last executing test programs: 4m51.983307163s ago: executing program 32 (id=159): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000240)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000010400000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000f300280012800b00010067656e65766500001800028014000700fe8000"], 0x48}}, 0x0) 4m45.3096348s ago: executing program 33 (id=345): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000000)={[{@dioread_lock}, {@noquota}, {@errors_remount}, {@noblock_validity}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xe3b9}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 4m38.089912156s ago: executing program 34 (id=498): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="be", 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x6044}, 0x6) 4m37.906048369s ago: executing program 35 (id=507): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='mm_page_free\x00', r1, 0x0, 0x400000000178}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 4m14.75801092s ago: executing program 36 (id=903): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) 4m13.341934333s ago: executing program 6 (id=927): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6d3a2e17dee28253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x6}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a1ab00000000000000003200000008001781"], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 4m13.264301904s ago: executing program 6 (id=930): socket(0x1d, 0x2, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r1) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x22020600) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x1, 0x7fffffff}, 0x0, 0x0) 4m12.409201518s ago: executing program 6 (id=956): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f0000000080)={0x1d, r3, 0x0, {0x0, 0x0, 0x4}, 0xfe}, 0x18) sendmsg$can_j1939(r4, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3, {0x0, 0xf0, 0x2}, 0x2}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0xa00, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x1, 0x74bd2b, 0x100000, {0x0, 0x0, 0x74, r3, {0xfff3, 0x8}, {0x4, 0xfff3}, {0xffe0, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0x0) 4m12.315341339s ago: executing program 6 (id=957): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 4m12.314838399s ago: executing program 6 (id=958): perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x3, 0xff, 0x5e, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0, 0x8}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES32], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fchdir(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) 4m12.228092611s ago: executing program 6 (id=960): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) shutdown(r2, 0x0) 4m12.227741831s ago: executing program 37 (id=960): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) shutdown(r2, 0x0) 2m14.394769088s ago: executing program 2 (id=3684): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000180)={[{@nombcache}, {@debug}, {@norecovery}, {@grpid}, {@norecovery}]}, 0x9, 0x60c, &(0x7f00000001c0)="$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") openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="7c02000021000100000000000100000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0003000000000002cc0111"], 0x27c}}, 0x0) stat(0x0, 0x0) 2m14.27909205s ago: executing program 2 (id=3687): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x10000000}, 0x1c) listen(r0, 0x0) 2m14.27866226s ago: executing program 2 (id=3688): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x200}) mount(0x0, 0x0, 0x0, 0x1408, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 2m14.198698342s ago: executing program 2 (id=3694): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x103400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f000005", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000780), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m14.197124452s ago: executing program 2 (id=3698): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x10000000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) close_range(r0, 0xffffffffffffffff, 0x10000000000000) 2m14.111457673s ago: executing program 2 (id=3700): perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4004, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x8000, 0x3ff, 0xfffffffb, 0x2, 0x7, 0x2, 0x0, 0x0, 0x1, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgsnd(0x0, &(0x7f00000001c0)={0x3, "0d15c7e0f4a7e059525c9f862cbf4f5e2f86739fd6"}, 0x1d, 0xb27786d8c014d202) 2m14.111152533s ago: executing program 38 (id=3700): perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x4004, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x8000, 0x3ff, 0xfffffffb, 0x2, 0x7, 0x2, 0x0, 0x0, 0x1, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f00001d3000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00009ad000/0x2000)=nil) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgsnd(0x0, &(0x7f00000001c0)={0x3, "0d15c7e0f4a7e059525c9f862cbf4f5e2f86739fd6"}, 0x1d, 0xb27786d8c014d202) 2m7.366181021s ago: executing program 7 (id=3871): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0xc2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) 2m7.106269855s ago: executing program 7 (id=3876): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000180)={0x0, 0x0, 0x10100, 0x0, 0x1000000}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000000c0)={0x1d, r5}, 0x10) write$UHID_CREATE2(r3, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m7.075847426s ago: executing program 7 (id=3877): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 2m7.027181257s ago: executing program 7 (id=3878): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x103400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000ff0f000005", @ANYBLOB, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000780), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2m6.941655028s ago: executing program 7 (id=3881): r0 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x9381, 0x80, 0x7ffff, 0x2000088}, &(0x7f00000004c0)=0x0, &(0x7f0000000200)=0x0) unshare(0x24020400) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x1}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x10003, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x81}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb16, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x200000000200}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) io_uring_enter(r0, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) 2m6.920360888s ago: executing program 7 (id=3883): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x20000000}) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x24040000, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 2m6.905874518s ago: executing program 39 (id=3883): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x20000000}) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x24040000, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 1m19.410444259s ago: executing program 9 (id=4857): socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 1m19.236735742s ago: executing program 9 (id=4861): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs$namespace(r3, 0x0) 1m18.451646824s ago: executing program 9 (id=4890): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1m18.367054146s ago: executing program 9 (id=4893): writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x172f, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0xed, [{{0x9, 0x4, 0x0, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x63d014, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185002, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 1m17.668025547s ago: executing program 9 (id=4916): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r2, &(0x7f0000000940), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 1m17.421830761s ago: executing program 9 (id=4921): prlimit64(0x0, 0x4, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 1m17.421644301s ago: executing program 40 (id=4921): prlimit64(0x0, 0x4, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 1m12.701671036s ago: executing program 0 (id=4988): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 1m11.787794041s ago: executing program 0 (id=5003): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd8, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='inet_sock_set_state\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) listen(r2, 0x3) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) 1m11.751209891s ago: executing program 0 (id=5015): perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004, 0x1, @perf_bp={0x0, 0x6}, 0x117a20, 0x1, 0x840000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$netlink(0x10, 0x3, 0x10) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x9, 0xc) splice(r2, 0x0, r5, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x20048000) 1m10.857249696s ago: executing program 0 (id=5028): writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x172f, 0x34, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0xed, [{{0x9, 0x4, 0x0, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x3}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c73686f72746e616d653d77696e6e742c756e695f786c6174653d302c756e695f786c6174653d312c757466383d312c757466383d312c646973636172642c757466383d302c756e695f786c6174653d302c666c7573682c73686f72746e616d653d6d697865642c73686f72746e616d653d6c6f7765722c646f733178666c6f7070792c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c757466382c0014697a7960fb374b723f64329787434c6c9f891d2e309efaf1d4e529e1ba0f697fedffb095592bc19d5a8f8141ee9bf46262f3a2b1452bf206c0e2ae8a465e6e1be6eeb5d588035a24458d476fc1f9a234cdc4ba352a4185614ce67df4870bff796357ee95fffb99cde9"], 0xfe, 0x2ae, &(0x7f0000000a40)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x63d014, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185002, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 1m10.112608958s ago: executing program 0 (id=5049): bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d5, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20, 0x45, @loopback, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r1, 0x732) 1m9.452155219s ago: executing program 0 (id=5060): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00"/48], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m9.451283399s ago: executing program 41 (id=5060): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00"/48], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x35) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 4.670342895s ago: executing program 8 (id=6275): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) openat$full(0xffffffffffffff9c, 0x0, 0x10103, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xcc, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7fffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xf}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24000044}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) 2.649118548s ago: executing program 3 (id=6306): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000261000/0xc00000)=nil, 0xc00000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)={'full'}, 0xfffffdef) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x80, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)={'syztnl0\x00', r2, 