last executing test programs: 5m49.307798171s ago: executing program 2 (id=74): socket$unix(0x1, 0x1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) creat(&(0x7f0000000000)='./file2\x00', 0x80) unlink(&(0x7f0000000180)='./file1\x00') 5m49.048548655s ago: executing program 2 (id=80): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r2, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r4, 0x24, 0x0, 0x6, &(0x7f0000000240)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 5m48.996568936s ago: executing program 2 (id=82): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) dup2(r0, r1) 5m48.952037656s ago: executing program 2 (id=84): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x62ea, 0x3010}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) 5m48.745408769s ago: executing program 2 (id=90): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x5c, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r5, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x81, 0x1}, {0x2, 0xa5, 0x2}}}]}}]}]}]}}]}, 0x5c}}, 0x0) 5m48.362717194s ago: executing program 2 (id=95): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 5m48.341617785s ago: executing program 32 (id=95): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 5m47.096662812s ago: executing program 3 (id=114): socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 5m46.083583467s ago: executing program 3 (id=123): creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) lstat(&(0x7f0000000580)='./file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 5m46.000710388s ago: executing program 3 (id=126): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x54c, 0x4, 0x3, 0x3, 0xc, 0x6, 0x7}, 0x1c) r1 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0x28b}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r4 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xf691, 0x10100, 0x0, 0x2b4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x200}}) io_uring_enter(r4, 0x708, 0x2bff, 0x2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 5m45.83890088s ago: executing program 3 (id=129): syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe, &(0x7f0000000700)={[{@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x7fffffff}}, {@debug}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000cc0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0xa6) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x44842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='$', 0x3fec00}], 0x2, 0x1400, 0x0, 0x3) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x2) getdents(r1, 0x0, 0x58) 5m45.694066732s ago: executing program 3 (id=132): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x7f, 0xfffffffe}}, 0x120) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xff48, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 5m44.580796587s ago: executing program 3 (id=143): creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') pread64(r3, &(0x7f0000002240)=""/237, 0xfecf, 0x4eb) 5m44.518643358s ago: executing program 33 (id=143): creat(&(0x7f00000000c0)='./file0\x00', 0x198) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') pread64(r3, &(0x7f0000002240)=""/237, 0xfecf, 0x4eb) 5.208069157s ago: executing program 4 (id=6160): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x6}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) 4.95873532s ago: executing program 4 (id=6167): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0, 0x0, 0xfffffffff7fffffe}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000001000000080000000800000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00'}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, 0x0, 0x4040814) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 2.642081453s ago: executing program 1 (id=6169): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xb, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 2.623159003s ago: executing program 6 (id=6182): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x441, 0x14a) fallocate(r1, 0x20, 0x0, 0x8000) timer_create(0x2, 0x0, &(0x7f0000000480)=0x0) timer_delete(r2) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 2.622601163s ago: executing program 4 (id=6183): syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005"], 0x50) openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x109}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 1.943464813s ago: executing program 6 (id=6173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000000c0)="92", 0x1}], 0x1}, 0x0) sendmsg$tipc(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r3) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 1.942542443s ago: executing program 4 (id=6186): r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x437, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r3, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x4000010) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 1.871708004s ago: executing program 5 (id=6174): openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x3d45, 0x122e42) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x127c, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="10001d800c0000800500040000000000"], 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="856b1200ff00aaaaaaaaaaaa86dd60381f3400442f01fc000000000000000000000000000000ff020000000008000000001000000001042088a80000000200000800000086dd080088be00000003100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1.841937114s ago: executing program 6 (id=6176): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 1.796217055s ago: executing program 4 (id=6177): capset(&(0x7f0000000100)={0x19980330, 0xffffffffffffffff}, 0x0) r0 = gettid() r1 = eventfd2(0x0, 0x0) write$eventfd(r1, &(0x7f0000000140)=0xfffffffffffffff8, 0x8) write$eventfd(r1, &(0x7f0000000040)=0x8, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x22000600) io_uring_setup(0x7d4, 0x0) setresuid(0x0, 0xee00, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x64, 0x30, 0xb, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb}}, @TCA_CT_MARK={0x8, 0x10}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 1.795375075s ago: executing program 6 (id=6178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000000340)=ANY=[], 0x2b08}}, 0x4004006) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "2697312e4e898ca7", "35e23ca3a988def7dfbd438c536346cd", "11398f4a", "50cc97386065eda9"}, 0x28) recvmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x1400, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/106, 0x6a}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) 1.786617365s ago: executing program 5 (id=6179): syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') open(&(0x7f0000000180)='./bus\x00', 0x169a7c, 0x41) capset(&(0x7f0000000a40)={0x20080522}, &(0x7f0000000280)={0x8, 0x0, 0x0, 0xa8, 0xf8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x15, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='syzkaller\x00', 0x40000005, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000140)={&(0x7f0000000100)=""/32, 0x20}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xb8, 0x43, 0xa0, 0xb8, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0xff000000, 0x0, 'caif0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9, 0x3}, 0x12a, 0x70, 0xb8, 0x0, {0x0, 0x7a010000}}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xc, {0x7}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0xe, 0x4, 0x1, 0x0, 0x3, 0x4], 0x0, 0x9}, {0x3, [0x0, 0x1, 0x5, 0x7], 0x4, 0x4}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 1.743426476s ago: executing program 5 (id=6180): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x6}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) 1.692482036s ago: executing program 5 (id=6184): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x463, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r3 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) ioctl$int_in(r3, 0x5452, &(0x7f0000001840)=0x5d4) write$selinux_user(r3, &(0x7f0000000000)={'system_u:object_r:audit_spool_t:s0', 0x20, 'root\x00'}, 0x28) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000005c0)={0x0, 0x0}) io_setup(0x2, &(0x7f0000002400)) 1.602843028s ago: executing program 1 (id=6185): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="24000000010101020000000000020000030000020800084000000401"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040834) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000000140)=""/174, 0xae) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x60800, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x30, 0x5, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x4}]}], {0x14}}, 0x58}}, 0x0) 1.44585443s ago: executing program 0 (id=6187): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r4, r0}, 0xc) 1.388209991s ago: executing program 0 (id=6188): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000000}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = io_uring_setup(0x287f, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x10000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='rxrpc_receive\x00'}, 0x18) socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r2, 0x11, &(0x7f00000002c0), 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) 1.356405991s ago: executing program 0 (id=6189): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x70) write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, '\x00'}, 0xc) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) read(r2, &(0x7f00000013c0)=""/4089, 0xff9) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x10000}, 0x18) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r3, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)=[0xc], 0x0, 0x0, 0x1}}, 0x40) close_range(r0, 0xffffffffffffffff, 0x0) 1.330218282s ago: executing program 1 (id=6190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x44, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x2, 0x3000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) readahead(0xffffffffffffffff, 0x5ac, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8088e3ad132bc192, 0x4002011, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getgroups(0x0, 0x0) 1.329324232s ago: executing program 5 (id=6200): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xb, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 418.556834ms ago: executing program 1 (id=6191): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 417.987674ms ago: executing program 6 (id=6192): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x103843, 0x0) 378.106935ms ago: executing program 0 (id=6202): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000300)='%pS \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r1}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x10, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$sock(r3, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x20000000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r4, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000cc0)=ANY=[], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 377.365275ms ago: executing program 1 (id=6203): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000e2ff00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r5, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r5, 0x400, 0x2) 377.132535ms ago: executing program 4 (id=6204): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) sendfile(r4, r4, 0x0, 0x800000009) 369.988375ms ago: executing program 6 (id=6193): r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x437, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r3, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x4000010) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 347.704926ms ago: executing program 5 (id=6194): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x441, 0x14a) fallocate(r1, 0x20, 0x0, 0x8000) timer_create(0x2, 0x0, &(0x7f0000000480)=0x0) timer_delete(r2) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 347.036646ms ago: executing program 0 (id=6208): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x13) 1.05767ms ago: executing program 1 (id=6195): syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') open(&(0x7f0000000180)='./bus\x00', 0x169a7c, 0x41) capset(&(0x7f0000000a40)={0x20080522}, &(0x7f0000000280)={0x8, 0x0, 0x0, 0xa8, 0xf8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x15, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)='syzkaller\x00', 0x40000005, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000080)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000140)={&(0x7f0000000100)=""/32, 0x20}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0xb8, 0x43, 0xa0, 0xb8, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @multicast2, 0xff000000, 0x0, 'caif0\x00', 'ip6erspan0\x00', {0xff}, {}, 0x9, 0x3}, 0x12a, 0x70, 0xb8, 0x0, {0x0, 0x7a010000}}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xc, {0x7}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0xe, 0x4, 0x1, 0x0, 0x3, 0x4], 0x0, 0x9}, {0x3, [0x0, 0x1, 0x5, 0x7], 0x4, 0x4}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 0s ago: executing program 0 (id=6196): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x6}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) r5 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_user(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t r'], 0x27) kernel console output (not intermixed with test programs): 10] bond3: left promiscuous mode [ 293.001704][T17110] batadv0: left promiscuous mode [ 293.007029][T17110] batadv0: left allmulticast mode [ 293.034747][T17087] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.114383][T17111] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 293.136733][T17087] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 293.320578][T17129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5072'. [ 293.535597][T17134] lo speed is unknown, defaulting to 1000 [ 293.735943][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.788573][T17152] loop1: detected capacity change from 0 to 2048 [ 293.816335][T17152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.867713][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.089119][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 294.089146][ T29] audit: type=1326 audit(1747119785.030:12485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.158261][ T29] audit: type=1326 audit(1747119785.070:12486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.190999][ T29] audit: type=1326 audit(1747119785.070:12487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.219070][ T29] audit: type=1326 audit(1747119785.070:12488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.248596][ T29] audit: type=1326 audit(1747119785.070:12489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.276477][ T29] audit: type=1326 audit(1747119785.070:12490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.307840][ T29] audit: type=1326 audit(1747119785.070:12491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.340049][ T29] audit: type=1326 audit(1747119785.070:12492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.372185][ T29] audit: type=1326 audit(1747119785.070:12493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.401283][ T29] audit: type=1326 audit(1747119785.070:12494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17155 comm="syz.4.5080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 294.555248][T17184] netlink: 'syz.0.5092': attribute type 1 has an invalid length. [ 294.630449][T17184] 8021q: adding VLAN 0 to HW filter on device bond5 [ 294.684413][T17184] veth13: entered promiscuous mode [ 294.701792][T17184] bond5: (slave veth13): Enslaving as a backup interface with a down link [ 294.714612][T17192] 9pnet_fd: Insufficient options for proto=fd [ 294.749531][T17198] loop1: detected capacity change from 0 to 256 [ 294.779760][T17194] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.793400][T17198] msdos: Unknown parameter '¼?