T29207] lo speed is unknown, defaulting to 1000 [ 443.568565][T29211] netlink: 268 bytes leftover after parsing attributes in process `syz.1.7317'. [ 443.668014][T29220] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7321'. [ 443.764293][T29234] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7327'. [ 443.803655][T29236] SELinux: failed to load policy [ 443.827083][T29239] netlink: 268 bytes leftover after parsing attributes in process `syz.1.7329'. [ 444.146414][T29256] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7337'. [ 444.264457][T29261] loop1: detected capacity change from 0 to 1024 [ 444.271316][T29261] EXT4-fs: Ignoring removed nobh option [ 444.277016][T29261] EXT4-fs: Ignoring removed bh option [ 444.295126][T29261] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 444.310962][T29266] netlink: 7 bytes leftover after parsing attributes in process `syz.5.7340'. [ 444.329477][T29266] netlink: 68 bytes leftover after parsing attributes in process `syz.5.7340'. [ 444.391891][T29266] can: request_module (can-proto-5) failed. [ 444.409326][T29272] SELinux: failed to load policy [ 444.464167][T29275] loop3: detected capacity change from 0 to 2048 [ 444.595390][T29275] Alternate GPT is invalid, using primary GPT. [ 444.601989][T29275] loop3: p2 p3 p7 [ 444.792213][T29322] loop6: detected capacity change from 0 to 8192 [ 444.798385][T29324] loop3: detected capacity change from 0 to 1024 [ 444.811153][T29324] EXT4-fs: Ignoring removed nobh option [ 444.811277][T29322] lo speed is unknown, defaulting to 1000 [ 444.816761][T29324] EXT4-fs: Ignoring removed bh option [ 444.838081][T29324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.247707][T29323] delete_channel: no stack [ 445.258799][T29260] delete_channel: no stack [ 445.302936][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.336515][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.357222][T29389] loop1: detected capacity change from 0 to 1024 [ 445.364078][T29389] EXT4-fs: Ignoring removed nobh option [ 445.369742][T29389] EXT4-fs: Ignoring removed bh option [ 445.393415][T29389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.408801][T29392] loop3: detected capacity change from 0 to 2048 [ 445.420064][T29393] lo speed is unknown, defaulting to 1000 [ 445.452548][T29392] Alternate GPT is invalid, using primary GPT. [ 445.458884][T29392] loop3: p2 p3 p7 [ 445.496139][T29400] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 445.563252][T29401] netlink: 'syz.5.7358': attribute type 1 has an invalid length. [ 445.616302][T29403] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 445.736148][T29413] can: request_module (can-proto-5) failed. [ 446.196454][T29387] delete_channel: no stack [ 446.262715][T29456] lo speed is unknown, defaulting to 1000 [ 446.320834][T29456] loop6: detected capacity change from 0 to 512 [ 446.351254][T29456] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 446.371668][T29456] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 446.444311][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.663101][T29505] loop1: detected capacity change from 0 to 2048 [ 446.692875][T29505] Alternate GPT is invalid, using primary GPT. [ 446.693064][T29505] loop1: p2 p3 p7 [ 446.811455][T29533] loop1: detected capacity change from 0 to 1024 [ 446.830303][T29533] EXT4-fs: Ignoring removed nobh option [ 446.835975][T29533] EXT4-fs: Ignoring removed bh option [ 446.896582][T29514] lo speed is unknown, defaulting to 1000 [ 446.904178][T23167] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 446.918173][T29533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 447.016377][T29558] loop3: detected capacity change from 0 to 512 [ 447.022650][T29556] IPv6: Can't replace route, no match found [ 447.071515][T29558] EXT4-fs (loop3): orphan cleanup on readonly fs [ 447.098503][T29558] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.7385: bad orphan inode 13 [ 447.149628][T29558] ext4_test_bit(bit=12, block=18) = 1 [ 447.155331][T29558] is_bad_inode(inode)=0 [ 447.159522][T29558] NEXT_ORPHAN(inode)=2130706432 [ 447.164596][T29558] max_ino=32 [ 447.167872][T29558] i_nlink=1 [ 447.182161][T29558] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 447.211357][T29558] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 447.231943][T29558] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 447.233865][T29532] delete_channel: no stack [ 447.289691][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.311634][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.357086][T29593] loop1: detected capacity change from 0 to 1024 [ 447.378809][T29593] EXT4-fs: Ignoring removed nobh option [ 447.384539][T29593] EXT4-fs: Ignoring removed bh option [ 447.411952][T29606] SELinux: failed to load policy [ 447.412484][T29593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 447.444328][T29600] loop6: detected capacity change from 0 to 2048 [ 447.522421][T29600] Alternate GPT is invalid, using primary GPT. [ 447.522635][T29600] loop6: p2 p3 p7 [ 447.542987][T29592] delete_channel: no stack [ 447.583008][T29614] loop6: detected capacity change from 0 to 512 [ 447.595706][T29614] EXT4-fs (loop6): orphan cleanup on readonly fs [ 447.596079][T29614] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.7408: bad orphan inode 13 [ 447.613470][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.614211][T29614] ext4_test_bit(bit=12, block=18) = 1 [ 447.627900][T29614] is_bad_inode(inode)=0 [ 447.632093][T29614] NEXT_ORPHAN(inode)=2130706432 [ 447.636955][T29614] max_ino=32 [ 447.640298][T29614] i_nlink=1 [ 447.640999][T29614] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 447.657077][T29614] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 447.675836][T29614] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 447.695420][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.767499][T29640] SELinux: failed to load policy [ 447.811154][T29644] loop5: detected capacity change from 0 to 2048 [ 447.840199][T29652] loop6: detected capacity change from 0 to 512 [ 447.857117][T29652] EXT4-fs (loop6): orphan cleanup on readonly fs [ 447.864075][T29652] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.7424: bad orphan inode 13 [ 447.874535][T29652] ext4_test_bit(bit=12, block=18) = 1 [ 447.879913][T29652] is_bad_inode(inode)=0 [ 447.884191][T29652] NEXT_ORPHAN(inode)=2130706432 [ 447.889242][T29652] max_ino=32 [ 447.892456][T29652] i_nlink=1 [ 447.896484][T29652] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 447.911565][T29652] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 447.912415][T29644] Alternate GPT is invalid, using primary GPT. [ 447.927353][T29644] loop5: p2 p3 p7 [ 447.931892][T29647] delete_channel: no stack [ 447.957922][T29652] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 447.988521][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.023409][T29663] loop1: detected capacity change from 0 to 512 [ 448.037893][T29669] __nla_validate_parse: 25 callbacks suppressed [ 448.037910][T29669] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7431'. [ 448.057787][T29663] EXT4-fs (loop1): orphan cleanup on readonly fs [ 448.064522][T29663] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7428: bad orphan inode 13 [ 448.083014][T29663] ext4_test_bit(bit=12, block=18) = 1 [ 448.087229][T29675] SELinux: failed to load policy [ 448.088409][T29663] is_bad_inode(inode)=0 [ 448.097596][T29663] NEXT_ORPHAN(inode)=2130706432 [ 448.097652][T29663] max_ino=32 [ 448.097660][T29663] i_nlink=1 [ 448.098124][T29663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 448.144662][T29663] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 448.170365][T29683] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7434'. [ 448.174330][T29684] netlink: 7 bytes leftover after parsing attributes in process `syz.3.7436'. [ 448.189139][T29684] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7436'. [ 