0x8, 0x1, 0x7de, 0xf094, {{0x5, 0x4, 0x3, 0x4, 0x14, 0x68, 0x0, 0x1, 0x29, 0x0, @multicast1, @rand_addr=0x64010100}}}}) 2.648762608s ago: executing program 8 (id=6307): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) syz_open_dev$loop(0x0, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 2.49392043s ago: executing program 8 (id=6312): syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setownex(r0, 0xf, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) clock_nanosleep(0xfffffff2, 0xca9a3b, 0x0, 0xfffffffffffffffe) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) fcntl$setsig(r1, 0xa, 0x13) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.976786659s ago: executing program 1 (id=6320): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) openat$full(0xffffffffffffff9c, 0x0, 0x10103, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0xcc, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7fffffff}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xf}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24000044}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{r0}, &(0x7f0000000580), &(0x7f00000007c0)='%-5lx \x00'}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) 1.89382114s ago: executing program 3 (id=6322): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.823787851s ago: executing program 3 (id=6324): syz_read_part_table(0x5c8, &(0x7f0000000600)="$eJzs2z1oE2gYB/Anaq6Hwrk4ORzWwclFcTSDlSQqCiHaRRwUFBEzRRAiBAQdbIaWZigdu5RCln5MTcPR4WhpoXMpHXoUOnQ62qXQpTl6fY+7sXdtD4TfD17er3/y5BkyvsF37Vz83u12MxHR7fn3n+5v5QsPr5XulZ9FZOJFRPT++tP04U0mJf761utpv5H242MXOwO7D7Kt9ad7N14uNM6l+89pXJpo95+4Oc7cZG7x8pev1eJgLfdurVjf+ra68mRqJ19uP240px9l779OuaU0X0jzh6jFp3gfr6ISlXgT1VOqP9ravHVwtdiafXt3v9AZmr+dcqUT9nnc+h97h5836303Z66M3KnNLZe3zx/lKv/h3wUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwP9vMrd4+cvXanGwlnu3VqxvfVtdeTK1ky+3Hzea04+y91/HLz2HuaWUv5DmD1GLT/E+XkUlKvEmqqdUf7S1eevgarE1+/bufqEzNH875Uonb/VY9T/2Dj9v1vtuzlwZuVObWy5vnz/KVXrO6AcAAAAAAAAAAAAAAAAAAABAROQLD6+V7pWfRWTiRUS0f+7786l/N713z6Tc9bTYSOfjYxc7A7sPsq31p3s3Xi40fkvnn9O4NNHu/2edH/5e/nj2XXFcfwQAAP//HQGWmQ==") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 1.644557364s ago: executing program 8 (id=6325): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 974.937125ms ago: executing program 8 (id=6326): socket(0x10, 0x3, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 968.107525ms ago: executing program 5 (id=6336): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xde, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x1, 0x0, 0x6, 0x43cd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) getpid() socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x24000000) 928.584106ms ago: executing program 3 (id=6339): syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) bind$inet6(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 927.658116ms ago: executing program 5 (id=6329): r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0xfffffffffffffce5, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) kexec_load(0xc71, 0x0, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffffc}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 900.257676ms ago: executing program 5 (id=6330): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) execve(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setuid(0xee01) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x21) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f00000002c0)="85", 0x1}], 0x1, 0x5, 0x1, 0xf) 899.933176ms ago: executing program 4 (id=6331): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfee, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 876.822936ms ago: executing program 4 (id=6332): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000261000/0xc00000)=nil, 0xc00000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)={'full'}, 0xfffffdef) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x80, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000680)={'syztnl0\x00', r2, 0x8, 0x1, 0x7de, 0xf094, {{0x5, 0x4, 0x3, 0x4, 0x14, 0x68, 0x0, 0x1, 0x29, 0x0, @multicast1, @rand_addr=0x64010100}}}}) 642.80088ms ago: executing program 5 (id=6333): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) 593.547451ms ago: executing program 4 (id=6334): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) connect$unix(r1, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="db", 0x1}], 0x1, &(0x7f0000000980)=ANY=[], 0x190}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000680)="4a2bfb", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)="ef3738fea850e7568edc152d99b8d49d622b1a5c68f76702ca768d5f58785719d21484d3ae413d0fff5518767f66b4dca8c280a8b7896e6a214367a3a8d5ebff63e2ebe84e8cadd8f822fccc6f73e310324622e09db3f3db2deb0e94467d96063929a27513872cd2e3de000c414bb864cb049c5a9e564842a5725f1addcf117fb30334f579d3a0815af056e8aa9148b41d99e61fc5ed31813103be22f051a81020514b1941c593eedfef23b4e2855d06bff33f3aa9e9cb7fa1b25a856f22e687957eafbe9c63ed9969e22bc477d772cfa357078a6830f79301fa683b73c1c06fadb5caa4f494c408c91e31d5dc2d4ddd2b70d920b28d3d04b6bc6b22fd3655f1a8b8720449263678e5e37c04a3f7ea0d6f145c658febc94b66ec71982c0899eb772e0872c1aee23894dcc57a437b9a7a4a0f5d034cc01896935e27a77af6ac7f2db589fb657fbbb53ee88d4b592af959c2b19fd087b251c0104df57f66e7d3a9505534b1b85e34deadec707d0a25cdfff32fa732bfaf8d48943789d7363b767ae7d9123b116d444b72bd76d023476ff0a82da4150d69b3b28dcaf98a4ca6", 0x19e}], 0x1}}], 0x3, 0x9) shutdown(r0, 0x2) 582.456541ms ago: executing program 5 (id=6335): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)={0x28, r2, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x3}}}}}, 0x28}}, 0x40) 565.949101ms ago: executing program 5 (id=6337): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x3, 0x0) fcntl$setpipe(r3, 0x4, 0xfffffffffffff000) 555.354461ms ago: executing program 1 (id=6338): io_setup(0x8, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 455.517053ms ago: executing program 1 (id=6340): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 264.496296ms ago: executing program 1 (id=6341): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x2, 0x110, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @multicast2, @empty}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @multicast2, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000a118000200fcffffff00000e1208000f0100810401a80016ea1f0006", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000580)=ANY=[], 0xfe33) 263.040906ms ago: executing program 4 (id=6351): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24004081}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'syzkaller0\x00', 0xca02}) close(r2) socket$netlink(0x10, 0x3, 0x0) preadv(r3, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x3}], 0x3e8, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 229.115277ms ago: executing program 1 (id=6342): getpid() r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b000000ff000000020000000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x1, 0x9, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x17, 0x40, 0x1, 0x1}}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r1, &(0x7f0000000300), &(0x7f0000000340)=""/55}, 0x20) 203.347017ms ago: executing program 1 (id=6343): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x9) semctl$SETALL(0x0, 0x0, 0x11, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 111.989418ms ago: executing program 4 (id=6344): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) ptrace(0x10, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x65, 0x7fff0000}]}) syz_clone3(&(0x7f00000009c0)={0x105104000, 0x0, 0x0, 0x0, {0x36}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000240)=0x80000000) r0 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x408, &(0x7f0000000300)={[{@stripe={'stripe', 0x3d, 0x1}}, {@acl}, {@resuid}]}, 0xfe, 0x4bb, &(0x7f0000000580)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002ec0000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000000000008500000008000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r2) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x24040080) unshare(0x24020400) 107.193239ms ago: executing program 8 (id=6355): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0xfe, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 49.324949ms ago: executing program 3 (id=6345): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000009006c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000200)=0x7ffffffc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, 0x0, 0x290) close_range(r3, 0xffffffffffffffff, 0x0) 751.2µs ago: executing program 4 (id=6346): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2502}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) rt_sigpending(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x206, 0x20182) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2], 0x20}}, 0x0) 0s ago: executing program 3 (id=6358): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000180)='-', 0x1}], 0x2}, 0x20000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) kernel console output (not intermixed with test programs): oop8: detected capacity change from 0 to 8192 [ 265.251969][T19559] vfat: Unknown parameter '' [ 265.371757][T19608] vlan0: entered allmulticast mode [ 265.376943][T19608] batadv0: entered allmulticast mode [ 265.388723][T19609] loop8: detected capacity change from 0 to 128 [ 265.450613][T19611] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 265.459573][T19611] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 265.468404][T19615] loop4: detected capacity change from 0 to 2048 [ 265.475449][T19611] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 265.484332][T19611] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 265.497862][T19611] geneve2: entered promiscuous mode [ 265.503070][T19611] geneve2: entered allmulticast mode [ 265.512012][T19615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.534394][T19615] EXT4-fs error (device loop4): ext4_find_extent:938: inode #2: comm syz.4.5158: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 265.552784][T19615] block device autoloading is deprecated and will be removed. [ 265.568298][T19615] syz.4.5158: attempt to access beyond end of device [ 265.568298][T19615] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 265.600071][T19621] rdma_op ffff88811070e580 conn xmit_rdma 0000000000000000 [ 265.636830][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.670306][T19624] loop3: detected capacity change from 0 to 256 [ 265.687880][T19624] FAT-fs (loop3): bogus number of directory entries (4) [ 265.689473][T19623] loop1: detected capacity change from 0 to 2048 [ 265.694887][T19624] FAT-fs (loop3): Can't find a valid FAT filesystem [ 265.742602][ T29] kauditd_printk_skb: 18169 callbacks suppressed [ 265.742613][ T29] audit: type=1326 audit(1745175102.271:34720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.773710][T19623] loop1: p2 < > p3 p4 < > [ 265.778270][T19623] loop1: partition table partially beyond EOD, truncated [ 265.793453][T19623] loop1: p2 start 4294902784 is beyond EOD, truncated [ 265.800280][T19623] loop1: p3 start 3724543488 is beyond EOD, truncated [ 265.816284][ T29] audit: type=1326 audit(1745175102.311:34721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.840586][ T29] audit: type=1326 audit(1745175102.311:34722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.865045][ T29] audit: type=1326 audit(1745175102.311:34723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.888727][ T29] audit: type=1326 audit(1745175102.321:34724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.913062][ T29] audit: type=1326 audit(1745175102.321:34725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.937267][ T29] audit: type=1326 audit(1745175102.321:34726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.960835][ T29] audit: type=1326 audit(1745175102.321:34727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 265.985096][ T29] audit: type=1326 audit(1745175102.321:34728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 266.008735][ T29] audit: type=1326 audit(1745175102.321:34729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19628 comm="syz.4.5163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 266.074210][T19635] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5165'. [ 266.135206][T19635] vlan0: entered allmulticast mode [ 266.140497][T19635] bridge2: entered allmulticast mode [ 266.143497][T19646] loop3: detected capacity change from 0 to 2048 [ 266.148357][T19635] bridge2: port 1(vlan0) entered blocking state [ 266.159377][T19635] bridge2: port 1(vlan0) entered disabled state [ 266.170384][T19644] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 266.196737][T19646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.208976][T19646] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.320120][ T7419] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:53: bg 0: block 345: padding at end of block bitmap is not set [ 266.386312][ T7419] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 105 with error 117 [ 266.398970][ T7419] EXT4-fs (loop3): This should not happen!! Data will be lost [ 266.398970][ T7419] [ 266.432137][T19656] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 121 with max blocks 1 with error 117 [ 266.445280][T19656] EXT4-fs (loop3): This should not happen!! Data will be lost [ 266.445280][T19656] [ 266.531725][T19669] bridge_slave_1: left allmulticast mode [ 266.538079][T19669] bridge_slave_1: left promiscuous mode [ 266.543743][T19669] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.564616][T19669] bridge_slave_0: left allmulticast mode [ 266.570307][T19669] bridge_slave_0: left promiscuous mode [ 266.576140][T19669] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.120437][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.171816][T19681] loop3: detected capacity change from 0 to 2048 [ 267.225998][T19681] loop3: p2 < > p3 p4 < > [ 267.230445][T19681] loop3: partition table partially beyond EOD, truncated [ 267.267250][T19690] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5185'. [ 267.276249][T19690] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5185'. [ 267.289507][T19691] loop1: detected capacity change from 0 to 1024 [ 267.294351][T19681] loop3: p2 start 4294902784 is beyond EOD, truncated [ 267.302662][T19681] loop3: p3 start 3724543488 is beyond EOD, truncated [ 267.304756][T19686] loop8: detected capacity change from 0 to 512 [ 267.327301][T19686] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 267.345728][T19691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.396946][T19686] EXT4-fs (loop8): 1 truncate cleaned up [ 267.421650][T19686] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.436787][T19702] netlink: 'syz.5.5189': attribute type 10 has an invalid length. [ 267.507749][T19702] batman_adv: batadv0: Adding interface: team0 [ 267.514115][T19702] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.540114][T19702] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 267.573457][T19706] netlink: 'syz.5.5189': attribute type 10 has an invalid length. [ 267.581436][T19706] netlink: 2 bytes leftover after parsing attributes in process `syz.5.5189'. [ 267.591465][T19706] team0: entered promiscuous mode [ 267.593269][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.633209][T19706] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.642382][T19706] batman_adv: batadv0: Interface activated: team0 [ 267.648906][T19706] batman_adv: batadv0: Interface deactivated: team0 [ 267.656260][T19706] batman_adv: batadv0: Removing interface: team0 [ 267.669464][T19706] bridge0: port 1(team0) entered blocking state [ 267.675834][T19706] bridge0: port 1(team0) entered disabled state [ 267.688333][T19283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.709157][T19706] team0: entered allmulticast mode [ 267.737283][T19714] loop1: detected capacity change from 0 to 128 [ 267.756286][T19713] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 267.764175][T19713] FAT-fs (loop1): Filesystem has been set read-only [ 267.772729][T19713] syz.1.5193: attempt to access beyond end of device [ 267.772729][T19713] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 267.790279][T19716] loop4: detected capacity change from 0 to 128 [ 267.806258][T19713] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 267.814287][T19713] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 267.862135][T19725] syz.4.5195: attempt to access beyond end of device [ 267.862135][T19725] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 267.878395][T19714] syz.1.5193: attempt to access beyond end of device [ 267.878395][T19714] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 267.892181][T19725] syz.4.5195: attempt to access beyond end of device [ 267.892181][T19725] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 267.915171][T19731] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5199'. [ 267.924202][T19731] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5199'. [ 267.933719][T19714] syz.1.5193: attempt to access beyond end of device [ 267.933719][T19714] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 267.940423][T19731] loop3: detected capacity change from 0 to 512 [ 267.956990][T19731] EXT4-fs: Ignoring removed orlov option [ 267.971433][T19714] syz.1.5193: attempt to access beyond end of device [ 267.971433][T19714] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 267.984859][T19725] syz.4.5195: attempt to access beyond end of device [ 267.984859][T19725] loop4: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 267.992323][T19731] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 268.058809][T19731] EXT4-fs (loop3): 1 truncate cleaned up [ 268.073919][T19731] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.107782][T19739] bridge_slave_0: left allmulticast mode [ 268.113516][T19739] bridge_slave_0: left promiscuous mode [ 268.119950][T19739] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.129648][T19739] bridge_slave_1: left allmulticast mode [ 268.135371][T19739] bridge_slave_1: left promiscuous mode [ 268.141033][T19739] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.166928][T19739] bond0: (slave bond_slave_0): Releasing backup interface [ 268.196418][T19739] bond0: (slave bond_slave_1): Releasing backup interface [ 268.220139][T19739] team0: Port device team_slave_0 removed [ 268.241720][T19739] team0: Port device team_slave_1 removed [ 268.243593][T19749] loop8: detected capacity change from 0 to 128 [ 268.248972][T19739] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.261257][T19739] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.271655][T19749] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 268.287723][T19739] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.295279][T19739] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.306958][T19749] ext4 filesystem being mounted at /886/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.353536][T19745] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 268.353536][T19745] program syz.4.5205 not setting count and/or reply_len properly [ 268.426252][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.445829][T19756] bridge0: port 1(team0) entered disabled state [ 268.453529][T19756] team0 (unregistering): left allmulticast mode [ 268.460477][T19756] bridge0: port 1(team0) entered disabled state [ 268.478402][T19759] vlan0: entered allmulticast mode [ 268.483509][T19759] bridge1: entered allmulticast mode [ 268.489530][T19759] bridge1: port 1(vlan0) entered blocking state [ 268.495954][T19759] bridge1: port 1(vlan0) entered disabled state [ 268.532881][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x4 [ 268.540746][T19763] loop4: detected capacity change from 0 to 512 [ 268.540750][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x2 [ 268.547025][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547054][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547077][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547141][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547161][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547231][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547253][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547315][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547337][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547358][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547424][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547445][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547463][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.547486][ T3400] hid-generic 0000:3000000:0000.0029: unknown main item tag 0x0 [ 268.566850][ T3400] hid-generic 0000:3000000:0000.0029: hidraw0: HID v0.00 Device [sy] on syz0 [ 268.611223][T19763] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 268.642971][ T4796] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 268.737141][T19763] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.752470][T19763] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.796243][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.883803][T19768] tipc: Started in network mode [ 268.888768][T19768] tipc: Node identity de2be1beab7a, cluster identity 4711 [ 268.896093][T19768] tipc: Enabled bearer , priority 0 [ 268.906723][T19768] syzkaller0: MTU too low for tipc bearer [ 268.912483][T19768] tipc: Disabling bearer [ 268.923743][T19781] loop8: detected capacity change from 0 to 8192 [ 269.283045][T19804] loop1: detected capacity change from 0 to 256 [ 269.409758][T19811] __nla_validate_parse: 3 callbacks suppressed [ 269.409775][T19811] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5229'. [ 269.433319][T19811] vlan2: entered allmulticast mode [ 269.438633][T19811] vlan0: entered allmulticast mode [ 269.444470][T19811] veth0_vlan: entered allmulticast mode [ 269.616184][T19815] syzkaller0: entered promiscuous mode [ 269.621678][T19815] syzkaller0: entered allmulticast mode [ 269.742687][T19826] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.788540][T19828] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5238'. [ 269.815359][T19826] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.846532][T19834] all: renamed from lo (while UP) [ 269.863326][T19838] loop3: detected capacity change from 0 to 512 [ 269.870503][T19838] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 269.885362][T19826] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.897596][T19838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.910297][T19838] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.932424][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.955706][T19826] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.030209][T19826] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.042698][T19826] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.053286][T19826] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.066209][T19826] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.106877][T19848] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5244'. [ 