•«H°(ðBí  ÒÏaÍî"!5¸' [ 294.862184][T17194] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.912385][T17194] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 294.962096][T17194] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.018924][T17194] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.032066][T17194] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.046368][T17194] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.059023][T17194] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.720678][T17214] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 295.822905][T17224] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5108'. [ 295.871761][T17226] netlink: 27 bytes leftover after parsing attributes in process `syz.1.5109'. [ 295.888988][T17226] loop1: detected capacity change from 0 to 512 [ 295.915499][T17226] EXT4-fs (loop1): 1 orphan inode deleted [ 295.932088][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 295.949827][T17226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.976532][T17226] ext4 filesystem being mounted at /998/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.020497][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.318189][T17243] SELinux: failed to load policy [ 296.590012][T17250] netlink: 'syz.1.5117': attribute type 4 has an invalid length. [ 296.862462][T17260] IPVS: Error connecting to the multicast addr [ 296.942695][T17262] Ÿë: port 1(veth0_to_bridge) entered blocking state [ 296.952323][T17262] Ÿë: port 1(veth0_to_bridge) entered disabled state [ 296.962322][T17262] veth0_to_bridge: entered allmulticast mode [ 296.977996][T17262] veth0_to_bridge: entered promiscuous mode [ 297.025896][T17266] binfmt_misc: register: failed to install interpreter file ./file2 [ 297.198408][T17285] lo speed is unknown, defaulting to 1000 [ 297.516192][T17301] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5139'. [ 297.537784][T17301] bridge3: port 1(ip6gretap1) entered blocking state [ 297.547337][T17301] bridge3: port 1(ip6gretap1) entered disabled state [ 297.554235][T17302] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5138'. [ 297.556348][T17301] ip6gretap1: entered allmulticast mode [ 297.575350][T17301] ip6gretap1: entered promiscuous mode [ 297.592556][T17301] veth15: entered promiscuous mode [ 297.599399][T17301] bridge3: port 2(veth15) entered blocking state [ 297.609216][T17301] bridge3: port 2(veth15) entered disabled state [ 297.618052][T17301] veth15: entered allmulticast mode [ 297.705590][T17309] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5142'. [ 297.716781][T17309] netlink: 2 bytes leftover after parsing attributes in process `syz.0.5142'. [ 298.003543][T17321] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5148'. [ 298.032157][T17321] bond6: entered promiscuous mode [ 298.041506][T17321] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 298.050262][T17321] bond6: left promiscuous mode [ 298.109837][T17329] tipc: Enabled bearer , priority 0 [ 298.121090][T17329] syzkaller0: entered promiscuous mode [ 298.128411][T17329] syzkaller0: entered allmulticast mode [ 298.141764][T17329] tipc: Resetting bearer [ 298.149467][T17328] tipc: Resetting bearer [ 298.157187][T17328] tipc: Disabling bearer [ 298.412364][T17346] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 298.694453][T17361] netlink: 'syz.4.5164': attribute type 1 has an invalid length. [ 298.733211][T17361] 8021q: adding VLAN 0 to HW filter on device bond3 [ 298.912090][T17374] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5168'. [ 298.953485][T17380] netlink: 'syz.4.5170': attribute type 1 has an invalid length. [ 298.990269][T17380] 8021q: adding VLAN 0 to HW filter on device bond4 [ 299.012401][T17380] veth7: entered promiscuous mode [ 299.020645][T17380] bond4: (slave veth7): Enslaving as a backup interface with a down link [ 299.068889][T17384] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5182'. [ 299.239300][T17393] atomic_op ffff88811bf54128 conn xmit_atomic 0000000000000000 [ 299.252196][ T29] kauditd_printk_skb: 1799 callbacks suppressed [ 299.252212][ T29] audit: type=1326 audit(1747119790.200:14293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.6.5175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 299.288557][ T29] audit: type=1326 audit(1747119790.200:14294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.6.5175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 299.508798][T17399] loop1: detected capacity change from 0 to 512 [ 299.546790][T17403] veth0_to_bridge: left allmulticast mode [ 299.553331][T17403] veth0_to_bridge: left promiscuous mode [ 299.560735][T17403] Ÿë: port 1(veth0_to_bridge) entered disabled state [ 299.673971][T17399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.718443][T17409] netlink: 60 bytes leftover after parsing attributes in process `syz.6.5177'. [ 299.751904][T17399] ext4 filesystem being mounted at /1020/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 299.836026][T17409] team0: Unable to change to the same mode the team is in [ 300.134085][T17399] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5176'. [ 300.171572][T17399] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5176'. [ 300.258717][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.265808][ T36] page_pool_release_retry() stalled pool shutdown: id 94, 1 inflight 61 sec [ 300.281024][ T29] audit: type=1326 audit(1747119790.270:14295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.6.5175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 300.311158][ T29] audit: type=1326 audit(1747119790.400:14296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.6.5175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 300.342086][ T29] audit: type=1326 audit(1747119790.400:14297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17394 comm="syz.6.5175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 300.375958][ T29] audit: type=1400 audit(1747119790.840:14298): avc: denied { getopt } for pid=17398 comm="syz.1.5176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 300.956106][ T29] audit: type=1326 audit(1747119791.900:14299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17436 comm="syz.5.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 301.014031][ T29] audit: type=1326 audit(1747119791.930:14300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17436 comm="syz.5.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 301.042803][ T29] audit: type=1326 audit(1747119791.930:14301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17436 comm="syz.5.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 301.074949][ T29] audit: type=1326 audit(1747119791.930:14302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17436 comm="syz.5.5193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 301.130779][T17439] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5194'. [ 302.114537][T17463] pim6reg1: entered promiscuous mode [ 302.120246][T17463] pim6reg1: entered allmulticast mode [ 302.541037][T17486] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5205'. [ 304.292727][T17517] netlink: 4372 bytes leftover after parsing attributes in process `syz.0.5220'. [ 304.302981][T17517] netlink: 4372 bytes leftover after parsing attributes in process `syz.0.5220'. [ 304.371405][ T29] kauditd_printk_skb: 553 callbacks suppressed [ 304.371470][ T29] audit: type=1326 audit(1747119795.320:14856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17508 comm="syz.1.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7fc00000 [ 304.409133][ T29] audit: type=1326 audit(1747119795.320:14857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17508 comm="syz.1.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f48214de969 code=0x7fc00000 [ 304.594465][T17544] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 304.939783][T17554] lo speed is unknown, defaulting to 1000 [ 305.016417][ T29] audit: type=1326 audit(1747119795.950:14858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17508 comm="syz.1.5216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7fc00000 [ 305.161055][T17552] Set syz1 is full, maxelem 65536 reached [ 305.311713][T17563] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5237'. [ 305.398129][ T29] audit: type=1400 audit(1747119796.340:14859): avc: denied { listen } for pid=17566 comm="syz.0.5239" path=2F313032362FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 305.518490][ T29] audit: type=1326 audit(1747119796.460:14860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 305.572796][ T29] audit: type=1326 audit(1747119796.460:14861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 305.601119][ T29] audit: type=1326 audit(1747119796.460:14862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 305.629138][ T29] audit: type=1326 audit(1747119796.460:14863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 305.658690][ T29] audit: type=1326 audit(1747119796.460:14864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 305.686753][ T29] audit: type=1326 audit(1747119796.460:14865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17572 comm="syz.0.5240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 306.277456][T17585] Ÿë: port 1(veth0_to_bridge) entered blocking state [ 306.286925][T17585] Ÿë: port 1(veth0_to_bridge) entered disabled state [ 306.310191][T17585] veth0_to_bridge: entered allmulticast mode [ 306.328788][T17585] veth0_to_bridge: entered promiscuous mode [ 306.704754][T17602] netlink: 52 bytes leftover after parsing attributes in process `syz.0.5252'. [ 307.173027][T17577] syz.4.5242 (17577) used greatest stack depth: 5952 bytes left [ 307.519204][T17546] xt_hashlimit: max too large, truncated to 1048576 [ 307.767297][T17638] netlink: 'syz.5.5265': attribute type 4 has an invalid length. [ 307.776713][T17638] netlink: 152 bytes leftover after parsing attributes in process `syz.5.5265'. [ 307.801131][T17636] loop1: detected capacity change from 0 to 512 [ 307.809237][T17636] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 307.853269][T17636] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 307.875394][T17636] System zones: 1-12 [ 307.879846][T17636] EXT4-fs (loop1): orphan cleanup on readonly fs [ 307.898456][T17636] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.5264: Inode bitmap for bg 0 marked uninitialized [ 307.914707][T17636] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 308.049326][T17649] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #2: block 5: comm syz.1.5264: lblock 0 mapped to illegal pblock 5 (length 1) [ 308.235379][T17649] EXT4-fs warning (device loop1): dx_probe:793: inode #2: lblock 0: comm syz.1.5264: error -117 reading directory block [ 308.273087][T17654] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5270'. [ 308.319157][T17656] netlink: 'syz.6.5271': attribute type 27 has an invalid length. [ 308.427675][T17656] 0ªX¹¦À: left allmulticast mode [ 308.461601][T17656] netdevsim netdevsim6 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.471860][T17656] netdevsim netdevsim6 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.481734][T17656] netdevsim netdevsim6 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.493202][T17656] netdevsim netdevsim6 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 308.526889][ T3392] lo speed is unknown, defaulting to 1000 [ 308.533251][ T3392] syz0: Port: 1 Link DOWN [ 308.760511][T17636] Set syz1 is full, maxelem 65536 reached [ 308.772242][T17666] tipc: Enabling of bearer rejected, failed to enable media [ 308.783705][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.877653][T17682] tipc: Enabling of bearer rejected, failed to enable media [ 309.414308][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 309.414326][ T29] audit: type=1326 audit(1747119800.360:15138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.454243][ T10] IPVS: starting estimator thread 0... [ 309.462484][ T29] audit: type=1326 audit(1747119800.360:15139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.489601][ T29] audit: type=1326 audit(1747119800.360:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.517930][ T29] audit: type=1326 audit(1747119800.360:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.549216][ T29] audit: type=1326 audit(1747119800.360:15142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.576772][ T29] audit: type=1326 audit(1747119800.360:15143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.604345][ T29] audit: type=1326 audit(1747119800.360:15144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.610991][T17719] IPVS: using max 1872 ests per chain, 93600 per kthread [ 309.632670][ T29] audit: type=1326 audit(1747119800.360:15145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.678331][ T29] audit: type=1326 audit(1747119800.360:15146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 309.704134][ T29] audit: type=1326 audit(1747119800.360:15147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17717 comm="syz.4.5298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 310.072694][T17734] syzkaller0: entered promiscuous mode [ 310.079238][T17734] syzkaller0: entered allmulticast mode [ 310.574409][T17750] lo speed is unknown, defaulting to 1000 [ 312.751057][T17815] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5330'. [ 312.834896][T17820] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5331'. [ 312.881153][T17820] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5331'. [ 312.917711][T17822] netlink: 36 bytes leftover after parsing attributes in process `syz.5.5333'. [ 312.964038][T17822] bridge0: port 1(vlan0) entered blocking state [ 312.972452][T17822] bridge0: port 1(vlan0) entered disabled state [ 312.998450][T17822] vlan0: entered allmulticast mode [ 313.014691][T17822] dummy0: entered allmulticast mode [ 313.128452][T17827] netlink: 'syz.5.5335': attribute type 5 has an invalid length. [ 313.139808][T17827] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5335'. [ 313.307585][T17831] netlink: 3 bytes leftover after parsing attributes in process `syz.5.5336'. [ 313.318139][T17831] 0ªX¹¦À: renamed from 61ªX¹¦À [ 313.327859][T17831] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 313.549258][T17837] netlink: 'syz.5.5339': attribute type 4 has an invalid length. [ 313.558270][T17837] netlink: 152 bytes leftover after parsing attributes in process `syz.5.5339'. [ 313.764204][T17848] loop1: detected capacity change from 0 to 512 [ 313.794494][T17848] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 313.811846][T17848] System zones: 0-2, 18-18, 34-34 [ 313.821913][T17848] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5344: bg 0: block 248: padding at end of block bitmap is not set [ 313.914768][T17857] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5347'. [ 313.925635][T17848] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5344: Failed to acquire dquot type 1 [ 313.972457][T17848] EXT4-fs (loop1): 1 truncate cleaned up [ 313.995593][T17848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 314.043956][T17848] ext4 filesystem being mounted at /1046/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 314.114013][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.403011][T17863] wg2: left promiscuous mode [ 314.407966][T17863] wg2: left allmulticast mode [ 314.421695][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 314.421714][ T29] audit: type=1326 audit(1747119805.370:15466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd2d8485927 code=0x7ffc0000 [ 314.489057][ T29] audit: type=1326 audit(1747119805.370:15467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd2d842ab39 code=0x7ffc0000 [ 314.516855][ T29] audit: type=1326 audit(1747119805.370:15468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 314.543345][ T29] audit: type=1326 audit(1747119805.380:15469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd2d8485927 code=0x7ffc0000 [ 314.569399][ T29] audit: type=1326 audit(1747119805.380:15470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd2d842ab39 code=0x7ffc0000 [ 314.593662][ T29] audit: type=1326 audit(1747119805.380:15471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 314.620781][ T29] audit: type=1326 audit(1747119805.390:15472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd2d8485927 code=0x7ffc0000 [ 314.647418][ T29] audit: type=1326 audit(1747119805.390:15473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd2d842ab39 code=0x7ffc0000 [ 314.673985][ T29] audit: type=1326 audit(1747119805.390:15474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 314.700536][ T29] audit: type=1326 audit(1747119805.400:15475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17856 comm="syz.5.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd2d8485927 code=0x7ffc0000 [ 315.437777][T17790] xt_hashlimit: max too large, truncated to 1048576 [ 315.860794][T17885] loop1: detected capacity change from 0 to 1024 [ 315.915426][T17885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 315.974792][T17884] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5354'. [ 315.997429][T17899] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5358'. [ 316.118138][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.214540][T17915] loop1: detected capacity change from 0 to 512 [ 316.222328][T17915] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 316.954899][T17950] lo speed is unknown, defaulting to 1000 [ 317.359124][T17979] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.374539][T17979] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 318.518243][T17998] pim6reg1: entered promiscuous mode [ 318.525817][T17998] pim6reg1: entered allmulticast mode [ 319.069928][T18005] lo speed is unknown, defaulting to 1000 [ 319.322390][T18016] program syz.6.5406 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 319.727592][T18041] __nla_validate_parse: 2 callbacks suppressed [ 319.727612][T18041] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5414'. [ 319.770162][T18037] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 319.788033][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 319.788121][ T29] audit: type=1326 audit(1747119810.502:15608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18009 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 319.828025][ T29] audit: type=1326 audit(1747119810.502:15609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18009 comm="syz.5.5404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 320.340559][T18055] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5419'. [ 320.351647][T18055] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5419'. [ 320.361861][T18055] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5419'. [ 320.431949][T18055] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5419'. [ 320.489460][T18063] loop1: detected capacity change from 0 to 128 [ 320.586738][T18069] bio_check_eod: 28 callbacks suppressed [ 320.586776][T18069] syz.1.5422: attempt to access beyond end of device [ 320.586776][T18069] loop1: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 320.611585][T18068] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 320.623584][T18069] syz.1.5422: attempt to access beyond end of device [ 320.623584][T18069] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 320.655466][T18069] syz.1.5422: attempt to access beyond end of device [ 320.655466][T18069] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 320.679084][T18068] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 320.703080][T18069] syz.1.5422: attempt to access beyond end of device [ 320.703080][T18069] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 320.709293][ T29] audit: type=1326 audit(1747119811.353:15610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18074 comm="syz.6.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 320.743449][ T29] audit: type=1326 audit(1747119811.363:15611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18074 comm="syz.6.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 320.771548][ T29] audit: type=1326 audit(1747119811.363:15612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18074 comm="syz.6.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 320.773121][T18069] syz.1.5422: attempt to access beyond end of device [ 320.773121][T18069] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 320.799850][ T29] audit: type=1326 audit(1747119811.363:15613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18074 comm="syz.6.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 320.841012][ T29] audit: type=1326 audit(1747119811.363:15614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18074 comm="syz.6.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 320.867742][T18069] syz.1.5422: attempt to access beyond end of device [ 320.867742][T18069] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 320.883747][T18069] syz.1.5422: attempt to access beyond end of device [ 320.883747][T18069] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 320.897976][T18069] syz.1.5422: attempt to access beyond end of device [ 320.897976][T18069] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 320.905243][T18083] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 320.913999][T18069] syz.1.5422: attempt to access beyond end of device [ 320.913999][T18069] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 320.937844][T18069] syz.1.5422: attempt to access beyond end of device [ 320.937844][T18069] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 320.939410][T18068] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 321.036787][T18068] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 321.122513][T18068] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.131348][T18079] lo speed is unknown, defaulting to 1000 [ 321.151079][T18068] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.166253][T18068] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.179120][T18068] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 321.252500][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5432'. [ 321.263163][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5432'. [ 321.274940][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5432'. [ 321.296372][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5432'. [ 321.306484][T18093] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5432'. [ 321.388338][ T29] audit: type=1326 audit(1747119811.999:15615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18099 comm="syz.6.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 321.413582][ T29] audit: type=1326 audit(1747119811.999:15616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18099 comm="syz.6.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 321.448220][ T29] audit: type=1326 audit(1747119811.999:15617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18099 comm="syz.6.5433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 322.112678][T18124] netlink: 'syz.1.5443': attribute type 4 has an invalid length. [ 322.394856][T18131] ip6gre1: entered allmulticast mode [ 322.547131][T18142] loop1: detected capacity change from 0 to 512 [ 322.553747][T18137] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(8) [ 322.560531][T18137] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 322.568553][T18137] vhci_hcd vhci_hcd.0: Device attached [ 322.575105][T18142] EXT4-fs (loop1): orphan cleanup on readonly fs [ 322.582232][T18142] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.5449: bad orphan inode 13 [ 322.590774][T18140] vhci_hcd: connection closed [ 322.623821][ T9917] vhci_hcd: stop threads [ 322.633126][ T9917] vhci_hcd: release socket [ 322.637875][ T9917] vhci_hcd: disconnect device [ 322.642827][T18142] ext4_test_bit(bit=12, block=18) = 1 [ 322.648451][T18142] is_bad_inode(inode)=0 [ 322.652662][T18142] NEXT_ORPHAN(inode)=2130706432 [ 322.657759][T18142] max_ino=32 [ 322.661147][T18142] i_nlink=1 [ 322.687326][T18142] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 322.731244][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.807014][T18151] batadv_slave_0: entered promiscuous mode [ 322.980884][T18160] netlink: zone id is out of range [ 322.986572][T18160] netlink: zone id is out of range [ 322.992559][T18160] netlink: del zone limit has 8 unknown bytes [ 323.146295][T18172] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18172 comm=syz.1.5463 [ 324.097189][T18199] cgroup: fork rejected by pids controller in /syz5 [ 324.804610][T24867] vhci_hcd: invalid port number 65 [ 324.810308][T24867] vhci_hcd: invalid port number 65 [ 324.811703][T24871] bond3: entered promiscuous mode [ 324.823491][T24871] bond3: entered allmulticast mode [ 324.831524][T24871] 8021q: adding VLAN 0 to HW filter on device bond3 [ 325.089563][T24899] loop1: detected capacity change from 0 to 164 [ 325.099679][T24899] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 325.110066][T24899] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 325.119450][T24899] Symlink component flag not implemented [ 325.125642][T24899] Symlink component flag not implemented [ 325.133259][T24899] Symlink component flag not implemented (7) [ 325.140385][T24899] Symlink component flag not implemented (116) [ 325.172164][T24904] loop1: detected capacity change from 0 to 128 [ 325.192350][T24907] tipc: New replicast peer: 10.1.1.2 [ 325.199494][T24907] tipc: Enabled bearer , priority 10 [ 325.524237][T24926] __nla_validate_parse: 10 callbacks suppressed [ 325.524256][T24926] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5501'. [ 325.585125][T24926] bond4: entered promiscuous mode [ 325.591245][T24926] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 325.605445][T24926] bond4: left promiscuous mode [ 325.675938][T24935] xt_hashlimit: invalid interval [ 325.692898][T24937] netlink: 