448.198228][T29684] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7436'. [ 448.249417][T29699] netlink: 60 bytes leftover after parsing attributes in process `syz.5.7441'. [ 448.258464][T29699] netlink: 60 bytes leftover after parsing attributes in process `syz.5.7441'. [ 448.267460][T29699] netlink: 140 bytes leftover after parsing attributes in process `syz.5.7441'. [ 448.276680][T29663] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 448.301536][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.379258][T29718] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7445'. [ 448.417586][T29721] loop1: detected capacity change from 0 to 2048 [ 448.433371][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 448.433387][ T29] audit: type=1326 audit(960.429:43981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.469577][ T29] audit: type=1326 audit(960.429:43982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.474923][T29732] SELinux: failed to load policy [ 448.492782][ T29] audit: type=1326 audit(960.429:43983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.520767][ T29] audit: type=1326 audit(960.429:43984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.543779][ T29] audit: type=1326 audit(960.429:43985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.566779][ T29] audit: type=1326 audit(960.429:43986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29714 comm="syz.5.7443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 448.605081][T29721] Alternate GPT is invalid, using primary GPT. [ 448.611756][T29721] loop1: p2 p3 p7 [ 448.665842][T29739] loop5: detected capacity change from 0 to 1024 [ 448.690109][T29744] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7450'. [ 448.737327][T29739] EXT4-fs: Ignoring removed nobh option [ 448.741782][T29755] loop1: detected capacity change from 0 to 2048 [ 448.743007][T29739] EXT4-fs: Ignoring removed bh option [ 448.771804][T29755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 448.797966][T29739] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 448.817280][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.857521][T29767] loop1: detected capacity change from 0 to 512 [ 448.865284][T29767] EXT4-fs (loop1): orphan cleanup on readonly fs [ 448.872032][T29767] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7453: bad orphan inode 13 [ 448.898742][T29767] ext4_test_bit(bit=12, block=18) = 1 [ 448.904195][T29767] is_bad_inode(inode)=0 [ 448.908360][T29767] NEXT_ORPHAN(inode)=2130706432 [ 448.913270][T29767] max_ino=32 [ 448.916469][T29767] i_nlink=1 [ 448.921195][T29767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 448.933853][T29737] delete_channel: no stack [ 448.938298][T29767] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 448.963549][T29767] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 448.994842][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.101629][T29692] delete_channel: no stack [ 449.102353][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.161590][T29810] loop3: detected capacity change from 0 to 512 [ 449.175019][T29810] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 449.186577][T29815] netlink: 'syz.5.7460': attribute type 32 has an invalid length. [ 449.194528][ T29] audit: type=1400 audit(961.179:43987): avc: denied { getopt } for pid=29813 comm="syz.5.7460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 449.222205][T29810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 449.275442][ T29] audit: type=1326 audit(961.269:43988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.6.7464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 449.298612][ T29] audit: type=1326 audit(961.269:43989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.6.7464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 449.332125][ T29] audit: type=1326 audit(961.319:43990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29826 comm="syz.6.7464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 449.389030][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.409568][T29841] loop6: detected capacity change from 0 to 512 [ 449.429122][T29841] EXT4-fs (loop6): orphan cleanup on readonly fs [ 449.429352][T29841] EXT4-fs error (device loop6): ext4_orphan_get:1418: comm syz.6.7470: bad orphan inode 13 [ 449.429535][T29841] ext4_test_bit(bit=12, block=18) = 1 [ 449.429546][T29841] is_bad_inode(inode)=0 [ 449.429553][T29841] NEXT_ORPHAN(inode)=2130706432 [ 449.429560][T29841] max_ino=32 [ 449.429566][T29841] i_nlink=1 [ 449.429996][T29841] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 449.440686][T29841] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 449.458352][T29841] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 449.459830][T29852] SELinux: failed to load policy [ 449.474430][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 449.519195][T29858] loop6: detected capacity change from 0 to 128 [ 449.519558][T29858] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 449.519797][T29858] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 449.524421][T29858] netlink: 'syz.6.7473': attribute type 2 has an invalid length. [ 449.528644][T29856] loop3: detected capacity change from 0 to 1024 [ 449.528998][T29856] EXT4-fs: Ignoring removed nobh option [ 449.529019][T29856] EXT4-fs: Ignoring removed bh option [ 449.543695][T29856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 449.564860][T17295] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 449.766001][T29893] SELinux: failed to load policy [ 449.799809][T29902] loop1: detected capacity change from 0 to 512 [ 449.822784][T29902] EXT4-fs (loop1): orphan cleanup on readonly fs [ 449.839677][T29902] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7485: bad orphan inode 13 [ 449.862366][T29902] ext4_test_bit(bit=12, block=18) = 1 [ 449.867759][T29902] is_bad_inode(inode)=0 [ 449.872006][T29902] NEXT_ORPHAN(inode)=2130706432 [ 449.876885][T29902] max_ino=32 [ 449.880096][T29902] i_nlink=1 [ 449.898311][T29902] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 449.970098][T29902] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 450.010796][T29902] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 450.065882][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.097754][T29948] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 450.116560][T29948] SELinux: failed to load policy [ 450.320347][T29855] delete_channel: no stack [ 450.400368][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.418926][T30002] lo speed is unknown, defaulting to 1000 [ 450.476277][T30002] loop6: detected capacity change from 0 to 512 [ 450.491964][T30004] loop5: detected capacity change from 0 to 512 [ 450.613146][T30002] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 450.627567][T30004] EXT4-fs (loop5): orphan cleanup on readonly fs [ 450.634576][T30002] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 450.647733][T30004] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.7507: bad orphan inode 13 [ 450.665125][T30004] ext4_test_bit(bit=12, block=18) = 1 [ 450.670567][T30004] is_bad_inode(inode)=0 [ 450.674740][T30004] NEXT_ORPHAN(inode)=2130706432 [ 450.679600][T30004] max_ino=32 [ 450.682861][T30004] i_nlink=1 [ 450.688838][T30004] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 450.710742][T30004] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 450.742754][T30004] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 450.779662][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.788873][T30027] loop3: detected capacity change from 0 to 2048 [ 450.842547][T30027] Alternate GPT is invalid, using primary GPT. [ 450.849086][T30027] loop3: p2 p3 p7 [ 450.985416][T23167] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 451.047258][T30059] loop6: detected capacity change from 0 to 512 [ 451.061539][T30059] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 