270.132762][T19848] vlan2: entered allmulticast mode [ 270.138694][T19848] bridge2: entered allmulticast mode [ 270.144232][T19848] bridge2: port 1(vlan2) entered blocking state [ 270.150593][T19848] bridge2: port 1(vlan2) entered disabled state [ 270.194175][T19844] Falling back ldisc for ttyS3. [ 270.241844][T19856] loop3: detected capacity change from 0 to 1024 [ 270.255889][T19856] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.282074][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.330483][T19873] loop1: detected capacity change from 0 to 2048 [ 270.342662][T19871] lo speed is unknown, defaulting to 1000 [ 270.349180][T19871] lo speed is unknown, defaulting to 1000 [ 270.379799][T19873] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.393922][T19873] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.414787][ T3378] page_pool_release_retry() stalled pool shutdown: id 115, 1 inflight 60 sec [ 270.652595][T19897] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5259'. [ 270.735886][ T7393] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:29: bg 0: block 345: padding at end of block bitmap is not set [ 270.781862][ T7393] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 694 with error 117 [ 270.795304][ T7393] EXT4-fs (loop1): This should not happen!! Data will be lost [ 270.795304][ T7393] [ 271.246541][T19902] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5262'. [ 271.271071][T19902] vlan0: entered allmulticast mode [ 271.276262][T19902] bridge6: entered allmulticast mode [ 271.291848][T19902] bridge6: port 1(vlan0) entered blocking state [ 271.298173][T19902] bridge6: port 1(vlan0) entered disabled state [ 271.341678][T19283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.367303][T19905] loop3: detected capacity change from 0 to 512 [ 271.379493][T19905] EXT4-fs: Ignoring removed mblk_io_submit option [ 271.386065][T19905] EXT4-fs: Ignoring removed bh option [ 271.402076][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 271.402088][ T29] audit: type=1326 audit(1745175107.931:34942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.431920][ T29] audit: type=1326 audit(1745175107.931:34943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.435218][T19905] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 271.469265][T19905] EXT4-fs (loop3): 1 truncate cleaned up [ 271.475534][T19905] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.490448][ T29] audit: type=1326 audit(1745175107.991:34944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.514755][ T29] audit: type=1326 audit(1745175107.991:34945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.538538][ T29] audit: type=1326 audit(1745175107.991:34946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.573456][T19907] netlink: 'syz.4.5265': attribute type 1 has an invalid length. [ 271.589399][ T29] audit: type=1326 audit(1745175108.121:34947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.613072][ T29] audit: type=1326 audit(1745175108.121:34948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.637230][ T29] audit: type=1326 audit(1745175108.121:34949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.665676][T19912] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5266'. [ 271.677294][ T29] audit: type=1326 audit(1745175108.211:34950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.704124][ T29] audit: type=1326 audit(1745175108.241:34951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19908 comm="syz.1.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 271.715634][T19907] bond2: entered promiscuous mode [ 271.755187][T19909] bio_check_eod: 71 callbacks suppressed [ 271.755261][T19909] syz.1.5263: attempt to access beyond end of device [ 271.755261][T19909] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 271.777465][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.787685][T19907] 8021q: adding VLAN 0 to HW filter on device bond2 [ 271.846685][T19914] bond2: (slave bridge0): making interface the new active one [ 271.854262][T19914] bridge0: entered promiscuous mode [ 271.909320][T19914] bond2: (slave bridge0): Enslaving as an active interface with an up link [ 271.954049][T19923] loop8: detected capacity change from 0 to 1024 [ 271.964454][T19923] EXT4-fs: Ignoring removed nobh option [ 271.970319][T19923] EXT4-fs: Ignoring removed bh option [ 272.055270][T19923] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.116855][T19923] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.5269: Allocating blocks 385-513 which overlap fs metadata [ 272.171432][T19923] EXT4-fs (loop8): pa ffff888106d46b60: logic 16, phys. 129, len 24 [ 272.180171][T19923] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 272.200562][T19923] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 272.212828][T19923] EXT4-fs (loop8): This should not happen!! Data will be lost [ 272.212828][T19923] [ 272.222560][T19923] EXT4-fs (loop8): Total free blocks count 0 [ 272.228593][T19923] EXT4-fs (loop8): Free/Dirty block details [ 272.234514][T19923] EXT4-fs (loop8): free_blocks=128 [ 272.239728][T19923] EXT4-fs (loop8): dirty_blocks=0 [ 272.244799][T19923] EXT4-fs (loop8): Block reservation details [ 272.250820][T19923] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 272.373136][T19938] sg_write: data in/out 3483383/120 bytes for SCSI command 0x0-- guessing data in; [ 272.373136][T19938] program syz.4.5276 not setting count and/or reply_len properly [ 272.394147][T19936] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 272.451836][T19941] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5277'. [ 272.481559][T19947] loop3: detected capacity change from 0 to 128 [ 272.490229][T19947] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 272.665999][ T7419] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 272.684427][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.684427][ T7419] loop3: rw=1, sector=137, nr_sectors = 8 limit=128 [ 272.711524][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.711524][ T7419] loop3: rw=1, sector=153, nr_sectors = 8 limit=128 [ 272.724999][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.724999][ T7419] loop3: rw=1, sector=169, nr_sectors = 8 limit=128 [ 272.745230][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.745230][ T7419] loop3: rw=1, sector=185, nr_sectors = 8 limit=128 [ 272.766200][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.766200][ T7419] loop3: rw=1, sector=201, nr_sectors = 8 limit=128 [ 272.788473][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.788473][ T7419] loop3: rw=1, sector=217, nr_sectors = 8 limit=128 [ 272.812749][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.812749][ T7419] loop3: rw=1, sector=233, nr_sectors = 8 limit=128 [ 272.835812][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.835812][ T7419] loop3: rw=1, sector=249, nr_sectors = 8 limit=128 [ 272.855997][ T7419] kworker/u8:53: attempt to access beyond end of device [ 272.855997][ T7419] loop3: rw=1, sector=265, nr_sectors = 8 limit=128 [ 272.874931][ T7419] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 272.919454][ T7419] FAT-fs (loop3): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 273.119492][T19971] loop1: detected capacity change from 0 to 8192 [ 273.164710][T19971] loop1: p1 p3 p4 [ 273.168670][T19971] loop1: p1 size 3506438656 extends beyond EOD, truncated [ 273.178554][T19971] loop1: p3 start 218103808 is beyond EOD, truncated [ 273.185413][T19971] loop1: p4 size 50331648 extends beyond EOD, truncated [ 273.280804][T19971] ALSA: seq fatal error: cannot create timer (-22) [ 273.295279][T19971] netlink: 'syz.1.5288': attribute type 4 has an invalid length. [ 273.303083][T19971] netlink: 181456 bytes leftover after parsing attributes in process `syz.1.5288'. [ 273.332549][T19982] netlink: 'syz.3.5300': attribute type 3 has an invalid length. [ 273.364629][T19986] loop1: detected capacity change from 0 to 128 [ 273.411187][T19992] SELinux: syz.8.5293 (19992) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 273.652953][T20007] lo speed is unknown, defaulting to 1000 [ 273.659704][T20007] lo speed is unknown, defaulting to 1000 [ 273.828489][T20014] syzkaller0: entered allmulticast mode [ 273.860798][T20014] syzkaller0: entered promiscuous mode [ 273.873520][T20014] syzkaller0 (unregistering): left promiscuous mode [ 273.880186][T20014] syzkaller0 (unregistering): left allmulticast mode [ 273.989843][T20021] lo speed is unknown, defaulting to 1000 [ 274.003458][T20021] lo speed is unknown, defaulting to 1000 [ 274.016083][T20025] loop4: detected capacity change from 0 to 512 [ 274.022806][T20025] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 274.069564][T20025] EXT4-fs (loop4): 1 truncate cleaned up [ 274.469664][T20037] loop3: detected capacity change from 0 to 2048 [ 274.507304][T20037] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.692617][T20052] hub 2-0:1.0: USB hub found [ 274.702885][T20052] hub 2-0:1.0: 8 ports detected [ 274.739595][ T7403] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:39: bg 0: block 345: padding at end of block bitmap is not set [ 274.769175][ T7403] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 264 with error 117 [ 274.781850][ T7403] EXT4-fs (loop3): This should not happen!! Data will be lost [ 274.781850][ T7403] [ 274.813178][T20063] netlink: 'syz.5.5317': attribute type 4 has an invalid length. [ 274.930114][T20077] loop8: detected capacity change from 0 to 2048 [ 275.017028][T20080] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.027710][T20077] ext4 filesystem being mounted at /912/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.052277][T20075] netlink: 'syz.5.5324': attribute type 4 has an invalid length. [ 275.061114][T20075] netlink: 181456 bytes leftover after parsing attributes in process `syz.5.5324'. [ 275.100051][T20080] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.179943][T20080] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.246837][T20080] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.311361][T20080] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.322932][T20080] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.337096][T20080] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.348048][T20095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20095 comm=syz.5.5330 [ 275.349808][T20080] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.791520][T20132] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5346'. [ 275.813666][T20087] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5325: bg 0: block 345: padding at end of block bitmap is not set [ 275.830149][T20087] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 275.843522][T20087] EXT4-fs (loop8): This should not happen!! Data will be lost [ 275.843522][T20087] [ 275.974437][ T7403] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 256 with max blocks 2048 with error 117 [ 275.987834][ T7403] EXT4-fs (loop8): This should not happen!! Data will be lost [ 275.987834][ T7403] [ 276.054522][T20148] syzkaller0: entered promiscuous mode [ 