'syz.1.5505': attribute type 1 has an invalid length. [ 325.701051][T24937] netlink: 'syz.1.5505': attribute type 2 has an invalid length. [ 325.710148][T24937] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5505'. [ 325.738994][T24940] netlink: 460 bytes leftover after parsing attributes in process `syz.5.5504'. [ 325.740222][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 325.740248][ T29] audit: type=1326 audit(1747119816.068:15712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.781378][ T29] audit: type=1326 audit(1747119816.097:15713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.806535][ T29] audit: type=1326 audit(1747119816.097:15714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.835749][ T29] audit: type=1326 audit(1747119816.097:15715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.861808][ T29] audit: type=1326 audit(1747119816.097:15716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.889910][ T29] audit: type=1326 audit(1747119816.097:15717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.916115][ T29] audit: type=1326 audit(1747119816.097:15718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.943349][ T29] audit: type=1326 audit(1747119816.097:15719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.968494][ T29] audit: type=1326 audit(1747119816.097:15720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 325.995643][ T29] audit: type=1326 audit(1747119816.097:15721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24938 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=442 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 326.039744][ T23] hid-generic 0000:0004:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 326.120642][T24956] siw: device registration error -23 [ 327.814934][T25011] xt_hashlimit: max too large, truncated to 1048576 [ 327.824023][T25011] Cannot find set identified by id 0 to match [ 328.318542][T25032] veth14: entered allmulticast mode [ 328.477563][T25032] veth15: entered promiscuous mode [ 328.544378][T25034] syzkaller0: entered promiscuous mode [ 328.550851][T25034] syzkaller0: entered allmulticast mode [ 328.715763][T25037] netlink: 96 bytes leftover after parsing attributes in process `syz.5.5541'. [ 328.907785][T25046] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5544'. [ 328.963235][T25049] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 329.028574][T25040] loop1: detected capacity change from 0 to 8192 [ 329.089837][T25040] loop1: p2 p3 p4 [ 329.096244][T25040] loop1: p2 start 452985600 is beyond EOD, truncated [ 329.105431][T25040] loop1: p3 size 33554432 extends beyond EOD, truncated [ 329.127111][T25040] loop1: p4 start 8388607 is beyond EOD, truncated [ 329.643716][T25079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25079 comm=syz.4.5557 [ 329.752497][T25085] netlink: 4372 bytes leftover after parsing attributes in process `syz.6.5559'. [ 329.764302][T25085] netlink: 4372 bytes leftover after parsing attributes in process `syz.6.5559'. [ 329.882717][T25094] pim6reg1: entered promiscuous mode [ 329.888618][T25094] pim6reg1: entered allmulticast mode [ 329.972507][T25099] atomic_op ffff8881135f5d28 conn xmit_atomic 0000000000000000 [ 330.263824][T25112] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 331.223542][T25138] atomic_op ffff888103355128 conn xmit_atomic 0000000000000000 [ 331.446220][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 331.446238][ T29] audit: type=1326 audit(1747119821.410:15907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.486795][ T29] audit: type=1326 audit(1747119821.438:15908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.519247][ T29] audit: type=1326 audit(1747119821.438:15909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.548449][ T29] audit: type=1326 audit(1747119821.457:15910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.582731][ T29] audit: type=1326 audit(1747119821.541:15911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.613442][ T29] audit: type=1326 audit(1747119821.541:15912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.644520][ T29] audit: type=1326 audit(1747119821.541:15913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.670716][ T29] audit: type=1326 audit(1747119821.541:15914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.677874][T25171] tipc: Enabled bearer , priority 0 [ 331.701596][ T29] audit: type=1326 audit(1747119821.541:15915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.729355][T25171] syzkaller0: entered promiscuous mode [ 331.736714][ T29] audit: type=1326 audit(1747119821.541:15916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25167 comm="syz.6.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 331.742986][T25171] syzkaller0: entered allmulticast mode [ 331.812394][T25171] tipc: Resetting bearer [ 331.822480][T25170] tipc: Resetting bearer [ 331.830654][T25170] tipc: Disabling bearer [ 331.965111][T25184] loop1: detected capacity change from 0 to 512 [ 332.001825][T25184] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 332.027318][T25184] EXT4-fs (loop1): mount failed [ 332.135898][T25192] loop1: detected capacity change from 0 to 128 [ 332.161838][T25192] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 332.199552][T25192] ext4 filesystem being mounted at /1106/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 332.333973][T25189] netlink: 173236 bytes leftover after parsing attributes in process `syz.5.5599'. [ 332.859975][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 333.074865][T25235] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5616'. [ 333.115155][ T10] IPVS: starting estimator thread 0... [ 333.216179][T25241] netlink: 'syz.0.5618': attribute type 1 has an invalid length. [ 333.237259][T25236] IPVS: using max 2208 ests per chain, 110400 per kthread [ 333.413775][T25241] 8021q: adding VLAN 0 to HW filter on device bond6 [ 333.453779][T25250] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5621'. [ 333.703729][T25246] ip6erspan0: entered promiscuous mode [ 334.304854][ T10] page_pool_release_retry() stalled pool shutdown: id 100, 1 inflight 61 sec [ 334.323204][T25246] bond6: (slave ip6erspan0): making interface the new active one [ 334.333808][T25246] bond6: (slave ip6erspan0): Enslaving as an active interface with an up link [ 334.348605][T25253] vlan0: entered allmulticast mode [ 334.355852][T25253] bond6: entered allmulticast mode [ 334.361350][T25253] ip6erspan0: entered allmulticast mode [ 334.369617][T25253] bond6: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 334.633287][T25284] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5634'. [ 335.159122][T25295] xt_hashlimit: size too large, truncated to 1048576 [ 335.519405][T25305] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5639'. [ 335.755519][T25312] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5642'. [ 335.942032][T25326] netlink: 'syz.4.5649': attribute type 10 has an invalid length. [ 335.950468][T25326] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5649'. [ 335.978209][T25326] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 336.366732][T25346] lo speed is unknown, defaulting to 1000 [ 336.726155][T25351] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5657'. [ 336.796875][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 336.796906][ T29] audit: type=1326 audit(1747119826.425:16225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6206495927 code=0x7ffc0000 [ 336.829015][ T29] audit: type=1326 audit(1747119826.425:16226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f620643ab39 code=0x7ffc0000 [ 336.856080][ T29] audit: type=1326 audit(1747119826.425:16227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 336.914940][ T29] audit: type=1326 audit(1747119826.509:16228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6206495927 code=0x7ffc0000 [ 336.942078][ T29] audit: type=1326 audit(1747119826.509:16229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f620643ab39 code=0x7ffc0000 [ 336.968980][ T29] audit: type=1326 audit(1747119826.509:16230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 336.995724][ T29] audit: type=1326 audit(1747119826.509:16231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6206495927 code=0x7ffc0000 [ 337.022768][ T29] audit: type=1326 audit(1747119826.509:16232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f620643ab39 code=0x7ffc0000 [ 337.050339][ T29] audit: type=1326 audit(1747119826.509:16233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25323 comm="syz.6.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 337.129058][T25358] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 337.160267][T25358] program syz.6.5660 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 337.199216][T25360] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5658'. [ 338.428707][T25400] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5672'. [ 338.446623][T25400] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5672'. [ 338.702407][T25409] Cannot find add_set index 0 as target [ 339.547060][ T29] audit: type=1326 audit(1747119828.988:16234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25423 comm="syz.5.5681" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 340.452864][T25435] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5686'. [ 340.548876][T25439] Falling back ldisc for ttyS3. [ 340.771273][T25445] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5691'. [ 340.782279][T25445] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5691'. [ 340.806834][T25439] loop1: detected capacity change from 0 to 2048 [ 340.929631][T25453] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 340.942315][T25453] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 340.989842][T25453] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 342.228585][T25486] hub 2-0:1.0: USB hub found [ 342.235429][T25486] hub 2-0:1.0: 8 ports detected [ 342.323559][T25484] lo speed is unknown, defaulting to 1000 [ 342.526509][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 342.526531][ T29] audit: type=1326 audit(1747119831.767:16391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25488 comm="syz.0.5709" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x0 [ 343.470990][T25506] netlink: 'syz.0.5717': attribute type 5 has an invalid length. [ 343.479931][T25506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5717'. [ 343.560045][T25512] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5718'. [ 343.705424][T25519] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.736633][ T29] audit: type=1400 audit(1747119832.899:16392): avc: denied { create } for pid=25515 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 343.832553][T25519] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.917877][T25519] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.964585][ T29] audit: type=1326 audit(1747119833.123:16393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.004096][T25530] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5725'. [ 344.024660][T25519] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 344.080834][ T29] audit: type=1326 audit(1747119833.151:16394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.110363][ T29] audit: type=1326 audit(1747119833.151:16395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.142883][ T29] audit: type=1326 audit(1747119833.151:16396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.174720][ T29] audit: type=1326 audit(1747119833.160:16397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.203434][ T29] audit: type=1326 audit(1747119833.160:16398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.233011][ T29] audit: type=1326 audit(1747119833.160:16399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.261523][ T29] audit: type=1326 audit(1747119833.160:16400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25529 comm="syz.0.5725" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 344.384918][T25519] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.400044][T25519] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.417573][T25519] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.455130][T25519] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 344.473085][T25539] tipc: Enabled bearer , priority 0 [ 344.492087][T25539] syzkaller0: MTU too low for tipc bearer [ 344.499589][T25539] tipc: Disabling bearer [ 344.540376][T25541] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5729'. [ 344.612303][T25545] smc: net device bond0 applied user defined pnetid SYZ0 [ 344.625032][T25545] netlink: 340 bytes leftover after parsing attributes in process `syz.1.5731'. [ 344.803441][T25554] sit0: entered allmulticast mode [ 344.813364][T25554] sit0: entered promiscuous mode [ 344.857886][T25558] netlink: 'syz.6.5736': attribute type 15 has an invalid length. [ 344.866406][T25558] netlink: 11226 bytes leftover after parsing attributes in process `syz.6.5736'. [ 345.313358][T25576] loop1: detected capacity change from 0 to 1024 [ 345.332741][T25576] EXT4-fs: Ignoring removed nobh option [ 345.339765][T25576] EXT4-fs: Ignoring removed bh option [ 345.346490][T25575] lo speed is unknown, defaulting to 1000 [ 345.373596][T25582] netlink: 5 bytes leftover after parsing attributes in process `syz.6.5743'. [ 345.391221][T25576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 345.431571][T25584] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5746'. [ 345.442676][T25584] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5746'. [ 345.454852][T25584] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5746'. [ 345.477713][T25576] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.5744: Allocating blocks 385-513 which overlap fs metadata [ 345.503774][T25582] 0ªX¹¦D: renamed from gretap0 [ 345.535612][T25582] 0ªX¹¦D: entered allmulticast mode [ 345.543241][T25582] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 345.567127][T25576] EXT4-fs (loop1): pa ffff888106c4b070: logic 16, phys. 129, len 24 [ 345.572596][T25584] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5746'. [ 345.577704][T25576] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 345.675605][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.741329][T25592] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5750'. [ 345.835899][T25596] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 346.119097][T25605] loop1: detected capacity change from 0 to 512 [ 346.249493][T25605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 346.268769][T25605] ext4 filesystem being mounted at /1140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.885187][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 346.944117][ T23] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 346.970487][ T23] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 348.024185][T25646] Cannot find del_set index 3 as target [ 349.301234][T25654] SELinux: syz.6.5772 (25654) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 349.564366][T25664] loop1: detected capacity change from 0 to 512 [ 349.653942][T25664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.674619][T25664] ext4 filesystem being mounted at /1143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 349.694992][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 349.695010][ T29] audit: type=1400 audit(1747119838.484:16815): avc: denied { ioctl } for pid=25661 comm="syz.1.5775" path="/1143/bus/file2" dev="loop1" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 349.746951][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.808106][T25672] syzkaller0: entered promiscuous mode [ 349.815123][T25672] syzkaller0: entered allmulticast mode [ 349.871793][T25679] __nla_validate_parse: 2 callbacks suppressed [ 349.871811][T25679] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5776'. [ 349.874007][ T29] audit: type=1326 audit(1747119838.652:16816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 349.924480][ T29] audit: type=1326 audit(1747119838.652:16817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 349.950954][ T29] audit: type=1326 audit(1747119838.652:16818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 349.979942][ T29] audit: type=1326 audit(1747119838.652:16819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.006316][ T29] audit: type=1326 audit(1747119838.652:16820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.032083][ T29] audit: type=1326 audit(1747119838.652:16821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.058845][ T29] audit: type=1326 audit(1747119838.652:16822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.084976][ T29] audit: type=1326 audit(1747119838.652:16823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.111930][ T29] audit: type=1326 audit(1747119838.652:16824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25677 comm="syz.1.5776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 350.463831][T25702] lo speed is unknown, defaulting to 1000 [ 350.943083][T25701] lo speed is unknown, defaulting to 1000 [ 351.067125][T25717] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5793'. [ 351.100755][T25721] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 351.107855][T25721] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 351.116500][T25721] vhci_hcd vhci_hcd.0: Device attached [ 351.127256][T25721] loop1: detected capacity change from 0 to 512 [ 351.134716][T25721] EXT4-fs: Ignoring removed mblk_io_submit option [ 351.143094][T25721] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 351.217658][T25721] EXT4-fs (loop1): 1 truncate cleaned up [ 351.225056][T25721] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.274139][T25729] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5798'. [ 351.300679][T25729] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5798'. [ 351.387365][ T10] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 351.448695][T25739] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5801'. [ 351.574302][T25722] vhci_hcd: connection reset by peer [ 351.581429][ T9917] vhci_hcd: stop threads [ 351.586446][ T9917] vhci_hcd: release socket [ 351.591019][ T9917] vhci_hcd: disconnect device [ 351.779245][T25758] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5806'. [ 351.790601][T25758] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5806'. [ 351.801012][T25758] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5806'. [ 351.816408][T25758] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5806'. [ 351.979945][T25750] lo speed is unknown, defaulting to 1000 [ 352.215096][T25768] netlink: 27 bytes leftover after parsing attributes in process `syz.0.5813'. [ 352.230442][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.474700][T25781] ip6gre2: entered allmulticast mode [ 352.588435][T25793] Set syz1 is full, maxelem 65536 reached [ 353.230849][T25830] loop1: detected capacity change from 0 to 512 [ 353.240449][T25830] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 353.255823][T25830] EXT4-fs (loop1): 1 truncate cleaned up [ 353.264730][T25830] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.635053][T25849]  (unregistering): Released all slaves [ 353.706111][T25851] lo speed is unknown, defaulting to 1000 [ 353.901955][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.980064][T25868] loop1: detected capacity change from 0 to 2048 [ 354.008120][T25868] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.028021][T25868] ext4 filesystem being mounted at /1158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 354.357819][ T9945] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:30: bg 0: block 345: padding at end of block bitmap is not set [ 354.412495][ T9945] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 319 with error 117 [ 354.427366][ T9945] EXT4-fs (loop1): This should not happen!! Data will be lost [ 354.427366][ T9945] [ 354.527080][T25893] siw: device registration error -23 [ 355.280687][T25925] __nla_validate_parse: 1 callbacks suppressed [ 355.280704][T25925] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5869'. [ 355.300774][T25923] tipc: Enabling of bearer rejected, already enabled [ 355.328198][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.370520][T25928] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5870'. [ 355.401613][T25928] bond4: entered promiscuous mode [ 355.429137][T25928] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 355.451630][T25928] bond4: left promiscuous mode [ 355.477391][T25939] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5881'. [ 356.130690][ T29] kauditd_printk_skb: 758 callbacks suppressed [ 356.130709][ T29] audit: type=1326 audit(1747119844.499:17583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.198987][ T29] audit: type=1326 audit(1747119844.546:17584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.225552][ T29] audit: type=1326 audit(1747119844.546:17585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.252049][ T29] audit: type=1326 audit(1747119844.546:17586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.279199][ T29] audit: type=1326 audit(1747119844.555:17587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.305857][ T29] audit: type=1326 audit(1747119844.555:17588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.332797][ T29] audit: type=1326 audit(1747119844.555:17589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.359366][ T29] audit: type=1326 audit(1747119844.555:17590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.385608][ T29] audit: type=1326 audit(1747119844.555:17591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.413243][ T29] audit: type=1326 audit(1747119844.555:17592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25959 comm="syz.4.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b8c5e969 code=0x7ffc0000 [ 356.588450][T25965] loop1: detected capacity change from 0 to 2048 [ 356.667767][T25965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.842703][T25965] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 356.857495][T25965] EXT4-fs (loop1): This should not happen!! Data will be lost [ 356.857495][T25965] [ 356.868534][T25965] EXT4-fs (loop1): Total free blocks count 0 [ 356.875541][T25965] EXT4-fs (loop1): Free/Dirty block details [ 356.882282][T25965] EXT4-fs (loop1): free_blocks=0 [ 356.887961][T25965] EXT4-fs (loop1): dirty_blocks=0 [ 356.893552][T25965] EXT4-fs (loop1): Block reservation details [ 356.900194][T25965] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 356.932390][ T10] usb 3-1: enqueue for inactive port 0 [ 356.979183][ T10] usb 3-1: enqueue for inactive port 0 [ 357.035086][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.074857][ T10] vhci_hcd: vhci_device speed not set [ 357.323554][T25993] bond5: entered promiscuous mode [ 357.330147][T25993] bond5: entered allmulticast mode [ 357.355424][T26001] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5891'. [ 357.366014][T25993] 8021q: adding VLAN 0 to HW filter on device bond5 [ 357.588568][T26006] lo speed is unknown, defaulting to 1000 [ 359.188414][T26036] bond7: entered promiscuous mode [ 359.194460][T26036] bond7: entered allmulticast mode [ 359.227934][T26036] 8021q: adding VLAN 0 to HW filter on device bond7 [ 359.284095][T26041] loop1: detected capacity change from 0 to 2048 [ 359.353378][T26041] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 359.544000][T26041] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 359.557025][T26041] EXT4-fs (loop1): This should not happen!! Data will be lost [ 359.557025][T26041] [ 359.566898][T26041] EXT4-fs (loop1): Total free blocks count 0 [ 359.573000][T26041] EXT4-fs (loop1): Free/Dirty block details [ 359.580011][T26041] EXT4-fs (loop1): free_blocks=0 [ 359.585617][T26041] EXT4-fs (loop1): dirty_blocks=0 [ 359.591268][T26041] EXT4-fs (loop1): Block reservation details [ 359.597925][T26041] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 359.693295][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.796756][T26060] netlink: 4372 bytes leftover after parsing attributes in process `syz.1.5914'. [ 359.821177][T26060] netlink: 4372 bytes leftover after parsing attributes in process `syz.1.5914'. [ 359.929297][T26065] loop1: detected capacity change from 0 to 2048 [ 359.940248][T26065] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.076514][T26052] lo speed is unknown, defaulting to 1000 [ 360.127658][ T3317] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 360.153050][T26073] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5916'. [ 360.171307][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.559693][T26092] syzkaller0: entered promiscuous mode [ 360.565517][T26092] syzkaller0: entered allmulticast mode [ 361.025413][T26103] netlink: 4372 bytes leftover after parsing attributes in process `syz.4.5928'. [ 361.036645][T26103] netlink: 4372 bytes leftover after parsing attributes in process `syz.4.5928'. [ 361.109478][T26111] syzkaller0: entered promiscuous mode [ 361.115588][T26111] syzkaller0: entered allmulticast mode [ 361.364601][T26116] veth14: entered allmulticast mode [ 361.384324][T26116] veth15: entered promiscuous mode [ 362.131802][ T29] kauditd_printk_skb: 507 callbacks suppressed [ 362.131819][ T29] audit: type=1326 audit(1747119850.121:18100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.169064][ T29] audit: type=1326 audit(1747119850.150:18101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.199094][ T29] audit: type=1326 audit(1747119850.150:18102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.231586][ T29] audit: type=1326 audit(1747119850.150:18103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.263738][ T29] audit: type=1326 audit(1747119850.243:18104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.293217][ T29] audit: type=1326 audit(1747119850.243:18105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.322362][ T29] audit: type=1326 audit(1747119850.243:18106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.354276][ T29] audit: type=1326 audit(1747119850.243:18107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.381301][ T29] audit: type=1326 audit(1747119850.243:18108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.408043][ T29] audit: type=1326 audit(1747119850.243:18109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26141 comm="syz.6.5953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 362.771794][T26152] bond7: entered promiscuous mode [ 362.778068][T26152] bond7: entered allmulticast mode [ 362.785938][T26152] 8021q: adding VLAN 0 to HW filter on device bond7 [ 362.869503][T26163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26163 comm=syz.1.5944 [ 363.764921][T26184] loop1: detected capacity change from 0 to 2048 [ 363.814458][T26184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 363.883765][T26184] ext4 filesystem being mounted at /1174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 364.093638][T26196] veth18: entered allmulticast mode [ 364.103719][ T9917] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:12: bg 0: block 345: padding at end of block bitmap is not set [ 364.277038][T26196] veth19: entered promiscuous mode [ 364.284014][ T9917] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 349 with error 117 [ 364.297078][ T9917] EXT4-fs (loop1): This should not happen!! Data will be lost [ 364.297078][ T9917] [ 364.463353][T26176] syz.6.5949 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 364.473616][T26176] CPU: 1 UID: 0 PID: 26176 Comm: syz.6.5949 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 364.473653][T26176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 364.473671][T26176] Call Trace: [ 364.473678][T26176] [ 364.473686][T26176] __dump_stack+0x1d/0x30 [ 364.473781][T26176] dump_stack_lvl+0xe8/0x140 [ 364.473805][T26176] dump_stack+0x15/0x1b [ 364.473821][T26176] dump_header+0x81/0x220 [ 364.473893][T26176] oom_kill_process+0x334/0x3f0 [ 364.473931][T26176] out_of_memory+0x979/0xb80 [ 364.473992][T26176] ? css_next_descendant_pre+0x138/0x160 [ 364.474022][T26176] mem_cgroup_out_of_memory+0x13d/0x190 [ 364.474065][T26176] try_charge_memcg+0x5e2/0x870 [ 364.474153][T26176] charge_memcg+0x51/0xc0 [ 364.474185][T26176] __mem_cgroup_charge+0x28/0xb0 [ 364.474218][T26176] shmem_get_folio_gfp+0x470/0xd40 [ 364.474323][T26176] shmem_fault+0xf6/0x250 [ 364.474356][T26176] __do_fault+0xb9/0x200 [ 364.474400][T26176] handle_mm_fault+0x110c/0x2ae0 [ 364.474430][T26176] ? __rcu_read_unlock+0x4f/0x70 [ 364.474462][T26176] do_user_addr_fault+0x3fe/0x1090 [ 364.474505][T26176] ? exc_page_fault+0x54/0xc0 [ 364.474595][T26176] exc_page_fault+0x54/0xc0 [ 364.474625][T26176] asm_exc_page_fault+0x26/0x30 [ 364.474652][T26176] RIP: 0010:fault_in_readable+0xfe/0x1b0 [ 364.474696][T26176] Code: 89 f5 49 81 cd ff 0f 00 00 4d 89 f4 49 01 dd 49 81 e5 00 f0 ff ff 4d 39 ee 77 4d e8 bc 87 d7 ff 4d 39 ec 74 50 4c 8d 7c 24 07 <41> 8a 2c 24 4c 89 ff e8 e6 79 f1 ff 40 88 6c 24 07 49 81 c4 00 10 [ 364.474763][T26176] RSP: 0018:ffffc90001b6bcc0 EFLAGS: 00050287 [ 364.474780][T26176] RAX: ffffffff818014e4 RBX: 00000000000000c0 RCX: 0000000000080000 [ 364.474793][T26176] RDX: ffffc90004f3d000 RSI: 000000000007ffff RDI: 0000000000080000 [ 364.474885][T26176] RBP: ffffc90001b6bd98 R08: 0001c90001b6be4f R09: 0000000000000000 [ 364.474898][T26176] R10: 0000000000000001 R11: 0000000000000002 R12: 00002000009ad000 [ 364.474941][T26176] R13: 00002000009ae000 R14: 00002000009ad000 R15: ffffc90001b6bcc7 [ 364.474964][T26176] ? fault_in_readable+0xf4/0x1b0 [ 364.475090][T26176] fault_in_iov_iter_readable+0x129/0x210 [ 364.475162][T26176] generic_perform_write+0x3cf/0x490 [ 364.475209][T26176] shmem_file_write_iter+0xc5/0xf0 [ 364.475255][T26176] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 364.475291][T26176] vfs_write+0x49d/0x8d0 [ 364.475453][T26176] ? _raw_spin_unlock+0x26/0x50 [ 364.475544][T26176] __x64_sys_pwrite64+0xfd/0x150 [ 364.475574][T26176] x64_sys_call+0xe45/0x2fb0 [ 364.475595][T26176] do_syscall_64+0xd0/0x1a0 [ 364.475665][T26176] ? clear_bhb_loop+0x40/0x90 [ 364.475686][T26176] ? clear_bhb_loop+0x40/0x90 [ 364.475777][T26176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.475799][T26176] RIP: 0033:0x7f620649e969 [ 364.475813][T26176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.475833][T26176] RSP: 002b:00007f6204ae6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 364.475929][T26176] RAX: ffffffffffffffda RBX: 00007f62066c6080 RCX: 00007f620649e969 [ 364.475945][T26176] RDX: 00000000200000c1 RSI: 00002000000000c0 RDI: 0000000000000005 [ 364.476073][T26176] RBP: 00007f6206520ab1 R08: 0000000000000000 R09: 0000000000000000 [ 364.476085][T26176] R10: 0000000000009000 R11: 0000000000000246 R12: 0000000000000000 [ 364.476102][T26176] R13: 0000000000000000 R14: 00007f62066c6080 R15: 00007fffc7b234d8 [ 364.476129][T26176] [ 364.476138][T26176] memory: usage 307200kB, limit 307200kB, failcnt 2259 [ 364.862345][T26176] memory+swap: usage 199568kB, limit 9007199254740988kB, failcnt 0 [ 364.871297][T26176] kmem: usage 187896kB, limit 9007199254740988kB, failcnt 0 [ 364.879224][T26176] Memory cgroup stats for /syz6: [ 364.879741][T26176] cache 1347584 [ 364.888381][T26176] rss 106496 [ 364.891718][T26176] shmem 1265664 [ 364.895293][T26176] mapped_file 757760 [ 364.899234][T26176] dirty 24576 [ 364.902543][T26176] writeback 0 [ 364.906142][T26176] workingset_refault_anon 1204 [ 364.911217][T26176] workingset_refault_file 2099 [ 364.916029][T26176] swap 10297344 [ 364.920105][T26176] swapcached 24576 [ 364.925263][T26176] pgpgin 470889 [ 364.928836][T26176] pgpgout 470529 [ 364.932760][T26176] pgfault 461632 [ 364.936887][T26176] pgmajfault 222 [ 364.941446][T26176] inactive_anon 413696 [ 364.945705][T26176] active_anon 978944 [ 364.949911][T26176] inactive_file 0 [ 364.953615][T26176] active_file 81920 [ 364.957622][T26176] unevictable 0 [ 364.961095][T26176] hierarchical_memory_limit 314572800 [ 364.966532][T26176] hierarchical_memsw_limit 9223372036854771712 [ 364.973076][T26176] total_cache 1347584 [ 364.977246][T26176] total_rss 106496 [ 364.981006][T26176] total_shmem 1265664 [ 364.985047][T26176] total_mapped_file 757760 [ 364.989851][T26176] total_dirty 24576 [ 364.993767][T26176] total_writeback 0 [ 364.998205][T26176] total_workingset_refault_anon 1204 [ 365.004137][T26176] total_workingset_refault_file 2099 [ 365.009742][T26176] total_swap 10297344 [ 365.013921][T26176] total_swapcached 24576 [ 365.018206][T26176] total_pgpgin 470889 [ 365.022935][T26176] total_pgpgout 470529 [ 365.027093][T26176] total_pgfault 461632 [ 365.031826][T26176] total_pgmajfault 222 [ 365.036119][T26176] total_inactive_anon 413696 [ 365.040806][T26176] total_active_anon 978944 [ 365.045466][T26176] total_inactive_file 0 [ 365.049725][T26176] total_active_file 81920 [ 365.054285][T26176] total_unevictable 0 [ 365.058421][T26176] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz6,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.5949,pid=26170,uid=0 [ 365.073944][T26176] Memory cgroup out of memory: Killed process 26170 (syz.6.5949) total-vm:100164kB, anon-rss:936kB, file-rss:26448kB, shmem-rss:768kB, UID:0 pgtables:160kB oom_score_adj:1000 [ 365.284938][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.319959][T26205] xt_CT: You must specify a L4 protocol and not use inversions on it [ 365.366272][T26210] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 365.391165][T26210] syzkaller0: entered promiscuous mode [ 365.398864][T26210] syzkaller0: entered allmulticast mode [ 365.407023][T26213] loop1: detected capacity change from 0 to 512 [ 365.427620][T26213] EXT4-fs: Ignoring removed mblk_io_submit option [ 365.476677][T26213] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 365.576568][T26213] EXT4-fs (loop1): 1 truncate cleaned up [ 365.583128][T26213] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.645841][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 365.750273][T26226] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5967'. [ 365.774105][ T10] IPVS: starting estimator thread 0... [ 365.866119][T26237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5973'. [ 365.871583][T26228] IPVS: using max 2160 ests per chain, 108000 per kthread [ 367.115843][T26264] loop1: detected capacity change from 0 to 512 [ 367.125791][T26264] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 367.135377][T26266] tipc: Enabling of bearer rejected, failed to enable media [ 367.168392][T26264] EXT4-fs (loop1): 1 truncate cleaned up [ 367.177601][T26264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.213197][T26264] netlink: 'syz.1.5991': attribute type 10 has an invalid length. [ 367.222857][T26264] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5991'. [ 367.234178][T26264] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 367.282304][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.348579][T26286] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5986'. [ 367.485320][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 367.485403][ T29] audit: type=1326 audit(1747119855.127:18529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 367.522023][ T29] audit: type=1326 audit(1747119855.136:18530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 367.614010][T26293] xt_CT: You must specify a L4 protocol and not use inversions on it [ 368.006173][ T29] audit: type=1326 audit(1747119855.164:18531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.033504][ T29] audit: type=1326 audit(1747119855.164:18532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.061712][ T29] audit: type=1326 audit(1747119855.164:18533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.089060][ T29] audit: type=1326 audit(1747119855.164:18534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.116616][ T29] audit: type=1326 audit(1747119855.164:18535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.142739][ T29] audit: type=1326 audit(1747119855.164:18536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.169054][ T29] audit: type=1326 audit(1747119855.164:18537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.195151][ T29] audit: type=1326 audit(1747119855.164:18538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26288 comm="syz.1.5992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48214de969 code=0x7ffc0000 [ 368.334292][T26306] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 368.416950][T26306] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 368.482163][T26306] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 368.534543][T26306] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 368.605731][T26306] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 368.633832][T26306] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 368.674508][T26306] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 368.709183][T26306] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 368.845230][T26317] syz.5.6001 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 368.855641][T26317] CPU: 0 UID: 0 PID: 26317 Comm: syz.5.6001 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 368.855721][T26317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 368.855738][T26317] Call Trace: [ 368.855747][T26317] [ 368.855757][T26317] __dump_stack+0x1d/0x30 [ 368.855784][T26317] dump_stack_lvl+0xe8/0x140 [ 368.855804][T26317] dump_stack+0x15/0x1b [ 368.855825][T26317] dump_header+0x81/0x220 [ 368.855913][T26317] oom_kill_process+0x334/0x3f0 [ 368.855941][T26317] out_of_memory+0x979/0xb80 [ 368.855971][T26317] ? css_next_descendant_pre+0x138/0x160 [ 368.856000][T26317] mem_cgroup_out_of_memory+0x13d/0x190 [ 368.856055][T26317] try_charge_memcg+0x5e2/0x870 [ 368.856256][T26317] charge_memcg+0x51/0xc0 [ 368.856280][T26317] __mem_cgroup_charge+0x28/0xb0 [ 368.856351][T26317] shmem_get_folio_gfp+0x470/0xd40 [ 368.856386][T26317] shmem_write_begin+0xa8/0x190 [ 368.856421][T26317] generic_perform_write+0x184/0x490 [ 368.856483][T26317] shmem_file_write_iter+0xc5/0xf0 [ 368.856525][T26317] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 368.856557][T26317] vfs_write+0x49d/0x8d0 [ 368.856646][T26317] ? _raw_spin_unlock+0x26/0x50 [ 368.856690][T26317] __x64_sys_pwrite64+0xfd/0x150 [ 368.856726][T26317] x64_sys_call+0xe45/0x2fb0 [ 368.856816][T26317] do_syscall_64+0xd0/0x1a0 [ 368.856841][T26317] ? clear_bhb_loop+0x40/0x90 [ 368.856868][T26317] ? clear_bhb_loop+0x40/0x90 [ 368.856893][T26317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 368.856957][T26317] RIP: 0033:0x7fd2d848e969 [ 368.856983][T26317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.857007][T26317] RSP: 002b:00007fd2d6ad6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 368.857032][T26317] RAX: ffffffffffffffda RBX: 00007fd2d86b6080 RCX: 00007fd2d848e969 [ 368.857049][T26317] RDX: 00000000200000c1 RSI: 00002000000000c0 RDI: 0000000000000005 [ 368.857064][T26317] RBP: 00007fd2d8510ab1 R08: 0000000000000000 R09: 0000000000000000 [ 368.857079][T26317] R10: 0000000000009000 R11: 0000000000000246 R12: 0000000000000000 [ 368.857134][T26317] R13: 0000000000000000 R14: 00007fd2d86b6080 R15: 00007ffe7779f498 [ 368.857156][T26317] [ 368.857164][T26317] memory: usage 307200kB, limit 307200kB, failcnt 1575 [ 369.125302][T26317] memory+swap: usage 305260kB, limit 9007199254740988kB, failcnt 0 [ 369.134451][T26317] kmem: usage 215176kB, limit 9007199254740988kB, failcnt 0 [ 369.143298][T26317] Memory cgroup stats for /syz5: [ 369.191213][T26317] cache 42926080 [ 369.202417][T26317] rss 1470464 [ 369.206235][T26317] shmem 42926080 [ 369.209993][T26317] mapped_file 3280896 [ 369.214420][T26317] dirty 0 [ 369.217615][T26317] writeback 0 [ 369.222205][T26317] workingset_refault_anon 2115 [ 369.228415][T26317] workingset_refault_file 2461 [ 369.234942][T26317] swap 43675648 [ 369.238992][T26317] swapcached 0 [ 369.243428][T26317] pgpgin 555853 [ 369.248307][T26317] pgpgout 545014 [ 369.252189][T26317] pgfault 533055 [ 369.256270][T26317] pgmajfault 300 [ 369.260956][T26317] inactive_anon 7065600 [ 369.265615][T26317] active_anon 37330944 [ 369.269988][T26317] inactive_file 0 [ 369.274150][T26317] active_file 0 [ 369.278002][T26317] unevictable 0 [ 369.282312][T26317] hierarchical_memory_limit 314572800 [ 369.290777][T26317] hierarchical_memsw_limit 9223372036854771712 [ 369.299089][T26317] total_cache 42926080 [ 369.303945][T26317] total_rss 1470464 [ 369.308328][T26317] total_shmem 42926080 [ 369.312953][T26317] total_mapped_file 3280896 [ 369.319425][T26317] total_dirty 0 [ 369.323801][T26317] total_writeback 0 [ 369.328950][T26317] total_workingset_refault_anon 2115 [ 369.335951][T26317] total_workingset_refault_file 2461 [ 369.341656][T26317] total_swap 43675648 [ 369.346341][T26317] total_swapcached 0 [ 369.350819][T26317] total_pgpgin 555853 [ 369.355327][T26317] total_pgpgout 545014 [ 369.359664][T26317] total_pgfault 533055 [ 369.364160][T26317] total_pgmajfault 300 [ 369.368480][T26317] total_inactive_anon 7065600 [ 369.373897][T26317] total_active_anon 37330944 [ 369.379846][T26317] total_inactive_file 0 [ 369.384758][T26317] total_active_file 0 [ 369.389311][T26317] total_unevictable 0 [ 369.393822][T26317] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz5,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.837,pid=5647,uid=0 [ 369.410266][T26317] Memory cgroup out of memory: Killed process 5647 (syz.5.837) total-vm:95664kB, anon-rss:944kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 369.450623][T26321] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 369.457842][T26321] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 369.468477][T26321] vhci_hcd vhci_hcd.0: Device attached [ 369.517773][T26321] xt_hashlimit: max too large, truncated to 1048576 [ 369.676657][ T23] vhci_hcd: vhci_device speed not set [ 369.689521][T26326] vhci_hcd: connection closed [ 369.689701][ T9917] vhci_hcd: stop threads [ 