451.101543][T30059] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.159042][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.179069][T30070] loop3: detected capacity change from 0 to 2048 [ 451.220960][T30079] loop1: detected capacity change from 0 to 2048 [ 451.233455][T30070] Alternate GPT is invalid, using primary GPT. [ 451.239892][T30070] loop3: p2 p3 p7 [ 451.251145][T30079] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 451.299624][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.387964][T30103] loop6: detected capacity change from 0 to 512 [ 451.412549][T30103] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 451.445294][T30112] loop3: detected capacity change from 0 to 2048 [ 451.453278][T30103] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.465998][T30117] loop1: detected capacity change from 0 to 2048 [ 451.497430][T30117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 451.513491][T30112] Alternate GPT is invalid, using primary GPT. [ 451.519875][T30112] loop3: p2 p3 p7 [ 451.520701][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.545873][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.719223][T30149] loop5: detected capacity change from 0 to 512 [ 451.726669][T30149] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 451.726827][T30151] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 451.744224][T30151] SELinux: failed to load policy [ 451.782116][T30149] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.847047][T30159] loop6: detected capacity change from 0 to 2048 [ 451.901969][T30167] loop1: detected capacity change from 0 to 512 [ 451.911421][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.936734][T30167] EXT4-fs (loop1): orphan cleanup on readonly fs [ 451.947134][T30159] Alternate GPT is invalid, using primary GPT. [ 451.951554][T30167] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7572: bad orphan inode 13 [ 451.953538][T30159] loop6: p2 p3 p7 [ 451.963835][T30167] ext4_test_bit(bit=12, block=18) = 1 [ 451.972526][T30167] is_bad_inode(inode)=0 [ 451.976701][T30167] NEXT_ORPHAN(inode)=2130706432 [ 451.981571][T30167] max_ino=32 [ 451.984758][T30167] i_nlink=1 [ 451.988787][T30167] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 452.023147][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.090869][T30183] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 452.098694][T30183] SELinux: failed to load policy [ 452.199779][T30192] loop5: detected capacity change from 0 to 1024 [ 452.227032][T30192] EXT4-fs: Ignoring removed nobh option [ 452.232710][T30192] EXT4-fs: Ignoring removed bh option [ 452.282548][T30192] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.323049][T30205] loop1: detected capacity change from 0 to 512 [ 452.348858][T30208] loop6: detected capacity change from 0 to 512 [ 452.382262][T30205] EXT4-fs (loop1): orphan cleanup on readonly fs [ 452.388921][T30205] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7588: bad orphan inode 13 [ 452.400905][T30208] EXT4-fs: Ignoring removed orlov option [ 452.409656][T30208] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 452.449945][T30208] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 452.464157][T30205] ext4_test_bit(bit=12, block=18) = 1 [ 452.469773][T30205] is_bad_inode(inode)=0 [ 452.473960][T30205] NEXT_ORPHAN(inode)=2130706432 [ 452.478803][T30205] max_ino=32 [ 452.482012][T30205] i_nlink=1 [ 452.495567][T30208] EXT4-fs error (device loop6): ext4_iget_extra_inode:5075: inode #15: comm syz.6.7589: corrupted in-inode xattr: e_value size too large [ 452.512294][T30193] lo speed is unknown, defaulting to 1000 [ 452.527371][T30205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 452.560677][T30208] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.7589: couldn't read orphan inode 15 (err -117) [ 452.594012][T30208] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 452.626631][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.740715][T30191] delete_channel: no stack [ 452.788480][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.032469][T30232] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 453.128682][T30232] SELinux: failed to load policy [ 453.218590][T30239] __nla_validate_parse: 49 callbacks suppressed [ 453.218608][T30239] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7599'. [ 453.285708][T30242] loop3: detected capacity change from 0 to 2048 [ 453.366239][T30256] netlink: 'syz.0.7606': attribute type 1 has an invalid length. [ 453.374228][T30256] netlink: 204 bytes leftover after parsing attributes in process `syz.0.7606'. [ 453.391664][T30242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 453.426690][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.429118][T30261] netlink: 7 bytes leftover after parsing attributes in process `syz.1.7608'. [ 453.444947][T30261] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7608'. [ 453.454113][T30261] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7608'. [ 453.493746][T30267] can: request_module (can-proto-5) failed. [ 453.513031][T30266] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7609'. [ 453.669194][T30293] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7613'. [ 453.752489][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 453.788616][T30320] netlink: 'syz.3.7618': attribute type 1 has an invalid length. [ 453.796534][T30320] netlink: 204 bytes leftover after parsing attributes in process `syz.3.7618'. [ 453.820605][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 453.820620][ T29] audit: type=1326 audit(965.809:44104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 453.849990][ T29] audit: type=1326 audit(965.819:44105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 453.897098][T30325] loop6: detected capacity change from 0 to 2048 [ 453.917249][ T29] audit: type=1326 audit(965.819:44106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 453.940318][ T29] audit: type=1326 audit(965.819:44107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 453.963266][ T29] audit: type=1326 audit(965.819:44108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 453.986392][ T29] audit: type=1326 audit(965.819:44109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30317 comm="syz.6.7617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 454.090235][T30325] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 454.182952][T30349] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7622'. [ 454.309261][T30379] loop1: detected capacity change from 0 to 2048 [ 454.348535][ T29] audit: type=1326 audit(966.339:44110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30360 comm="syz.3.7625" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x0 [ 454.486175][T30397] loop6: detected capacity change from 0 to 1024 [ 454.493420][T30397] EXT4-fs: Ignoring removed nobh option [ 454.494133][T30379] Alternate GPT is invalid, using primary GPT. [ 454.499056][T30397] EXT4-fs: Ignoring removed bh option [ 454.505434][T30379] loop1: p2 p3 p7 [ 454.740889][T30402] netlink: 336 bytes leftover after parsing attributes in process `syz.1.7630'. [ 455.088154][T30409] loop5: detected capacity change from 0 to 2048 [ 455.130711][ T29] audit: type=1326 audit(967.129:44111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30418 comm="syz.3.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 455.153963][ T29] audit: type=1326 audit(967.129:44112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30418 comm="syz.3.