369.699553][ T9917] vhci_hcd: release socket [ 369.704006][ T9917] vhci_hcd: disconnect device [ 369.726656][T26329] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6005'. [ 369.740835][ T23] usb 3-1: new full-speed USB device number 3 using vhci_hcd [ 369.749106][ T23] usb 3-1: enqueue for inactive port 0 [ 369.767751][ T23] usb 3-1: enqueue for inactive port 0 [ 369.774121][ T23] usb 3-1: enqueue for inactive port 0 [ 369.827512][T26338] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6006'. [ 369.839323][T26341] netlink: 'syz.4.6008': attribute type 1 has an invalid length. [ 369.849658][ T23] vhci_hcd: vhci_device speed not set [ 369.867168][T26341] 8021q: adding VLAN 0 to HW filter on device bond5 [ 369.894520][T26341] ip6erspan0: entered promiscuous mode [ 369.904484][T26341] bond5: (slave ip6erspan0): making interface the new active one [ 369.914332][T26341] bond5: (slave ip6erspan0): Enslaving as an active interface with an up link [ 369.932674][T26347] tipc: Enabling of bearer rejected, failed to enable media [ 369.949588][T26341] vlan1: entered allmulticast mode [ 369.955669][T26341] bond5: entered allmulticast mode [ 369.961057][T26341] ip6erspan0: entered allmulticast mode [ 369.972732][T26341] bond5: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 369.986344][T26349] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6011'. [ 370.102353][T26356] bond6: entered promiscuous mode [ 370.108724][T26356] bond6: entered allmulticast mode [ 370.115540][T26356] 8021q: adding VLAN 0 to HW filter on device bond6 [ 370.283994][T26369] netlink: 36 bytes leftover after parsing attributes in process `syz.0.6021'. [ 370.894544][T26387] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6025'. [ 371.016120][T26396] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6038'. [ 372.389315][T26420] xt_hashlimit: size too large, truncated to 1048576 [ 372.430455][T26421] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6047'. [ 372.647545][T26434] loop1: detected capacity change from 0 to 512 [ 372.672414][T26436] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6033'. [ 372.683650][T26434] EXT4-fs: inline encryption not supported [ 372.726907][T26434] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.776034][T26434] ext4 filesystem being mounted at /1194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 372.792958][T26444] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6040'. [ 372.845021][T26448] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6055'. [ 372.870395][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 372.870418][ T29] audit: type=1400 audit(1747119860.141:18710): avc: denied { setattr } for pid=26432 comm="syz.1.6049" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 372.904063][T26434] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.6049: corrupted inode contents [ 372.926655][T26434] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.6049: mark_inode_dirty error [ 372.961372][T26434] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.6049: corrupted inode contents [ 372.967586][ T29] audit: type=1326 audit(1747119860.253:18711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.003358][T26455] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.015020][T26449] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.6049: corrupted inode contents [ 373.032930][T26449] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.6049: mark_inode_dirty error [ 373.047177][ T29] audit: type=1326 audit(1747119860.272:18712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.075282][ T29] audit: type=1326 audit(1747119860.272:18713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.104540][ T29] audit: type=1326 audit(1747119860.272:18714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.134746][ T29] audit: type=1326 audit(1747119860.272:18715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.140230][T26449] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.6049: corrupted inode contents [ 373.162671][ T29] audit: type=1326 audit(1747119860.272:18716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.206316][ T29] audit: type=1326 audit(1747119860.272:18717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.234386][ T29] audit: type=1326 audit(1747119860.272:18718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.265291][ T29] audit: type=1326 audit(1747119860.272:18719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26456 comm="syz.6.6044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x7ffc0000 [ 373.312660][T26455] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.327658][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.366216][T26455] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.440779][T26455] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 373.524979][T26472] xt_hashlimit: size too large, truncated to 1048576 [ 373.525460][T26455] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 373.548337][T26455] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 373.561600][T26455] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 373.576001][T26455] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 374.228678][T26496] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6060'. [ 374.263483][T26498] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 374.312876][T26498] program syz.1.6062 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 374.365654][T26505] loop1: detected capacity change from 0 to 128 [ 374.396382][T26505] bio_check_eod: 124 callbacks suppressed [ 374.396455][T26505] syz.1.6065: attempt to access beyond end of device [ 374.396455][T26505] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 374.417637][T26505] Buffer I/O error on dev loop1, logical block 2065, async page read [ 374.436396][T26508] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6066'. [ 374.464475][T26508] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6066'. [ 374.481151][T26505] syz.1.6065: attempt to access beyond end of device [ 374.481151][T26505] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 374.496923][T26505] Buffer I/O error on dev loop1, logical block 2066, async page read [ 374.509048][T26505] syz.1.6065: attempt to access beyond end of device [ 374.509048][T26505] loop1: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 374.523495][T26505] Buffer I/O error on dev loop1, logical block 2067, async page read [ 374.533537][T26505] syz.1.6065: attempt to access beyond end of device [ 374.533537][T26505] loop1: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 374.548990][T26505] Buffer I/O error on dev loop1, logical block 2068, async page read [ 374.592205][T26505] syz.1.6065: attempt to access beyond end of device [ 374.592205][T26505] loop1: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 374.607066][T26505] Buffer I/O error on dev loop1, logical block 2069, async page read [ 374.617493][T26505] syz.1.6065: attempt to access beyond end of device [ 374.617493][T26505] loop1: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 374.631786][T26505] Buffer I/O error on dev loop1, logical block 2070, async page read [ 374.712382][T26505] syz.1.6065: attempt to access beyond end of device [ 374.712382][T26505] loop1: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 374.727277][T26505] Buffer I/O error on dev loop1, logical block 2071, async page read [ 374.738410][T26505] syz.1.6065: attempt to access beyond end of device [ 374.738410][T26505] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 374.752922][T26505] Buffer I/O error on dev loop1, logical block 2072, async page read [ 374.762788][T26505] syz.1.6065: attempt to access beyond end of device [ 374.762788][T26505] loop1: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 374.776863][T26505] Buffer I/O error on dev loop1, logical block 2065, async page read [ 374.810455][T26505] syz.1.6065: attempt to access beyond end of device [ 374.810455][T26505] loop1: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 374.826057][T26505] Buffer I/O error on dev loop1, logical block 2066, async page read [ 375.466312][T26524] loop1: detected capacity change from 0 to 2048 [ 375.731544][T26524] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.770427][T26524] ext4 filesystem being mounted at /1200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 376.316414][T26532] syz.1.6082 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 376.328395][T26532] CPU: 0 UID: 0 PID: 26532 Comm: syz.1.6082 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 376.328432][T26532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 376.328450][T26532] Call Trace: [ 376.328458][T26532] [ 376.328467][T26532] __dump_stack+0x1d/0x30 [ 376.328535][T26532] dump_stack_lvl+0xe8/0x140 [ 376.328561][T26532] dump_stack+0x15/0x1b [ 376.328582][T26532] dump_header+0x81/0x220 [ 376.328622][T26532] oom_kill_process+0x334/0x3f0 [ 376.328718][T26532] out_of_memory+0x979/0xb80 [ 376.328743][T26532] ? css_next_descendant_pre+0x138/0x160 [ 376.328765][T26532] mem_cgroup_out_of_memory+0x13d/0x190 [ 376.328805][T26532] try_charge_memcg+0x5e2/0x870 [ 376.328888][T26532] charge_memcg+0x51/0xc0 [ 376.328957][T26532] __mem_cgroup_charge+0x28/0xb0 [ 376.328982][T26532] shmem_get_folio_gfp+0x470/0xd40 [ 376.329017][T26532] shmem_fault+0xf6/0x250 [ 376.329116][T26532] __do_fault+0xb9/0x200 [ 376.329151][T26532] handle_mm_fault+0x110c/0x2ae0 [ 376.329184][T26532] ? __rcu_read_lock+0x37/0x50 [ 376.329216][T26532] __get_user_pages+0xde2/0x1d20 [ 376.329352][T26532] __mm_populate+0x243/0x3a0 [ 376.329440][T26532] vm_mmap_pgoff+0x232/0x2e0 [ 376.329481][T26532] ksys_mmap_pgoff+0xc2/0x310 [ 376.329506][T26532] ? __x64_sys_mmap+0x49/0x70 [ 376.329526][T26532] x64_sys_call+0x1602/0x2fb0 [ 376.329548][T26532] do_syscall_64+0xd0/0x1a0 [ 376.329579][T26532] ? clear_bhb_loop+0x40/0x90 [ 376.329649][T26532] ? clear_bhb_loop+0x40/0x90 [ 376.329677][T26532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.329740][T26532] RIP: 0033:0x7f48214de969 [ 376.329754][T26532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 376.329772][T26532] RSP: 002b:00007f481fb26038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 376.329790][T26532] RAX: ffffffffffffffda RBX: 00007f4821706080 RCX: 00007f48214de969 [ 376.329803][T26532] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000200000000000 [ 376.329819][T26532] RBP: 00007f4821560ab1 R08: ffffffffffffffff R09: 0000000000000000 [ 376.329842][T26532] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 376.329896][T26532] R13: 0000000000000000 R14: 00007f4821706080 R15: 00007ffc2a8102f8 [ 376.329916][T26532] [ 376.329922][T26532] memory: usage 307200kB, limit 307200kB, failcnt 2959 [ 376.611737][T26532] memory+swap: usage 280240kB, limit 9007199254740988kB, failcnt 0 [ 376.619788][T26532] kmem: usage 272464kB, limit 9007199254740988kB, failcnt 0 [ 376.628103][T26532] Memory cgroup stats for /syz1: [ 376.699855][T26532] cache 7368704 [ 376.709323][T26532] rss 208896 [ 376.715933][T26532] shmem 7254016 [ 376.719485][T26532] mapped_file 6291456 [ 376.724614][T26532] dirty 0 [ 376.727664][T26532] writeback 0 [ 376.731516][T26532] workingset_refault_anon 1610 [ 376.738231][T26532] workingset_refault_file 1063 [ 376.743243][T26532] swap 364544 [ 376.746968][T26532] swapcached 12288 [ 376.752470][T26532] pgpgin 538903 [ 376.756244][T26532] pgpgout 537048 [ 376.760521][T26532] pgfault 547331 [ 376.765959][T26532] pgmajfault 412 [ 376.769689][T26532] inactive_anon 950272 [ 376.774912][T26532] active_anon 6524928 [ 376.779192][T26532] inactive_file 122880 [ 376.783894][T26532] active_file 0 [ 376.787521][T26532] unevictable 0 [ 376.791506][T26532] hierarchical_memory_limit 314572800 [ 376.798446][T26532] hierarchical_memsw_limit 9223372036854771712 [ 376.805943][T26532] total_cache 7368704 [ 376.810082][T26532] total_rss 208896 [ 376.814002][T26532] total_shmem 7254016 [ 376.818336][T26532] total_mapped_file 6291456 [ 376.823129][T26532] total_dirty 0 [ 376.826874][T26532] total_writeback 0 [ 376.831039][T26532] total_workingset_refault_anon 1610 [ 376.838469][T26532] total_workingset_refault_file 1063 [ 376.843953][T26532] total_swap 364544 [ 376.847987][T26532] total_swapcached 12288 [ 376.852723][T26532] total_pgpgin 538903 [ 376.856967][T26532] total_pgpgout 537048 [ 376.862238][T26532] total_pgfault 547338 [ 376.868040][T26532] total_pgmajfault 412 [ 376.873245][T26532] total_inactive_anon 950272 [ 376.879158][T26532] total_active_anon 6524928 [ 376.885026][T26532] total_inactive_file 122880 [ 376.890694][T26532] total_active_file 0 [ 376.895837][T26532] total_unevictable 0 [ 376.901425][T26532] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.6082,pid=26522,uid=0 [ 376.920112][T26532] Memory cgroup out of memory: Killed process 26522 (syz.1.6082) total-vm:95796kB, anon-rss:1068kB, file-rss:22356kB, shmem-rss:6016kB, UID:0 pgtables:136kB oom_score_adj:1000 [ 377.008090][T26549] bond0 (unregistering): Released all slaves [ 377.031613][T26550] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 377.070364][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.770576][T26576] Falling back ldisc for ttyS3. [ 378.401975][T26590] syz.6.6092 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 378.414562][T26590] CPU: 1 UID: 0 PID: 26590 Comm: syz.6.6092 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 378.414591][T26590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 378.414603][T26590] Call Trace: [ 378.414612][T26590] [ 378.414623][T26590] __dump_stack+0x1d/0x30 [ 378.414652][T26590] dump_stack_lvl+0xe8/0x140 [ 378.414784][T26590] dump_stack+0x15/0x1b [ 378.414800][T26590] dump_header+0x81/0x220 [ 378.414832][T26590] oom_kill_process+0x334/0x3f0 [ 378.414940][T26590] out_of_memory+0x979/0xb80 [ 378.414974][T26590] ? css_next_descendant_pre+0x138/0x160 [ 378.415073][T26590] mem_cgroup_out_of_memory+0x13d/0x190 [ 378.415174][T26590] try_charge_memcg+0x5e2/0x870 [ 378.415206][T26590] charge_memcg+0x51/0xc0 [ 378.415229][T26590] __mem_cgroup_charge+0x28/0xb0 [ 378.415322][T26590] shmem_get_folio_gfp+0x470/0xd40 [ 378.415421][T26590] shmem_fault+0xf6/0x250 [ 378.415471][T26590] __do_fault+0xb9/0x200 [ 378.415548][T26590] handle_mm_fault+0x110c/0x2ae0 [ 378.415576][T26590] ? __rcu_read_lock+0x37/0x50 [ 378.415611][T26590] __get_user_pages+0xde2/0x1d20 [ 378.415872][T26590] __mm_populate+0x243/0x3a0 [ 378.415925][T26590] vm_mmap_pgoff+0x232/0x2e0 [ 378.415962][T26590] ksys_mmap_pgoff+0xc2/0x310 [ 378.415997][T26590] ? __x64_sys_mmap+0x49/0x70 [ 378.416028][T26590] x64_sys_call+0x1602/0x2fb0 [ 378.416054][T26590] do_syscall_64+0xd0/0x1a0 [ 378.416165][T26590] ? clear_bhb_loop+0x40/0x90 [ 378.416195][T26590] ? clear_bhb_loop+0x40/0x90 [ 378.416218][T26590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.416247][T26590] RIP: 0033:0x7f620649e969 [ 378.416269][T26590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.416367][T26590] RSP: 002b:00007f6204ae6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 378.416387][T26590] RAX: ffffffffffffffda RBX: 00007f62066c6080 RCX: 00007f620649e969 [ 378.416399][T26590] RDX: 0000000000000002 RSI: 0000000000b36000 RDI: 0000200000000000 [ 378.416411][T26590] RBP: 00007f6206520ab1 R08: ffffffffffffffff R09: 0000000000000000 [ 378.416426][T26590] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 378.416439][T26590] R13: 0000000000000000 R14: 00007f62066c6080 R15: 00007fffc7b234d8 [ 378.416463][T26590] [ 378.416472][T26590] memory: usage 307200kB, limit 307200kB, failcnt 2379 [ 378.687642][T26590] memory+swap: usage 238020kB, limit 9007199254740988kB, failcnt 0 [ 378.696462][T26590] kmem: usage 232292kB, limit 9007199254740988kB, failcnt 0 [ 378.704767][T26590] Memory cgroup stats for /syz6: [ 378.705139][T26590] cache 4911104 [ 378.714774][T26590] rss 348160 [ 378.718874][T26590] shmem 4911104 [ 378.722876][T26590] mapped_file 8192000 [ 378.726898][T26590] dirty 0 [ 378.730194][T26590] writeback 0 [ 378.733924][T26590] workingset_refault_anon 1217 [ 378.739417][T26590] workingset_refault_file 4576 [ 378.744437][T26590] swap 593920 [ 378.748594][T26590] swapcached 12288 [ 378.752967][T26590] pgpgin 496973 [ 378.757550][T26590] pgpgout 495687 [ 378.761669][T26590] pgfault 480358 [ 378.765644][T26590] pgmajfault 239 [ 378.769471][T26590] inactive_anon 196608 [ 378.774340][T26590] active_anon 5070848 [ 378.778691][T26590] inactive_file 0 [ 378.782360][T26590] active_file 0 [ 378.786192][T26590] unevictable 0 [ 378.789847][T26590] hierarchical_memory_limit 314572800 [ 378.795855][T26590] hierarchical_memsw_limit 9223372036854771712 [ 378.802687][T26590] total_cache 4911104 [ 378.807194][T26590] total_rss 348160 [ 378.811204][T26590] total_shmem 4911104 [ 378.815817][T26590] total_mapped_file 8192000 [ 378.821058][T26590] total_dirty 0 [ 378.825227][T26590] total_writeback 0 [ 378.829483][T26590] total_workingset_refault_anon 1217 [ 378.835641][T26590] total_workingset_refault_file 4576 [ 378.841241][T26590] total_swap 593920 [ 378.845476][T26590] total_swapcached 12288 [ 378.850172][T26590] total_pgpgin 496973 [ 378.854279][T26590] total_pgpgout 495687 [ 378.858884][T26590] total_pgfault 480358 [ 378.863620][T26590] total_pgmajfault 239 [ 378.868131][T26590] total_inactive_anon 196608 [ 378.872916][T26590] total_active_anon 5070848 [ 378.877453][T26590] total_inactive_file 0 [ 378.882354][T26590] total_active_file 0 [ 378.886710][T26590] total_unevictable 0 [ 378.891929][T26590] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz6,mems_allowed=0,oom_memcg=/syz6,task_memcg=/syz6,task=syz.6.6092,pid=26588,uid=0 [ 378.909998][T26590] Memory cgroup out of memory: Killed process 26588 (syz.6.6092) total-vm:95796kB, anon-rss:1060kB, file-rss:22208kB, shmem-rss:4608kB, UID:0 pgtables:140kB oom_score_adj:1000 [ 378.983831][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 378.983902][ T29] audit: type=1326 audit(1747119865.885:19162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.022632][ T29] audit: type=1326 audit(1747119865.922:19163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.049310][ T29] audit: type=1326 audit(1747119865.922:19164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.074305][ T29] audit: type=1326 audit(1747119865.922:19165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.099633][ T29] audit: type=1326 audit(1747119865.922:19166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.125535][ T29] audit: type=1326 audit(1747119865.922:19167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.153809][ T29] audit: type=1326 audit(1747119865.922:19168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.184585][ T29] audit: type=1326 audit(1747119865.922:19169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.213948][ T29] audit: type=1326 audit(1747119865.922:19170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.239412][ T29] audit: type=1326 audit(1747119865.922:19171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26601 comm="syz.5.6100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 379.242768][T26608] xt_CT: You must specify a L4 protocol and not use inversions on it [ 379.359074][T26612] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6104'. [ 380.503990][T26640] block device autoloading is deprecated and will be removed. [ 380.514337][T26640] bio_check_eod: 6 callbacks suppressed [ 380.514356][T26640] syz.1.6120: attempt to access beyond end of device [ 380.514356][T26640] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 381.420952][T26660] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6122'. [ 383.409650][T26680] xt_CT: You must specify a L4 protocol and not use inversions on it [ 383.805207][T26697] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 383.848639][T26697] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 384.930026][T26713] netlink: 'syz.6.6138': attribute type 4 has an invalid length. [ 384.939891][T26713] netlink: 152 bytes leftover after parsing attributes in process `syz.6.6138'. [ 384.997446][T26713] : renamed from bond0 [ 385.123849][T26723] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 385.155690][T26724] SELinux: syz.1.6154 (26724) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 385.330769][T26731] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.365668][T26733] netlink: 340 bytes leftover after parsing attributes in process `syz.6.6146'. [ 385.413028][T26731] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.445636][T26742] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6147'. [ 385.477444][ T29] kauditd_printk_skb: 500 callbacks suppressed [ 385.477462][ T29] audit: type=1326 audit(1747119871.966:19672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26743 comm="syz.6.6151" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f620649e969 code=0x0 [ 385.521237][T26731] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.583741][T26731] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 385.596760][T26746] syz.6.6151: attempt to access beyond end of device [ 385.596760][T26746] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 385.655981][T26731] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.670230][T26731] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.683717][T26731] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.698263][T26731] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 385.801965][T26758] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 386.399618][T26771] blkio.reset_stats is deprecated [ 386.500700][T26780] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6163'. [ 386.510916][T26780] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6163'. [ 386.520623][T26780] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6163'. [ 386.601071][T26780] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6163'. [ 386.645562][T26786] netlink: 340 bytes leftover after parsing attributes in process `syz.0.6165'. [ 386.732637][T26791] lo speed is unknown, defaulting to 1000 [ 387.074130][T26792] loop1: detected capacity change from 0 to 1024 [ 387.082829][T26792] EXT4-fs: Ignoring removed i_version option [ 387.153114][T26792] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 387.235471][T26792] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.6166: Invalid block bitmap block 0 in block_group 0 [ 387.255273][T26792] Quota error (device loop1): write_blk: dquota write failed [ 387.263364][T26792] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 387.275019][T26792] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6166: Failed to acquire dquot type 0 [ 387.291256][T26792] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.6166: Freeing blocks not in datazone - block = 0, count = 4096 [ 387.311538][T26792] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.6166: Invalid inode bitmap blk 0 in block_group 0 [ 387.328214][T26792] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 387.342621][T26792] EXT4-fs (loop1): 1 orphan inode deleted [ 387.526563][T26792] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.583934][ T9955] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 387.593536][ T9955] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:39: Failed to release dquot type 0 [ 388.956608][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.254634][T26811] xt_CT: You must specify a L4 protocol and not use inversions on it [ 389.713247][T26815] ip6gre1: entered allmulticast mode [ 389.822866][T26830] Cannot find del_set index 3 as target [ 389.955527][ T29] audit: type=1326 audit(1747119876.157:19673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 389.990390][ T29] audit: type=1326 audit(1747119876.176:19674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 390.016500][ T29] audit: type=1326 audit(1747119876.176:19675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 390.031357][T26840] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6185'. [ 390.044797][ T29] audit: type=1326 audit(1747119876.176:19676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 390.082513][ T29] audit: type=1326 audit(1747119876.176:19677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd2d848d2d0 code=0x7ffc0000 [ 390.113302][ T29] audit: type=1326 audit(1747119876.176:19678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26837 comm="syz.5.6184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d848e969 code=0x7ffc0000 [ 390.502510][T26855] xt_CT: You must specify a L4 protocol and not use inversions on it [ 391.280925][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 391.280950][ T29] audit: type=1326 audit(1747119877.392:19693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.315084][ T29] audit: type=1326 audit(1747119877.392:19694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.342758][ T29] audit: type=1326 audit(1747119877.392:19695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.350193][T26871] ip6gre2: entered allmulticast mode [ 391.370371][ T29] audit: type=1326 audit(1747119877.392:19696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.370442][ T29] audit: type=1326 audit(1747119877.401:19697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.437084][ T29] audit: type=1326 audit(1747119877.401:19698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.462083][ T29] audit: type=1326 audit(1747119877.401:19699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.487636][ T29] audit: type=1326 audit(1747119877.401:19700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.516777][ T29] audit: type=1326 audit(1747119877.401:19701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.545966][ T29] audit: type=1326 audit(1747119877.401:19702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26868 comm="syz.0.6208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f042881e969 code=0x7ffc0000 [ 391.634964][T26881] Cannot find del_set index 3 as target [ 391.943191][T26874] ================================================================== [ 391.953965][T26874] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 391.962970][T26874] [ 391.965759][T26874] write to 0xffff88811ad4fdfc of 4 bytes by task 26863 on cpu 0: [ 391.974018][T26874] inode_update_timestamps+0x147/0x270 [ 391.979699][T26874] file_update_time+0x20e/0x2b0 [ 391.985748][T26874] shmem_file_write_iter+0x9c/0xf0 [ 391.991942][T26874] iter_file_splice_write+0x5f2/0x970 [ 391.998088][T26874] direct_splice_actor+0x156/0x2a0 [ 392.004676][T26874] splice_direct_to_actor+0x312/0x680 [ 392.010823][T26874] do_splice_direct+0xda/0x150 [ 392.016313][T26874] do_sendfile+0x380/0x640 [ 392.021732][T26874] __x64_sys_sendfile64+0x105/0x150 [ 392.027792][T26874] x64_sys_call+0xb39/0x2fb0 [ 392.033121][T26874] do_syscall_64+0xd0/0x1a0 [ 392.038195][T26874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.044376][T26874] [ 392.047458][T26874] read to 0xffff88811ad4fdfc of 4 bytes by task 26874 on cpu 1: [ 392.055834][T26874] atime_needs_update+0x2a8/0x3e0 [ 392.062285][T26874] touch_atime+0x4a/0x330 [ 392.068193][T26874] shmem_file_splice_read+0x582/0x5d0 [ 392.074411][T26874] splice_direct_to_actor+0x26c/0x680 [ 392.080356][T26874] do_splice_direct+0xda/0x150 [ 392.085266][T26874] do_sendfile+0x380/0x640 [ 392.090146][T26874] __x64_sys_sendfile64+0x105/0x150 [ 392.095751][T26874] x64_sys_call+0xb39/0x2fb0 [ 392.104986][T26874] do_syscall_64+0xd0/0x1a0 [ 392.110870][T26874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.118180][T26874] [ 392.121783][T26874] value changed: 0x00073ceb -> 0x0095fcad [ 392.129265][T26874] [ 392.133102][T26874] Reported by Kernel Concurrency Sanitizer on: [ 392.139963][T26874] CPU: 1 UID: 0 PID: 26874 Comm: syz.4.6204 Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(voluntary) [ 392.153722][T26874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 392.167199][T26874] ================================================================== [ 399.820425][ T23] page_pool_release_retry() stalled pool shutdown: id 112, 1 inflight 60 sec