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 455.179320][ T29] audit: type=1326 audit(967.169:44113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30418 comm="syz.3.7638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 455.434260][T30450] loop3: detected capacity change from 0 to 2048 [ 455.492607][T30450] Alternate GPT is invalid, using primary GPT. [ 455.498928][T30450] loop3: p2 p3 p7 [ 455.514019][T30456] lo speed is unknown, defaulting to 1000 [ 455.572722][T30456] loop1: detected capacity change from 0 to 512 [ 455.590871][T30456] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 455.863842][T30474] loop6: detected capacity change from 0 to 1024 [ 455.888494][T30474] EXT4-fs: Ignoring removed nobh option [ 455.894225][T30474] EXT4-fs: Ignoring removed bh option [ 455.996595][T30488] loop3: detected capacity change from 0 to 1024 [ 456.003812][T30488] EXT4-fs: Ignoring removed nobh option [ 456.009536][T30488] EXT4-fs: Ignoring removed bh option [ 456.234751][T30498] can: request_module (can-proto-5) failed. [ 456.668538][T30557] SELinux: policydb magic number 0x2 does not match expected magic number 0xf97cff8c [ 456.684994][T30557] SELinux: failed to load policy [ 456.842952][T30578] loop6: detected capacity change from 0 to 512 [ 456.850590][T30487] delete_channel: no stack [ 456.876174][T30573] lo speed is unknown, defaulting to 1000 [ 457.168663][T30611] loop1: detected capacity change from 0 to 1024 [ 457.188039][T30611] EXT4-fs: Ignoring removed nobh option [ 457.193688][T30611] EXT4-fs: Ignoring removed bh option [ 457.311113][T30624] loop5: detected capacity change from 0 to 2048 [ 457.484994][T30637] loop5: detected capacity change from 0 to 512 [ 457.517094][T30637] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 457.557156][T30637] EXT4-fs (loop5): 1 truncate cleaned up [ 457.639488][T30656] loop5: detected capacity change from 0 to 2048 [ 457.706410][T30656] Alternate GPT is invalid, using primary GPT. [ 457.712929][T30656] loop5: p2 p3 p7 [ 457.777340][T30674] loop6: detected capacity change from 0 to 1024 [ 457.784288][T30674] EXT4-fs: Ignoring removed nobh option [ 457.789874][T30674] EXT4-fs: Ignoring removed bh option [ 457.804920][T30678] loop5: detected capacity change from 0 to 512 [ 457.812527][T30678] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 457.854150][T30678] EXT4-fs (loop5): 1 truncate cleaned up [ 457.868705][T30685] lo speed is unknown, defaulting to 1000 [ 457.915608][T30686] loop1: detected capacity change from 0 to 512 [ 458.256600][T30705] loop5: detected capacity change from 0 to 2048 [ 458.296085][T30707] loop6: detected capacity change from 0 to 512 [ 458.361006][T30705] Alternate GPT is invalid, using primary GPT. [ 458.367410][T30705] loop5: p2 p3 p7 [ 458.411495][T30707] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 458.644437][T30719] __nla_validate_parse: 23 callbacks suppressed [ 458.644480][T30719] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7725'. [ 458.704975][T30722] loop6: detected capacity change from 0 to 512 [ 458.712073][T30722] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 458.751553][T30722] EXT4-fs (loop6): 1 truncate cleaned up [ 458.896252][T30731] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7729'. [ 458.905373][T30731] netlink: 276 bytes leftover after parsing attributes in process `syz.1.7729'. [ 458.961139][T30733] netlink: 12 bytes leftover after parsing attributes in process `syz.6.7730'. [ 458.982667][T30735] loop1: detected capacity change from 0 to 1024 [ 458.995616][T30735] EXT4-fs: Ignoring removed nobh option [ 459.001269][T30735] EXT4-fs: Ignoring removed bh option [ 459.017320][T30739] netlink: 7 bytes leftover after parsing attributes in process `syz.6.7733'. [ 459.035925][T30739] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7733'. [ 459.044982][T30739] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7733'. [ 459.087874][T30739] can: request_module (can-proto-5) failed. [ 459.166284][T30753] SELinux: policydb magic number 0x2 does not match expected magic number 0xf97cff8c [ 459.208120][T30753] SELinux: failed to load policy [ 459.302366][T30770] loop5: detected capacity change from 0 to 1024 [ 459.315167][T30770] EXT4-fs: Ignoring removed nobh option [ 459.320877][T30770] EXT4-fs: Ignoring removed bh option [ 459.337164][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 459.337178][ T29] audit: type=1326 audit(971.329:44142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.366929][ T29] audit: type=1326 audit(971.329:44143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.390741][ T29] audit: type=1326 audit(971.359:44144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.413956][ T29] audit: type=1326 audit(971.359:44145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.436997][ T29] audit: type=1326 audit(971.359:44146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.460018][ T29] audit: type=1326 audit(971.359:44147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.483191][ T29] audit: type=1326 audit(971.359:44148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.506553][ T29] audit: type=1326 audit(971.359:44149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30775 comm="syz.1.7738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 459.596762][T30793] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7742'. [ 459.605758][T30793] netlink: 276 bytes leftover after parsing attributes in process `syz.3.7742'. [ 459.713809][T30802] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7744'. [ 459.736327][T30806] lo speed is unknown, defaulting to 1000 [ 459.793651][T30806] loop1: detected capacity change from 0 to 512 [ 460.123693][T30848] loop6: detected capacity change from 0 to 8192 [ 460.135946][T30767] delete_channel: no stack [ 460.159792][T30848] lo speed is unknown, defaulting to 1000 [ 460.199665][ T29] audit: type=1326 audit(972.189:44150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30847 comm="syz.6.7748" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x0 [ 460.405217][ T29] audit: type=1326 audit(972.389:44151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30869 comm="syz.6.7758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 460.464037][T30879] SELinux: policydb string S does not match my string SE Linux [ 460.480775][T30879] SELinux: failed to load policy [ 460.550214][T30885] loop1: detected capacity change from 0 to 1024 [ 460.583209][T30885] EXT4-fs: Ignoring removed nobh option [ 460.588975][T30885] EXT4-fs: Ignoring removed bh option [ 460.914177][T30894] loop6: detected capacity change from 0 to 8192 [ 460.994490][T30894] lo speed is unknown, defaulting to 1000 [ 461.135800][T30906] loop5: detected capacity change from 0 to 2048 [ 461.193418][T30906] Alternate GPT is invalid, using primary GPT. [ 461.199814][T30906] loop5: p2 p3 p7 [ 461.213437][T30907] lo speed is unknown, defaulting to 1000 [ 461.387380][T30884] delete_channel: no stack [ 461.503528][T30919] SELinux: policydb string SE Li does not match my string SE Linux [ 461.511701][T30919] SELinux: failed to load policy [ 461.635291][T30937] loop5: detected capacity change from 0 to 1024 [ 461.635649][T30937] EXT4-fs: Ignoring removed nobh option [ 461.635668][T30937] EXT4-fs: Ignoring removed bh option [ 461.726581][T30945] can: request_module (can-proto-5) failed. [ 461.805866][T30936] delete_channel: no stack [ 461.818672][T30960] SELinux: policydb string SE Li does not match my string SE Linux [ 461.827113][T30960] SELinux: failed to load policy [ 462.025259][T30985] loop6: detected capacity change from 0 to 8192 [ 462.061176][T30985] lo speed is unknown, defaulting to 1000 [ 462.447275][T31036] lo speed is unknown, defaulting to 1000 [ 462.513083][T31040] loop1: detected capacity change from 0 to 512 [ 462.532157][T31042] loop6: detected capacity change from 0 to 2048 [ 462.541338][T31040] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 462.554954][T31040] EXT4-fs (loop1): 1 truncate cleaned up [ 462.702164][T31077] loop1: detected capacity change from 0 to 1024 [ 462.708819][T31077] EXT4-fs: Ignoring removed nobh option [ 462.714579][T31077] EXT4-fs: Ignoring removed bh option [ 462.848172][T31076] delete_channel: no stack [ 462.854107][T31087] loop3: detected capacity change from 0 to 1024 [ 462.885191][T31087] EXT4-fs: Ignoring removed nobh option [ 462.890903][T31087] EXT4-fs: Ignoring removed bh option [ 462.944071][T31093] SELinux: policydb string SE Linu does not match my string SE Linux [ 462.990496][T31093] SELinux: failed to load policy [ 463.235273][T31101] loop1: detected capacity change from 0 to 2048 [ 463.332067][T31107] SELinux: policydb string S does not match my string SE Linux [ 463.360674][T31107] SELinux: failed to load policy [ 463.446130][T31119] loop3: detected capacity change from 0 to 1024 [ 463.453282][T31119] EXT4-fs: Ignoring removed nobh option [ 463.458993][T31119] EXT4-fs: Ignoring removed bh option [ 463.466967][T31121] SELinux: policydb string SE Linu does not match my string SE Linux [ 463.476656][T31121] SELinux: failed to load policy [ 463.559088][T31118] delete_channel: no stack [ 463.591327][T31134] loop1: detected capacity change from 0 to 512 [ 463.599339][T31134] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 463.696462][T31144] lo speed is unknown, defaulting to 1000 [ 463.753506][T31144] loop5: detected capacity change from 0 to 512 [ 463.821031][T31144] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 463.918133][T31157] __nla_validate_parse: 10 callbacks suppressed [ 463.918152][T31157] netlink: 7 bytes leftover after parsing attributes in process `syz.6.7836'. [ 463.941435][T31157] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7836'. [ 463.950496][T31157] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7836'. [ 463.983525][T31157] can: request_module (can-proto-5) failed. [ 464.092421][T31180] netlink: 'syz.1.7838': attribute type 12 has an invalid length. [ 464.778419][T31315] SELinux: policydb string SE Linu does not match my string SE Linux [ 464.786694][T31315] SELinux: failed to load policy [ 465.045222][T31335] netlink: 276 bytes leftover after parsing attributes in process `syz.1.7851'. [ 465.106216][T31337] netlink: 'syz.0.7852': attribute type 12 has an invalid length. [ 465.186946][T31345] netlink: 7 bytes leftover after parsing attributes in process `syz.0.7855'. [ 465.196365][T31347] SELinux: policydb version 0 does not match my version range 15-35 [ 465.204758][T31345] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7855'. [ 465.213739][T31345] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7855'. [ 465.223082][T31347] SELinux: failed to load policy [ 465.287427][T31345] can: request_module (can-proto-5) failed. [ 465.506046][T31369] netlink: 276 bytes leftover after parsing attributes in process `syz.0.7864'. [ 465.664990][T31376] netlink: 'syz.6.7867': attribute type 12 has an invalid length. [ 465.773352][T31381] SELinux: policydb version 0 does not match my version range 15-35 [ 465.781983][T31381] SELinux: failed to load policy [ 465.917239][T31388] netlink: 7 bytes leftover after parsing attributes in process `syz.3.7872'. [ 465.927116][T31388] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7872'. [ 465.953699][T31388] can: request_module (can-proto-5) failed. [ 466.159588][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 466.159604][ T29] audit: type=1326 audit(978.149:44164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.188923][ T29] audit: type=1326 audit(978.169:44165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.212048][ T29] audit: type=1326 audit(978.169:44166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.235284][ T29] audit: type=1326 audit(978.169:44167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.258294][ T29] audit: type=1326 audit(978.169:44168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.281271][ T29] audit: type=1326 audit(978.169:44169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.304303][ T29] audit: type=1326 audit(978.169:44170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz.5.7876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 466.380689][T31416] SELinux: policydb version 0 does not match my version range 15-35 [ 466.388835][T31416] SELinux: failed to load policy [ 466.410587][T31418] netlink: 'syz.1.7882': attribute type 12 has an invalid length. [ 466.488725][T31421] lo speed is unknown, defaulting to 1000 [ 466.535948][T31422] loop5: detected capacity change from 0 to 512 [ 466.689340][T31425] can: request_module (can-proto-5) failed. [ 466.772860][T31432] loop1: detected capacity change from 0 to 256 [ 466.812654][T31435] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 466.826410][T31435] netlink: 'syz.6.7887': attribute type 160 has an invalid length. [ 467.076236][T31451] netlink: 'syz.6.7894': attribute type 12 has an invalid length. [ 467.144149][T31437] lo speed is unknown, defaulting to 1000 [ 467.213969][T31461] loop1: detected capacity change from 0 to 512 [ 467.231908][T31461] EXT4-fs: Ignoring removed orlov option [ 467.250642][T31461] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 467.269156][T31461] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 467.292648][T31465] can: request_module (can-proto-5) failed. [ 467.299315][T31461] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.7898: corrupted in-inode xattr: e_value size too large [ 467.315352][T31461] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.7898: couldn't read orphan inode 15 (err -117) [ 468.006074][T31545] netlink: 'syz.3.7907': attribute type 12 has an invalid length. [ 468.188919][T31557] loop3: detected capacity change from 0 to 8192 [ 468.238976][T31557] lo speed is unknown, defaulting to 1000 [ 468.627918][T31603] lo speed is unknown, defaulting to 1000 [ 468.686344][T31603] loop5: detected capacity change from 0 to 512 [ 468.761428][ T29] audit: type=1326 audit(980.729:44171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 468.784715][ T29] audit: type=1326 audit(980.729:44172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 468.807824][ T29] audit: type=1326 audit(980.729:44173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31605 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 468.888158][T31612] netlink: 'syz.1.7919': attribute type 12 has an invalid length. [ 468.947768][T31620] __nla_validate_parse: 16 callbacks suppressed [ 468.947782][T31620] netlink: 7 bytes leftover after parsing attributes in process `syz.3.7922'. [ 468.965160][T31620] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7922'. [ 468.974252][T31620] netlink: 68 bytes leftover after parsing attributes in process `syz.3.7922'. [ 468.983333][T31623] loop6: detected capacity change from 0 to 8192 [ 469.001206][T31623] lo speed is unknown, defaulting to 1000 [ 469.008530][T31625] netlink: 7 bytes leftover after parsing attributes in process `syz.1.7925'. [ 469.022676][T31620] can: request_module (can-proto-5) failed. [ 469.029350][T31625] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7925'. [ 469.038475][T31625] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7925'. [ 469.083088][T31625] can: request_module (can-proto-5) failed. [ 469.925721][T31717] netlink: 'syz.3.7934': attribute type 12 has an invalid length. [ 470.126952][T31728] loop3: detected capacity change from 0 to 8192 [ 470.148333][T31728] lo speed is unknown, defaulting to 1000 [ 470.309457][T31735] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7942'. [ 470.359646][T31741] netlink: 7 bytes leftover after parsing attributes in process `syz.6.7944'. [ 470.368895][T31741] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7944'. [ 470.378043][T31741] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7944'. [ 470.395412][T31741] can: request_module (can-proto-5) failed. [ 470.446772][T31745] lo speed is unknown, defaulting to 1000 [ 470.504379][T31745] loop3: detected capacity change from 0 to 512 [ 470.581426][T31745] EXT4-fs mount: 61 callbacks suppressed [ 470.581450][T31745] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 470.611199][T31745] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 470.683593][T31761] can: request_module (can-proto-5) failed. [ 470.979897][T31793] lo speed is unknown, defaulting to 1000 [ 471.170890][T21898] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 471.249913][T31843] netlink: 'syz.5.7955': attribute type 1 has an invalid length. [ 471.257732][T31843] netlink: 'syz.5.7955': attribute type 1 has an invalid length. [ 471.730097][T31884] netlink: 'syz.1.7961': attribute type 12 has an invalid length. [ 471.744660][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 471.744674][ T29] audit: type=1326 audit(983.739:44183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.774154][ T29] audit: type=1326 audit(983.739:44184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.797160][ T29] audit: type=1326 audit(983.739:44185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.820138][ T29] audit: type=1326 audit(983.739:44186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.843346][ T29] audit: type=1326 audit(983.739:44187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.866571][ T29] audit: type=1326 audit(983.739:44188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31885 comm="syz.3.7962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4d5caaefc9 code=0x7ffc0000 [ 471.916543][T31831] delete_channel: no stack [ 472.109839][T31901] lo speed is unknown, defaulting to 1000 [ 472.167569][T31901] loop1: detected capacity change from 0 to 512 [ 472.225800][T31901] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 472.270844][T31901] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 472.281356][T31901] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 472.437625][T31918] loop6: detected capacity change from 0 to 8192 [ 472.460243][T31918] lo speed is unknown, defaulting to 1000 [ 472.553907][ T29] audit: type=1326 audit(984.549:44189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31921 comm="syz.6.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 472.577695][ T29] audit: type=1326 audit(984.549:44190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31921 comm="syz.6.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 472.600950][ T29] audit: type=1326 audit(984.559:44191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31921 comm="syz.6.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fb32325efc9 code=0x7ffc0000 [ 472.642387][T31924] netlink: 'syz.6.7975': attribute type 12 has an invalid length. [ 472.694654][T31929] loop6: detected capacity change from 0 to 1024 [ 472.701710][T31929] EXT4-fs: Ignoring removed nobh option [ 472.707306][T31929] EXT4-fs: Ignoring removed bh option [ 472.727718][T31929] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.785142][T22090] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 472.978665][T31941] netlink: 'syz.0.7980': attribute type 1 has an invalid length. [ 472.986469][T31941] netlink: 'syz.0.7980': attribute type 1 has an invalid length. [ 473.521521][T31972] lo speed is unknown, defaulting to 1000 [ 473.669389][T31928] delete_channel: no stack [ 473.741344][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.374811][T32008] loop1: detected capacity change from 0 to 1024 [ 474.381648][T32008] EXT4-fs: Ignoring removed nobh option [ 474.387198][T32008] EXT4-fs: Ignoring removed bh option [ 474.412075][T32008] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.475491][T32014] lo speed is unknown, defaulting to 1000 [ 474.925593][T32022] __nla_validate_parse: 15 callbacks suppressed [ 474.925611][T32022] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8006'. [ 474.996058][T32029] loop6: detected capacity change from 0 to 2048 [ 475.057892][T32029] Alternate GPT is invalid, using primary GPT. [ 475.064401][T32029] loop6: p2 p3 p7 [ 475.207975][T32007] delete_channel: no stack [ 475.288232][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.540656][T32043] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8015'. [ 475.593346][T32051] netlink: 'syz.6.8017': attribute type 12 has an invalid length. [ 476.209040][T32060] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8019'. [ 476.469141][T32069] lo speed is unknown, defaulting to 1000 [ 476.525885][T32069] loop5: detected capacity change from 0 to 512 [ 476.547647][T32069] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 476.621105][T32075] loop1: detected capacity change from 0 to 2048 [ 476.661417][T32069] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 476.707312][T32075] Alternate GPT is invalid, using primary GPT. [ 476.713720][T32075] loop1: p2 p3 p7 [ 476.781822][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 476.781838][ T29] audit: type=1326 audit(988.779:44219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 476.811049][ T29] audit: type=1326 audit(988.779:44220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 476.834051][ T29] audit: type=1326 audit(988.779:44221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 476.857159][ T29] audit: type=1326 audit(988.779:44222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 476.880175][ T29] audit: type=1326 audit(988.779:44223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 476.903349][ T29] audit: type=1326 audit(988.779:44224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32083 comm="syz.1.8026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd60bb9efc9 code=0x7ffc0000 [ 477.047435][T32095] netlink: 'syz.1.8030': attribute type 12 has an invalid length. [ 477.099366][T32097] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8031'. [ 477.128789][T32101] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8032'. [ 477.156983][T28937] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 477.439912][T32070] delete_channel: no stack [ 477.486868][T32113] netlink: 348 bytes leftover after parsing attributes in process `syz.0.8037'. [ 477.598402][T32125] netlink: 'syz.0.8042': attribute type 12 has an invalid length. [ 477.844251][T32132] lo speed is unknown, defaulting to 1000 [ 477.948029][T32134] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8044'. [ 478.120122][T32138] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8045'. [ 478.251665][T32149] netlink: 348 bytes leftover after parsing attributes in process `syz.5.8049'. [ 478.292513][T32159] netlink: 'syz.6.8053': attribute type 12 has an invalid length. [ 478.437803][T32170] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8058'. [ 478.483366][T32176] loop1: detected capacity change from 0 to 2048 [ 478.513678][T32176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.545561][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.607029][T32192] netlink: 'syz.6.8066': attribute type 12 has an invalid length. [ 478.622959][T32196] can: request_module (can-proto-5) failed. [ 478.693315][T32209] loop6: detected capacity change from 0 to 2048 [ 478.743301][T32209] Alternate GPT is invalid, using primary GPT. [ 478.749738][T32209] loop6: p2 p3 p7 [ 479.025313][T32267] lo speed is unknown, defaulting to 1000 [ 479.084100][T32267] loop6: detected capacity change from 0 to 512 [ 479.285904][T32267] EXT4-fs (loop6): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 479.305988][T32284] netlink: 'syz.3.8080': attribute type 12 has an invalid length. [ 479.509347][T32328] loop1: detected capacity change from 0 to 1024 [ 479.516683][T32328] EXT4-fs: Ignoring removed nobh option [ 479.522284][T32328] EXT4-fs: Ignoring removed bh option [ 479.552504][T32328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.716058][T23167] EXT4-fs (loop6): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 480.364190][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.405791][T32361] __nla_validate_parse: 9 callbacks suppressed [ 480.405860][T32361] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8098'. [ 480.466162][T32370] netlink: 'syz.0.8102': attribute type 12 has an invalid length. [ 480.629650][T32386] loop6: detected capacity change from 0 to 1024 [ 480.636484][T32386] EXT4-fs: Ignoring removed nobh option [ 480.642225][T32386] EXT4-fs: Ignoring removed bh option [ 480.652193][T32386] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.301357][T32404] netlink: 'syz.1.8115': attribute type 12 has an invalid length. [ 481.336690][T32406] loop1: detected capacity change from 0 to 2048 [ 481.354195][T32406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.380831][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.432403][T32412] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8118'. [ 481.460009][T32417] loop1: detected capacity change from 0 to 2048 [ 481.502048][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.513545][T32417] Alternate GPT is invalid, using primary GPT. [ 481.519979][T32417] loop1: p2 p3 p7 [ 481.569805][T32435] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8123'. [ 481.587283][T32432] netlink: 'syz.0.8128': attribute type 12 has an invalid length. [ 481.624669][T32438] loop6: detected capacity change from 0 to 2048 [ 481.643814][T32438] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.673623][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.733104][T32449] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8133'. [ 481.799840][T32452] lo speed is unknown, defaulting to 1000 [ 481.826147][T32454] loop1: detected capacity change from 0 to 512 [ 481.834529][T32454] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 481.863818][T32454] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 481.874345][T32454] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 481.905059][T32458] loop6: detected capacity change from 0 to 1024 [ 481.912113][T32458] EXT4-fs: Ignoring removed nobh option [ 481.917802][T32458] EXT4-fs: Ignoring removed bh option [ 481.942729][T32458] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.087856][T32457] delete_channel: no stack [ 482.142458][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.213067][T32471] loop6: detected capacity change from 0 to 2048 [ 482.264201][T32471] Alternate GPT is invalid, using primary GPT. [ 482.270721][T32471] loop6: p2 p3 p7 [ 482.333318][T32475] netlink: 'syz.6.8141': attribute type 12 has an invalid length. [ 482.396983][T32480] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8143'. [ 482.465354][T32486] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8145'. [ 482.489624][T22090] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 482.513826][T32491] loop1: detected capacity change from 0 to 1024 [ 482.520936][T32491] EXT4-fs: Ignoring removed nobh option [ 482.526619][T32491] EXT4-fs: Ignoring removed bh option [ 482.546250][T32491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.594165][T32500] loop6: detected capacity change from 0 to 2048 [ 482.611733][T32500] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.624373][T32490] delete_channel: no stack [ 482.639033][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.663071][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.669848][T32507] can: request_module (can-proto-5) failed. [ 482.689611][T32511] netlink: 'syz.1.8152': attribute type 12 has an invalid length. [ 482.922470][T32567] netlink: 336 bytes leftover after parsing attributes in process `syz.0.8155'. [ 483.189152][T32606] lo speed is unknown, defaulting to 1000 [ 483.470678][T32626] loop5: detected capacity change from 0 to 1024 [ 483.477865][T32626] EXT4-fs: Ignoring removed nobh option [ 483.483747][T32626] EXT4-fs: Ignoring removed bh option [ 483.508754][T32629] loop3: detected capacity change from 0 to 2048 [ 483.539623][T32626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.565549][T32629] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.631478][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.663312][T32658] netlink: 336 bytes leftover after parsing attributes in process `syz.6.8167'. [ 483.676555][T32661] netlink: 'syz.3.8166': attribute type 12 has an invalid length. [ 483.719369][T32666] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8169'. [ 483.762028][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.836481][T32678] netlink: 7 bytes leftover after parsing attributes in process `syz.6.8174'. [ 483.854906][T32678] can: request_module (can-proto-5) failed. [ 484.547956][ T29] audit: type=1326 audit(996.539:44225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.572033][ T29] audit: type=1326 audit(996.569:44226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.595148][ T29] audit: type=1326 audit(996.569:44227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.618123][ T29] audit: type=1326 audit(996.569:44228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=143 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.640919][ T29] audit: type=1326 audit(996.569:44229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.663774][ T29] audit: type=1326 audit(996.569:44230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=358 comm="syz.0.8178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x7ffc0000 [ 484.708822][ T361] loop3: detected capacity change from 0 to 1024 [ 484.715722][ T361] EXT4-fs: Ignoring removed nobh option [ 484.721422][ T361] EXT4-fs: Ignoring removed bh option [ 484.743547][ T361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.831932][ T382] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 484.831932][ T382] program syz.5.8187 not setting count and/or reply_len properly [ 484.850847][ T29] audit: type=1326 audit(996.849:44231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=381 comm="syz.5.8187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 484.888491][ T29] audit: type=1326 audit(996.849:44232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=381 comm="syz.5.8187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 484.911446][ T29] audit: type=1326 audit(996.849:44233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=381 comm="syz.5.8187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2173eefc9 code=0x7ffc0000 [ 484.937211][ T360] delete_channel: no stack [ 484.951552][ T384] can: request_module (can-proto-5) failed. [ 485.010083][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.101917][ T414] lo speed is unknown, defaulting to 1000 [ 485.932331][ T510] can: request_module (can-proto-5) failed. [ 486.047967][ T537] netlink: 'syz.6.8201': attribute type 12 has an invalid length. [ 486.114193][ T552] loop1: detected capacity change from 0 to 1024 [ 486.148699][ T552] EXT4-fs: Ignoring removed nobh option [ 486.155037][ T552] EXT4-fs: Ignoring removed bh option [ 486.228099][ T577] __nla_validate_parse: 7 callbacks suppressed [ 486.228114][ T577] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8205'. [ 486.245760][ T552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 486.311079][ T596] netlink: 7 bytes leftover after parsing attributes in process `syz.6.8207'. [ 486.320320][ T596] netlink: 68 bytes leftover after parsing attributes in process `syz.6.8207'. [ 486.321386][ T546] delete_channel: no stack [ 486.329474][ T596] netlink: 68 bytes leftover after parsing attributes in process `syz.6.8207'. [ 486.353206][ T596] can: request_module (can-proto-5) failed. [ 486.390374][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.593451][ T646] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8213'. [ 486.658841][ T661] loop1: detected capacity change from 0 to 2048 [ 486.687017][ T661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 486.711377][T22090] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 486.820331][ T703] netlink: 'syz.1.8216': attribute type 12 has an invalid length. [ 486.851236][ T706] loop5: detected capacity change from 0 to 1024 [ 486.871639][ T714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8217'. [ 486.892232][ T706] EXT4-fs: Ignoring removed nobh option [ 486.898016][ T706] EXT4-fs: Ignoring removed bh option [ 486.937540][ T706] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 487.030188][ T730] loop1: detected capacity change from 0 to 2048 [ 487.077078][ T735] netlink: 7 bytes leftover after parsing attributes in process `syz.3.8229'. [ 487.083116][ T730] Alternate GPT is invalid, using primary GPT. [ 487.086301][ T735] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8229'. [ 487.092455][ T730] loop1: p2 p3 p7 [ 487.101574][ T735] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8229'. [ 487.129383][ T735] can: request_module (can-proto-5) failed. [ 487.153614][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.275270][ T761] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8234'. [ 487.815946][ T882] loop6: detected capacity change from 0 to 2048 [ 487.877187][ T882] Alternate GPT is invalid, using primary GPT. [ 487.883589][ T882] loop6: p2 p3 p7 [ 488.010254][ T923] loop6: detected capacity change from 0 to 2048 [ 488.022787][ T923] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 488.043776][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.063022][ T927] loop6: detected capacity change from 0 to 512 [ 488.069906][ T927] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 488.082035][ T927] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 488.113250][T23167] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 488.178568][ T935] loop6: detected capacity change from 0 to 2048 [ 488.196699][ T937] can: request_module (can-proto-5) failed. [ 488.207947][ T935] Alternate GPT is invalid, using primary GPT. [ 488.214400][ T935] loop6: p2 p3 p7 [ 489.019413][ T1110] netlink: 'syz.5.8274': attribute type 12 has an invalid length. [ 489.070365][ T1116] loop5: detected capacity change from 0 to 2048 [ 489.092603][ T1116] Alternate GPT is invalid, using primary GPT. [ 489.098988][ T1116] loop5: p2 p3 p7 [ 489.153363][ T1128] can: request_module (can-proto-5) failed. [ 489.863939][ T1288] netlink: 'syz.3.8290': attribute type 12 has an invalid length. [ 489.981430][ T1306] loop3: detected capacity change from 0 to 1024 [ 489.981973][ T1306] EXT4-fs: Ignoring removed nobh option [ 489.982038][ T1306] EXT4-fs: Ignoring removed bh option [ 490.017450][ T1306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 490.180678][ T1329] can: request_module (can-proto-5) failed. [ 490.339838][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.455211][ T1383] loop3: detected capacity change from 0 to 1024 [ 490.462235][ T1383] EXT4-fs: Ignoring removed nobh option [ 490.467887][ T1383] EXT4-fs: Ignoring removed bh option [ 490.482542][ T1383] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 490.552422][ T1382] delete_channel: no stack [ 490.591753][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.064451][ T1503] netlink: 'syz.6.8322': attribute type 12 has an invalid length. [ 491.088293][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 491.088307][ T29] audit: type=1326 audit(1003.079:44242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1506 comm="syz.0.8323" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb054befc9 code=0x0 [ 491.124420][ T1511] loop3: detected capacity change from 0 to 512 [ 491.150009][ T1511] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 491.169199][ T1518] loop5: detected capacity change from 0 to 1024 [ 491.176294][ T1518] EXT4-fs: Ignoring removed nobh option [ 491.179341][ T1511] EXT4-fs (loop3): 1 truncate cleaned up [ 491.181899][ T1518] EXT4-fs: Ignoring removed bh option [ 491.188100][ T1511] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 491.222879][ T1518] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.238506][T21898] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.273673][ T1534] __nla_validate_parse: 24 callbacks suppressed [ 491.273689][ T1534] netlink: 7 bytes leftover after parsing attributes in process `syz.3.8334'. [ 491.289014][ T1534] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8334'. [ 491.298058][ T1534] netlink: 68 bytes leftover after parsing attributes in process `syz.3.8334'. [ 491.321660][ T1534] can: request_module (can-proto-5) failed. [ 491.473682][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.992176][ T1669] netlink: 348 bytes leftover after parsing attributes in process `syz.0.8338'. [ 492.010790][ T1672] netlink: 'syz.6.8339': attribute type 12 has an invalid length. [ 492.075217][ T1690] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8343'. [ 492.151542][ T1699] netlink: 'syz.1.8354': attribute type 12 has an invalid length. [ 492.217966][ T1711] loop1: detected capacity change from 0 to 2048 [ 492.232338][ T1715] netlink: 348 bytes leftover after parsing attributes in process `syz.6.8352'. [ 492.243775][ T1711] Alternate GPT is invalid, using primary GPT. [ 492.250194][ T1711] loop1: p2 p3 p7 [ 492.297998][ T1727] netlink: 7 bytes leftover after parsing attributes in process `syz.1.8358'. [ 492.298055][ T1726] netlink: 16 bytes leftover after parsing attributes in process `syz.6.8357'. [ 492.307356][ T1727] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8358'. [ 492.325227][ T1727] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8358'. [ 492.359352][ T1727] can: request_module (can-proto-5) failed. [ 492.365570][ T1731] loop5: detected capacity change from 0 to 2048 [ 492.399283][ T1740] netlink: 'syz.6.8361': attribute type 12 has an invalid length. [ 492.418675][ T1731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 492.451845][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.482426][ T29] audit: type=1326 audit(1004.479:44243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1755 comm="syz.6.8364" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb32325efc9 code=0x0 [ 492.505194][ T1758] loop5: detected capacity change from 0 to 1024 [ 492.512189][ T1758] EXT4-fs: Ignoring removed nobh option [ 492.518083][ T1758] EXT4-fs: Ignoring removed bh option [ 492.542249][ T1758] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 492.713215][T28937] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.777131][ T1807] loop5: detected capacity change from 0 to 2048 [ 492.843114][ T1807] Alternate GPT is invalid, using primary GPT. [ 492.849504][ T1807] loop5: p2 p3 p7 [ 493.086280][ T1872] ================================================================== [ 493.094492][ T1872] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 493.101546][ T1872] [ 493.103880][ T1872] write to 0xffff8881035aa5c8 of 8 bytes by task 13870 on cpu 1: [ 493.112047][ T1872] release_task+0x6f9/0xb60 [ 493.116573][ T1872] wait_consider_task+0x114a/0x1660 [ 493.121789][ T1872] __do_wait+0x34a/0x510 [ 493.126175][ T1872] do_wait+0xb7/0x250 [ 493.130167][ T1872] kernel_wait+0x51/0xc0 [ 493.134412][ T1872] call_usermodehelper_exec_work+0x9c/0x160 [ 493.140327][ T1872] process_scheduled_works+0x4ce/0x9d0 [ 493.145809][ T1872] worker_thread+0x582/0x770 [ 493.150486][ T1872] kthread+0x489/0x510 [ 493.154566][ T1872] ret_from_fork+0x122/0x1b0 [ 493.159179][ T1872] ret_from_fork_asm+0x1a/0x30 [ 493.163954][ T1872] [ 493.166290][ T1872] read to 0xffff8881035aa100 of 3264 bytes by task 1872 on cpu 0: [ 493.174093][ T1872] memcpy_and_pad+0x48/0x80 [ 493.178616][ T1872] arch_dup_task_struct+0x2c/0x40 [ 493.183747][ T1872] dup_task_struct+0x83/0x6b0 [ 493.188713][ T1872] copy_process+0x399/0x2000 [ 493.193326][ T1872] kernel_clone+0x16c/0x5c0 [ 493.197846][ T1872] __se_sys_clone3+0x1c2/0x200 [ 493.202632][ T1872] __x64_sys_clone3+0x31/0x40 [ 493.207325][ T1872] x64_sys_call+0x1fc9/0x3000 [ 493.212020][ T1872] do_syscall_64+0xd2/0x200 [ 493.216531][ T1872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.222431][ T1872] [ 493.224757][ T1872] Reported by Kernel Concurrency Sanitizer on: [ 493.230921][ T1872] CPU: 0 UID: 0 PID: 1872 Comm: syz.0.8372 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 493.242206][ T1872] Tainted: [W]=WARN [ 493.246003][ T1872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 493.256065][ T1872] ==================================================================