276.060018][T20148] syzkaller0: entered allmulticast mode [ 276.114938][ T7405] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 2305 with max blocks 1188 with error 28 [ 276.127729][ T7405] EXT4-fs (loop8): This should not happen!! Data will be lost [ 276.127729][ T7405] [ 276.138065][ T7405] EXT4-fs (loop8): Total free blocks count 0 [ 276.144074][ T7405] EXT4-fs (loop8): Free/Dirty block details [ 276.149971][ T7405] EXT4-fs (loop8): free_blocks=0 [ 276.154956][ T7405] EXT4-fs (loop8): dirty_blocks=1200 [ 276.308244][T20159] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5355'. [ 276.448098][T20173] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5359'. [ 276.478813][T20178] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5360'. [ 276.487904][T20178] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5360'. [ 276.525017][T20182] loop8: detected capacity change from 0 to 512 [ 276.540978][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 276.540989][ T29] audit: type=1326 audit(1745175113.051:35040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20179 comm="syz.1.5361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 276.544747][T20182] EXT4-fs: Ignoring removed orlov option [ 276.547204][ T29] audit: type=1326 audit(1745175113.051:35041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20179 comm="syz.1.5361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 276.600183][ T29] audit: type=1326 audit(1745175113.051:35042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20179 comm="syz.1.5361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 276.623863][ T29] audit: type=1326 audit(1745175113.051:35043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20179 comm="syz.1.5361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 276.631452][T20182] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 276.647308][ T29] audit: type=1326 audit(1745175113.051:35044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20179 comm="syz.1.5361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 276.705647][T20182] ext4 filesystem being mounted at /914/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.826729][T20189] loop8: detected capacity change from 0 to 2048 [ 276.847179][T20189] ext4 filesystem being mounted at /915/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.482149][T20206] xt_hashlimit: size too large, truncated to 1048576 [ 277.646514][T20209] loop4: detected capacity change from 0 to 128 [ 277.653811][T20197] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5364: bg 0: block 345: padding at end of block bitmap is not set [ 277.758327][T20197] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 277.771409][T20197] EXT4-fs (loop8): This should not happen!! Data will be lost [ 277.771409][T20197] [ 277.906195][T20214] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 278.030429][T20219] loop3: detected capacity change from 0 to 2048 [ 278.305715][ T7403] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 256 with max blocks 2048 with error 117 [ 278.318560][ T7403] EXT4-fs (loop8): This should not happen!! Data will be lost [ 278.318560][ T7403] [ 278.349540][ T7405] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 2305 with max blocks 1800 with error 28 [ 278.362431][ T7405] EXT4-fs (loop8): This should not happen!! Data will be lost [ 278.362431][ T7405] [ 278.372139][ T7405] EXT4-fs (loop8): Total free blocks count 0 [ 278.378174][ T7405] EXT4-fs (loop8): Free/Dirty block details [ 278.381853][T20226] lo speed is unknown, defaulting to 1000 [ 278.384112][ T7405] EXT4-fs (loop8): free_blocks=0 [ 278.384127][ T7405] EXT4-fs (loop8): dirty_blocks=1808 [ 278.401289][T20226] lo speed is unknown, defaulting to 1000 [ 278.596345][T20236] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5379'. [ 278.607174][T20229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5377'. [ 278.666755][ T1038] hid-generic 0000:0000:0000.002A: unknown main item tag 0x0 [ 278.686212][ T1038] hid-generic 0000:0000:0000.002A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 278.896116][T20253] lo speed is unknown, defaulting to 1000 [ 278.902214][T20253] lo speed is unknown, defaulting to 1000 [ 278.931321][ T29] audit: type=1400 audit(1745175115.461:35045): avc: denied { associate } for pid=20254 comm="syz.5.5385" name="core" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 279.668304][T20268] netlink: 'syz.8.5390': attribute type 10 has an invalid length. [ 279.766488][T20268] netlink: 'syz.8.5390': attribute type 10 has an invalid length. [ 279.776638][T20268] netlink: 2 bytes leftover after parsing attributes in process `syz.8.5390'. [ 279.899982][T20268] team0: entered promiscuous mode [ 279.943572][T20268] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.947912][ T29] audit: type=1326 audit(1745175116.481:35046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20270 comm="syz.3.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 279.994442][T20268] bridge0: port 1(team0) entered blocking state [ 280.001123][T20268] bridge0: port 1(team0) entered disabled state [ 280.001330][ T29] audit: type=1326 audit(1745175116.511:35047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20270 comm="syz.3.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 280.031608][ T29] audit: type=1326 audit(1745175116.511:35048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20270 comm="syz.3.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 280.055882][ T29] audit: type=1326 audit(1745175116.511:35049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20270 comm="syz.3.5392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 280.079482][T20268] team0: entered allmulticast mode [ 280.203579][T20278] netlink: 'syz.3.5396': attribute type 4 has an invalid length. [ 280.567329][T20282] loop3: detected capacity change from 0 to 2048 [ 280.673709][T20301] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.737344][T20301] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.785277][T20301] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.855268][T20301] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.907473][T20310] tipc: Started in network mode [ 280.912398][T20310] tipc: Node identity ac14140f, cluster identity 4711 [ 280.926330][T20310] tipc: New replicast peer: 255.255.255.255 [ 280.932443][T20310] tipc: Enabled bearer , priority 10 [ 280.953094][T20301] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.970918][T20301] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.982326][T20301] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.994480][T20301] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.059189][T20321] loop8: detected capacity change from 0 to 512 [ 281.075469][T20321] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 281.098164][T20321] EXT4-fs (loop8): 1 truncate cleaned up [ 281.119232][T20330] loop4: detected capacity change from 0 to 512 [ 281.137394][T20330] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.5415: corrupted in-inode xattr: invalid ea_ino [ 281.151207][T20330] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.5415: couldn't read orphan inode 15 (err -117) [ 281.463895][T20370] loop3: detected capacity change from 0 to 1024 [ 281.471591][T20370] EXT4-fs: Ignoring removed nobh option [ 281.493844][T20370] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.5432: Allocating blocks 385-513 which overlap fs metadata [ 281.521478][T20372] pim6reg1: entered promiscuous mode [ 281.526860][T20372] pim6reg1: entered allmulticast mode [ 281.571603][T20368] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5431'. [ 281.581711][T20370] EXT4-fs (loop3): pa ffff888106d3bbd0: logic 16, phys. 129, len 24 [ 281.589917][T20370] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 281.649568][T20390] loop3: detected capacity change from 0 to 512 [ 281.656954][T20390] EXT4-fs: Ignoring removed nobh option [ 281.666287][T20391] netlink: 'syz.5.5439': attribute type 13 has an invalid length. [ 281.680279][T20393] netlink: 'syz.8.5441': attribute type 13 has an invalid length. [ 281.685975][T20390] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5440: invalid indirect mapped block 256 (level 2) [ 281.702114][T20390] EXT4-fs (loop3): 2 truncates cleaned up [ 281.714424][T20390] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.5440: bg 0: block 5: invalid block bitmap [ 281.728674][T20390] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 281.740943][T20390] EXT4-fs (loop3): This should not happen!! Data will be lost [ 281.740943][T20390] [ 281.750650][T20390] EXT4-fs (loop3): Total free blocks count 0 [ 281.756660][T20390] EXT4-fs (loop3): Free/Dirty block details [ 281.762608][T20390] EXT4-fs (loop3): free_blocks=0 [ 281.767569][T20390] EXT4-fs (loop3): dirty_blocks=66 [ 281.772846][T20390] EXT4-fs (loop3): Block reservation details [ 281.778868][T20390] EXT4-fs (loop3): i_reserved_data_blocks=62 [ 281.785291][ T7420] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 60 with error 28 [ 281.797628][ T7420] EXT4-fs (loop3): This should not happen!! Data will be lost [ 281.797628][ T7420] [ 281.886450][T20391] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.894915][T20391] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.903938][T20391] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.911057][T20404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=20404 comm=syz.3.5442 [ 281.912311][T20391] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.931465][T20404] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5442'. [ 281.933495][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 281.933510][ T29] audit: type=1326 audit(1745175118.421:35279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 281.972254][ T29] audit: type=1326 audit(1745175118.421:35280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 281.996027][ T29] audit: type=1326 audit(1745175118.421:35281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.019623][ T29] audit: type=1326 audit(1745175118.421:35282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.043248][ T29] audit: type=1326 audit(1745175118.421:35283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.066862][ T29] audit: type=1326 audit(1745175118.421:35284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.090427][ T29] audit: type=1326 audit(1745175118.421:35285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.114248][ T29] audit: type=1326 audit(1745175118.421:35286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.137854][ T29] audit: type=1326 audit(1745175118.421:35287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.161394][ T29] audit: type=1326 audit(1745175118.421:35288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.1.5444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 282.185041][ T3378] tipc: Node number set to 2886997007 [ 282.243618][T20393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.256390][T20393] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 282.276722][T20412] netlink: 'syz.1.5448': attribute type 13 has an invalid length. [ 282.380284][T20412] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.388934][T20412] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.397407][T20412] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.405851][T20412] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.459127][T20427] lo speed is unknown, defaulting to 1000 [ 282.466105][T20427] lo speed is unknown, defaulting to 1000 [ 282.572624][T20435] loop8: detected capacity change from 0 to 128 [ 282.753587][T20463] loop8: detected capacity change from 0 to 512 [ 282.760847][T20464] netlink: 'syz.3.5464': attribute type 11 has an invalid length. [ 282.921142][T20476] netlink: zone id is out of range [ 282.926350][T20476] netlink: zone id is out of range [ 282.931501][T20476] netlink: zone id is out of range [ 282.936735][T20476] netlink: zone id is out of range [ 282.941931][T20476] netlink: zone id is out of range [ 282.947726][T20476] netlink: zone id is out of range [ 282.952842][T20476] netlink: zone id is out of range [ 282.957983][T20476] netlink: zone id is out of range [ 282.963153][T20476] netlink: zone id is out of range [ 283.142593][T20488] lo speed is unknown, defaulting to 1000 [ 283.184946][T20488] lo speed is unknown, defaulting to 1000 [ 283.765113][T20526] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5495'. [ 283.874631][T20530] loop3: detected capacity change from 0 to 1024 [ 283.898193][T20530] EXT4-fs: Ignoring removed orlov option [ 283.921592][T20530] EXT4-fs mount: 21 callbacks suppressed [ 283.921603][T20530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.693607][T20565] loop4: detected capacity change from 0 to 128 [ 284.702598][T20565] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 284.717305][T20565] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.810576][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.859688][T17547] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 284.941979][T20579] loop4: detected capacity change from 0 to 512 [ 284.957213][T20579] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.5514: corrupted in-inode xattr: invalid ea_ino [ 284.971019][T20579] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.5514: couldn't read orphan inode 15 (err -117) [ 284.974481][T20574] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5513'. [ 284.985193][T20579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.090731][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.129046][T20582] loop3: detected capacity change from 0 to 1024 [ 285.159585][T20588] vlan2: entered allmulticast mode [ 285.165571][T20588] bridge_slave_0: entered allmulticast mode [ 285.176873][T20582] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.192490][T20591] loop4: detected capacity change from 0 to 512 [ 285.207923][T20582] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5516: bg 0: block 88: padding at end of block bitmap is not set [ 285.230413][T20586] batadv_slave_1: entered promiscuous mode [ 285.249741][T20585] batadv_slave_1: left promiscuous mode [ 285.260489][T20591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.273921][T20591] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.294930][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.357220][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.388740][T20599] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5521'. [ 285.552332][T20611] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5526'. [ 285.559191][T20614] loop3: detected capacity change from 0 to 2048 [ 285.604467][T20614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.781336][T20633] all: renamed from lo (while UP) [ 285.816530][T20636] loop8: detected capacity change from 0 to 1024 [ 285.825471][T20636] EXT4-fs: Ignoring removed oldalloc option [ 285.831778][T20636] EXT4-fs (loop8): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 285.868004][T20636] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.001226][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.011372][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.069631][T20647] loop3: detected capacity change from 0 to 128 [ 286.120686][T20651] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5543'. [ 286.195836][T20646] tipc: New replicast peer: 255.255.255.83 [ 286.201961][T20646] tipc: Enabled bearer , priority 10 [ 286.316131][T20664] loop8: detected capacity change from 0 to 128 [ 286.349680][T20664] bio_check_eod: 107 callbacks suppressed [ 286.349692][T20664] syz.8.5548: attempt to access beyond end of device [ 286.349692][T20664] loop8: rw=2049, sector=185, nr_sectors = 16 limit=128 [ 286.390620][T20667] netlink: 65039 bytes leftover after parsing attributes in process `syz.5.5549'. [ 286.411721][T20664] syz.8.5548: attempt to access beyond end of device [ 286.411721][T20664] loop8: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 286.455243][T20664] syz.8.5548: attempt to access beyond end of device [ 286.455243][T20664] loop8: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 286.490114][T20659] loop4: detected capacity change from 0 to 1024 [ 286.497810][T20659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 286.554302][T20659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.591551][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.619190][T20675] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.631167][ T7420] kworker/u8:54: attempt to access beyond end of device [ 286.631167][ T7420] loop8: rw=1, sector=145, nr_sectors = 34 limit=128 [ 286.685511][T20675] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.705635][T20669] lo speed is unknown, defaulting to 1000 [ 286.714065][T20669] lo speed is unknown, defaulting to 1000 [ 286.737070][T20675] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.799491][T20675] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.897048][T20675] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.912622][T20675] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.927341][T20675] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.966524][T20675] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.051511][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 287.051597][ T29] audit: type=1326 audit(1745175123.581:35422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.092318][ T29] audit: type=1326 audit(1745175123.621:35423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.116501][ T29] audit: type=1326 audit(1745175123.621:35424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.140078][ T29] audit: type=1326 audit(1745175123.621:35425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.164301][ T29] audit: type=1326 audit(1745175123.621:35426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.187910][ T29] audit: type=1326 audit(1745175123.621:35427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.212153][ T29] audit: type=1326 audit(1745175123.621:35428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.236420][ T29] audit: type=1326 audit(1745175123.621:35429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.260077][ T29] audit: type=1326 audit(1745175123.621:35430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.284309][ T29] audit: type=1326 audit(1745175123.621:35431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20694 comm="syz.4.5560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 287.492198][T20712] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5566'. [ 287.506370][T20712] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.514847][T20712] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.523054][T20712] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.531346][T20712] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.557319][T20714] loop8: detected capacity change from 0 to 128 [ 287.564304][T20712] vxlan0: entered promiscuous mode [ 287.572301][T20714] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 287.584611][T20714] ext4 filesystem being mounted at /950/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 287.646114][ T4796] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 288.795728][T20735] loop4: detected capacity change from 0 to 512 [ 288.850323][T20735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.873196][T20735] ext4 filesystem being mounted at /219/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 288.918574][T20735] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #2: block 18: comm syz.4.5575: lblock 23 mapped to illegal pblock 18 (length 1) [ 288.948659][T20735] EXT4-fs (loop4): Remounting filesystem read-only [ 289.059866][T20748] netlink: 'syz.8.5579': attribute type 4 has an invalid length. [ 289.080928][T20748] netlink: 'syz.8.5579': attribute type 4 has an invalid length. [ 289.194817][T20756] netlink: 'syz.8.5583': attribute type 1 has an invalid length. [ 289.327509][T20768] usb usb1: usbfs: process 20768 (syz.8.5589) did not claim interface 63 before use [ 289.410720][T20771] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5590'. [ 289.420293][T20771] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5590'. [ 289.429221][T20771] netlink: 'syz.8.5590': attribute type 11 has an invalid length. [ 289.443113][T20771] loop8: detected capacity change from 0 to 512 [ 289.452364][T20771] EXT4-fs (loop8): blocks per group (95) and clusters per group (32768) inconsistent [ 289.666372][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.710598][T20776] syzkaller0: entered allmulticast mode [ 289.716539][T20776] syzkaller0: entered promiscuous mode [ 289.724513][T20776] syzkaller0 (unregistering): left promiscuous mode [ 289.731129][T20776] syzkaller0 (unregistering): left allmulticast mode [ 289.810836][T20779] xt_hashlimit: size too large, truncated to 1048576 [ 289.957014][T20786] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5595'. [ 289.979016][T20786] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5595'. [ 290.070555][T20791] loop8: detected capacity change from 0 to 512 [ 290.095673][T20791] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 290.103725][T20791] EXT4-fs (loop8): orphan cleanup on readonly fs [ 290.139111][T20791] EXT4-fs error (device loop8): ext4_orphan_get:1390: inode #16: comm syz.8.5597: casefold flag without casefold feature [ 290.232169][T20791] EXT4-fs error (device loop8): ext4_orphan_get:1395: comm syz.8.5597: couldn't read orphan inode 16 (err -117) [ 290.286940][T20791] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 290.331802][T20791] SELinux: failed to load policy [ 290.340327][T20791] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 290.380249][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.563461][T20803] loop8: detected capacity change from 0 to 2048 [ 290.614768][T20803] loop8: p1 < > p4 [ 290.619000][T20803] loop8: p4 size 8388608 extends beyond EOD, truncated [ 290.991419][T20833] net_ratelimit: 25 callbacks suppressed [ 290.991438][T20833] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 291.008513][ T36] IPVS: starting estimator thread 0... [ 291.114137][T20838] IPVS: using max 2928 ests per chain, 146400 per kthread [ 291.248416][T20847] loop3: detected capacity change from 0 to 2048 [ 291.287740][T20847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.312842][T20860] syzkaller0: entered allmulticast mode [ 291.318938][T20860] syzkaller0: entered promiscuous mode [ 291.327397][T20860] syzkaller0 (unregistering): left promiscuous mode [ 291.334053][T20860] syzkaller0 (unregistering): left allmulticast mode [ 291.409275][T20866] lo speed is unknown, defaulting to 1000 [ 291.434824][T20866] lo speed is unknown, defaulting to 1000 [ 291.497871][T18880] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.662314][T20881] xt_hashlimit: size too large, truncated to 1048576 [ 291.827686][T20897] 9pnet: p9_errstr2errno: server reported unknown error [ 291.889672][T20899] loop4: detected capacity change from 0 to 2048 [ 291.925249][T20899] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.048224][T20916] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5645'. [ 292.068374][T20916] bond1 (unregistering): Released all slaves [ 292.110222][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.120223][T20921] xt_hashlimit: max too large, truncated to 1048576 [ 292.128636][T20916] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5645'. [ 292.166867][T20924] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 292.189980][T20925] loop4: detected capacity change from 0 to 2048 [ 292.220886][T20925] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 292.336731][T20931] lo speed is unknown, defaulting to 1000 [ 292.344190][T20931] lo speed is unknown, defaulting to 1000 [ 292.447006][ T7393] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 292.466520][ T7393] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 292.479064][ T7393] EXT4-fs (loop4): This should not happen!! Data will be lost [ 292.479064][ T7393] [ 292.488904][ T7393] EXT4-fs (loop4): Total free blocks count 0 [ 292.495189][ T7393] EXT4-fs (loop4): Free/Dirty block details [ 292.501139][ T7393] EXT4-fs (loop4): free_blocks=2415919104 [ 292.503193][T20935] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5652'. [ 292.506864][ T7393] EXT4-fs (loop4): dirty_blocks=2048 [ 292.506936][ T7393] EXT4-fs (loop4): Block reservation details [ 292.506961][ T7393] EXT4-fs (loop4): i_reserved_data_blocks=128 [ 292.537698][T20935] hsr_slave_0: left promiscuous mode [ 292.543370][T20935] hsr_slave_1: left promiscuous mode [ 292.566449][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.569537][T20938] xt_hashlimit: size too large, truncated to 1048576 [ 292.591908][T20940] sd 0:0:1:0: device reset [ 292.642403][T20943] lo speed is unknown, defaulting to 1000 [ 292.649154][T20943] lo speed is unknown, defaulting to 1000 [ 292.663883][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 292.663948][ T29] audit: type=1326 audit(1745175129.201:35510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20926 comm="syz.5.5649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7fc00000 [ 292.783270][ T29] audit: type=1326 audit(1745175129.201:35511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20926 comm="syz.5.5649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73ad8ae169 code=0x7fc00000 [ 292.807010][ T29] audit: type=1326 audit(1745175129.251:35512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20926 comm="syz.5.5649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7fc00000 [ 292.961305][T20966] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5661'. [ 292.992563][T20966] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 293.045795][T20973] loop4: detected capacity change from 0 to 512 [ 293.059526][T20973] EXT4-fs: Ignoring removed mblk_io_submit option [ 293.080374][T20973] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 293.113275][T20973] EXT4-fs (loop4): 1 truncate cleaned up [ 293.125631][T20973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.154912][T20973] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.340902][T20989] lo speed is unknown, defaulting to 1000 [ 293.394320][T20989] lo speed is unknown, defaulting to 1000 [ 293.462424][T20995] xt_hashlimit: size too large, truncated to 1048576 [ 293.597114][ T29] audit: type=1326 audit(1745175130.121:35513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.620871][ T29] audit: type=1326 audit(1745175130.121:35514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.644563][ T29] audit: type=1326 audit(1745175130.121:35515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.668338][ T29] audit: type=1326 audit(1745175130.121:35516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.678956][T21004] loop4: detected capacity change from 0 to 512 [ 293.691899][ T29] audit: type=1326 audit(1745175130.121:35517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.691935][ T29] audit: type=1326 audit(1745175130.121:35518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.691962][ T29] audit: type=1326 audit(1745175130.121:35519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21000 comm="syz.4.5674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 293.927765][T21012] tipc: Enabling of bearer rejected, failed to enable media [ 293.944061][T21004] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 293.968214][T21004] EXT4-fs (loop4): mount failed [ 294.067856][T21022] loop4: detected capacity change from 0 to 2048 [ 294.076775][T21024] netlink: 'syz.3.5682': attribute type 10 has an invalid length. [ 294.104759][T21024] batman_adv: batadv0: Adding interface: team0 [ 294.110999][T21024] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 294.131184][T21024] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 294.132180][T21026] netlink: 'syz.3.5682': attribute type 10 has an invalid length. [ 294.148843][T21026] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5682'. [ 294.175429][T21022] Alternate GPT is invalid, using primary GPT. [ 294.181983][T21022] loop4: p1 p2 p3 [ 294.183540][T21026] team0: entered promiscuous mode [ 294.192575][T21026] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.199770][T21026] batman_adv: batadv0: Interface activated: team0 [ 294.207175][T21026] batman_adv: batadv0: Interface deactivated: team0 [ 294.214511][T21026] batman_adv: batadv0: Removing interface: team0 [ 294.224178][T21026] bridge0: port 1(team0) entered blocking state [ 294.230471][T21026] bridge0: port 1(team0) entered disabled state [ 294.242903][T21026] team0: entered allmulticast mode [ 294.449035][T21059] netlink: 'syz.4.5693': attribute type 4 has an invalid length. [ 294.459506][ T3381] lo speed is unknown, defaulting to 1000 [ 294.465317][ T3381] syz0: Port: 1 Link DOWN [ 294.552722][T21062] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5694'. [ 295.357460][T21089] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5705'. [ 295.369010][T21089] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 295.497386][T21093] lo speed is unknown, defaulting to 1000 [ 295.505279][T21093] lo speed is unknown, defaulting to 1000 [ 295.636986][T21109] loop4: detected capacity change from 0 to 128 [ 295.733982][T21112] lo speed is unknown, defaulting to 1000 [ 295.740404][T21112] lo speed is unknown, defaulting to 1000 [ 296.240847][T21142] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21142 comm=syz.3.5726 [ 296.304756][T21151] ref_ctr_offset mismatch. inode: 0x327 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 296.331372][T21135] bridge: RTM_NEWNEIGH with invalid ether address [ 296.669038][T21172] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5736'. [ 296.716460][T21178] loop8: detected capacity change from 0 to 1024 [ 296.723260][T21178] EXT4-fs: Ignoring removed nobh option [ 296.737506][T21178] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.752681][T21178] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.5739: Allocating blocks 385-513 which overlap fs metadata [ 296.757735][T21183] veth0_vlan: entered allmulticast mode [ 296.769180][T21178] EXT4-fs (loop8): pa ffff888106d46c40: logic 16, phys. 129, len 24 [ 296.780313][T21178] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 296.780807][T21183] ÿÿÿÿÿÿ: renamed from vlan1 [ 296.808211][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.834262][T21187] pim6reg1: entered promiscuous mode [ 296.839589][T21187] pim6reg1: entered allmulticast mode [ 296.848551][T21189] netlink: 'syz.5.5745': attribute type 13 has an invalid length. [ 297.026557][T21197] loop8: detected capacity change from 0 to 2048 [ 297.048145][T21201] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5751'. [ 297.059477][T21197] Alternate GPT is invalid, using primary GPT. [ 297.066456][T21197] loop8: p1 p2 p3 [ 297.218027][T21212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=21212 comm=syz.5.5755 [ 297.230815][T21212] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5755'. [ 297.695497][T21227] netlink: 'syz.4.5761': attribute type 21 has an invalid length. [ 297.703358][T21227] netlink: 'syz.4.5761': attribute type 20 has an invalid length. [ 297.711212][T21227] IPv6: NLM_F_CREATE should be specified when creating new route [ 298.249083][T21260] ref_ctr_offset mismatch. inode: 0x14cc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 298.302088][T21266] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5772'. [ 298.327544][T21266] hsr_slave_0: left promiscuous mode [ 298.338101][T21266] hsr_slave_1: left promiscuous mode [ 298.432764][T21277] netlink: 'syz.5.5778': attribute type 13 has an invalid length. [ 298.476797][T21277] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 298.522104][T21277] dccp_xmit_packet: Payload too large (65475) for featneg. [ 298.533896][ T3378] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 298.695711][T21282] xt_CT: You must specify a L4 protocol and not use inversions on it [ 298.733234][T21295] loop4: detected capacity change from 0 to 1024 [ 298.750976][T21295] EXT4-fs: Ignoring removed orlov option [ 298.756671][ T7393] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 298.765614][T21295] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 298.769220][T21300] netlink: 'syz.1.5786': attribute type 13 has an invalid length. [ 298.795870][T21295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.825058][T21295] ext4: Unknown parameter 'ext4' [ 298.838772][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 298.838829][ T29] audit: type=1400 audit(1745175135.351:35596): avc: denied { read } for pid=21294 comm="syz.4.5785" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 298.893100][T21309] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5782'. [ 298.903603][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.922147][T21313] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5791'. [ 298.932415][T21313] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5791'. [ 298.944016][ T3378] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 299.046503][ T29] audit: type=1326 audit(1745175135.581:35597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.079585][ T29] audit: type=1326 audit(1745175135.581:35598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.103313][ T29] audit: type=1326 audit(1745175135.581:35599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.127582][ T29] audit: type=1326 audit(1745175135.581:35600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.151370][ T29] audit: type=1326 audit(1745175135.581:35601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.175088][ T29] audit: type=1326 audit(1745175135.581:35602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.199302][ T29] audit: type=1326 audit(1745175135.581:35603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.222945][ T29] audit: type=1326 audit(1745175135.581:35604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.246500][ T29] audit: type=1326 audit(1745175135.581:35605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21319 comm="syz.4.5793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 299.431497][T21326] loop8: detected capacity change from 0 to 8192 [ 299.484941][T21326] loop8: p1 p3 p4 [ 299.488753][T21326] loop8: p1 size 3506438656 extends beyond EOD, truncated [ 299.498487][T21326] loop8: p3 start 218103808 is beyond EOD, truncated [ 299.505302][T21326] loop8: p4 size 50331648 extends beyond EOD, truncated [ 299.533932][T21326] batadv_slave_1: entered promiscuous mode [ 299.541419][T21325] batadv_slave_1: left promiscuous mode [ 299.628060][T21339] loop4: detected capacity change from 0 to 2048 [ 299.681408][T21343] all: renamed from lo (while UP) [ 299.709572][T21339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.733220][T21347] all: renamed from lo (while UP) [ 299.784404][ T7420] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 299.792209][ T7420] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 299.833994][ T3382] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 299.902411][T21339] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 299.926944][T21339] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 299.939662][T21339] EXT4-fs (loop4): This should not happen!! Data will be lost [ 299.939662][T21339] [ 299.949625][T21339] EXT4-fs (loop4): Total free blocks count 0 [ 299.956185][T21339] EXT4-fs (loop4): Free/Dirty block details [ 299.962365][T21339] EXT4-fs (loop4): free_blocks=2415919104 [ 299.968553][T21339] EXT4-fs (loop4): dirty_blocks=32 [ 299.973964][T21339] EXT4-fs (loop4): Block reservation details [ 299.980382][T21339] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 300.020965][T21360] loop8: detected capacity change from 0 to 512 [ 300.063858][T21360] EXT4-fs (loop8): 1 orphan inode deleted [ 300.070211][T21360] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.084022][ T7420] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:54: Failed to release dquot type 1 [ 300.101775][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.112166][T21360] ext4 filesystem being mounted at /1012/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 300.207764][T21369] SELinux: failed to load policy [ 300.214612][T21360] lo speed is unknown, defaulting to 1000 [ 300.222346][T21360] lo speed is unknown, defaulting to 1000 [ 300.388226][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.408754][T21379] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 300.822366][T21403] lo speed is unknown, defaulting to 1000 [ 300.848522][T21403] lo speed is unknown, defaulting to 1000 [ 301.116206][T21410] netlink: 'syz.3.5829': attribute type 1 has an invalid length. [ 301.142416][T21410] 8021q: adding VLAN 0 to HW filter on device bond2 [ 301.175438][T21410] bond1: (slave bond2): making interface the new active one [ 301.183083][T21410] bond1: (slave bond2): Enslaving as an active interface with an up link [ 301.197892][T21410] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5829'. [ 301.207767][T21410] 8021q: adding VLAN 0 to HW filter on device bond1 [ 301.378053][T21439] loop4: detected capacity change from 0 to 764 [ 301.412915][T21441] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5843'. [ 301.521252][T21449] tipc: New replicast peer: 10.1.1.2 [ 301.526733][T21449] tipc: Enabled bearer , priority 10 [ 301.687400][T21468] loop4: detected capacity change from 0 to 512 [ 301.716278][T21474] netlink: 'syz.5.5858': attribute type 12 has an invalid length. [ 301.727444][T21468] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c119, mo2=0002] [ 301.771378][T21468] System zones: 0-2, 18-18, 34-35 [ 301.837419][T21481] netlink: 'syz.3.5860': attribute type 13 has an invalid length. [ 301.857107][T21468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.872009][T21468] ext4 filesystem being mounted at /279/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 301.937280][T21481] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 302.005082][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.173131][T21503] lo speed is unknown, defaulting to 1000 [ 302.179838][T21503] lo speed is unknown, defaulting to 1000 [ 302.230010][T21503] loop4: detected capacity change from 0 to 512 [ 302.237366][T21503] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 302.248679][T21503] EXT4-fs (loop4): 1 truncate cleaned up [ 302.254812][T21503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.286194][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.310870][T21507] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5881'. [ 302.338511][T21509] loop4: detected capacity change from 0 to 8192 [ 302.374005][T21509] loop4: p1 p3 p4 [ 302.377839][T21509] loop4: p1 size 3506438656 extends beyond EOD, truncated [ 302.386218][T21509] loop4: p3 start 218103808 is beyond EOD, truncated [ 302.392941][T21509] loop4: p4 size 50331648 extends beyond EOD, truncated [ 302.405962][T21509] batadv_slave_1: entered promiscuous mode [ 302.412641][T21508] batadv_slave_1: left promiscuous mode [ 302.606376][T21529] pim6reg1: entered promiscuous mode [ 302.611714][T21529] pim6reg1: entered allmulticast mode [ 302.731640][T21535] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 303.029178][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.041749][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.055000][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.067508][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.079997][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.093007][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.105564][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.118379][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.130977][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.143562][T21550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21550 comm=syz.5.5888 [ 303.239192][T21552] loop8: detected capacity change from 0 to 1024 [ 303.255611][T21552] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.270411][T21552] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 303.286271][T21552] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 303.298475][T21552] EXT4-fs (loop8): This should not happen!! Data will be lost [ 303.298475][T21552] [ 303.308142][T21552] EXT4-fs (loop8): Total free blocks count 0 [ 303.314761][T21552] EXT4-fs (loop8): Free/Dirty block details [ 303.320673][T21552] EXT4-fs (loop8): free_blocks=68451041280 [ 303.326568][T21552] EXT4-fs (loop8): dirty_blocks=80 [ 303.331730][T21552] EXT4-fs (loop8): Block reservation details [ 303.337749][T21552] EXT4-fs (loop8): i_reserved_data_blocks=5 [ 303.353903][ T7399] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 303.414287][T21562] netlink: 666 bytes leftover after parsing attributes in process `syz.8.5892'. [ 303.543895][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 303.711189][T21581] loop8: detected capacity change from 0 to 512 [ 303.735695][T21581] EXT4-fs (loop8): 1 orphan inode deleted [ 303.742083][T21581] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.755156][ T7394] EXT4-fs error (device loop8): ext4_release_dquot:6971: comm kworker/u8:30: Failed to release dquot type 1 [ 303.767007][T21581] ext4 filesystem being mounted at /1027/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.792847][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.875116][T21592] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 303.882366][T21592] IPv6: NLM_F_CREATE should be set when creating new route [ 303.976633][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 303.976644][ T29] audit: type=1326 audit(1745175140.511:35754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.006479][ T29] audit: type=1326 audit(1745175140.511:35755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.030126][ T29] audit: type=1326 audit(1745175140.511:35756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.053695][ T29] audit: type=1326 audit(1745175140.511:35757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.077455][ T29] audit: type=1326 audit(1745175140.511:35758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.101084][ T29] audit: type=1326 audit(1745175140.511:35759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.124716][ T29] audit: type=1326 audit(1745175140.511:35760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.126838][T21605] loop4: detected capacity change from 0 to 8192 [ 304.148332][ T29] audit: type=1326 audit(1745175140.511:35761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.178340][ T29] audit: type=1326 audit(1745175140.511:35762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.201942][ T29] audit: type=1326 audit(1745175140.511:35763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21614 comm="syz.8.5915" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 304.542878][T21677] netlink: 96 bytes leftover after parsing attributes in process `syz.8.5920'. [ 304.592551][T21683] IPVS: Error connecting to the multicast addr [ 304.659693][T21691] loop8: detected capacity change from 0 to 512 [ 304.667384][T21691] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 304.676446][T21691] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 304.690698][T21691] EXT4-fs (loop8): warning: checktime reached, running e2fsck is recommended [ 304.712987][T21691] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 304.722851][T21691] System zones: 0-2, 18-18, 34-34 [ 304.729271][T21691] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 304.746086][T21691] EXT4-fs (loop8): 1 truncate cleaned up [ 304.752057][T21691] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.827506][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.866105][T21719] futex_wake_op: syz.8.5924 tries to shift op by -1; fix this program [ 304.945552][T21738] netlink: 'syz.8.5930': attribute type 3 has an invalid length. [ 304.979992][T21742] loop8: detected capacity change from 0 to 512 [ 304.986752][T21742] EXT4-fs: Ignoring removed nobh option [ 305.007891][T21742] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -13 [ 305.021612][T21742] EXT4-fs error (device loop8): ext4_clear_blocks:876: inode #13: comm syz.8.5931: attempt to clear invalid blocks 2 len 1 [ 305.037012][T21742] EXT4-fs (loop8): Remounting filesystem read-only [ 305.047877][T21742] EXT4-fs (loop8): 1 truncate cleaned up [ 305.054005][T21742] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.094240][T21754] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5933'. [ 305.113303][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.089153][T21799] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5945'. [ 306.125425][T21803] netlink: 'syz.3.5947': attribute type 4 has an invalid length. [ 306.245740][T21810] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5949'. [ 306.296326][T21812] ref_ctr_offset mismatch. inode: 0x3e5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 306.341870][T21816] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5952'. [ 306.358725][T21816] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5952'. [ 306.574678][T21838] bond_slave_1: mtu greater than device maximum [ 306.667151][T21847] loop8: detected capacity change from 0 to 2048 [ 306.706570][T21847] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.721926][T21847] EXT4-fs error (device loop8): ext4_find_extent:938: inode #2: comm syz.8.5965: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 306.740038][T21847] EXT4-fs (loop8): Remounting filesystem read-only [ 306.757143][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.786719][T21856] netlink: 'syz.4.5968': attribute type 2 has an invalid length. [ 306.795209][T21856] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5968'. [ 306.867406][T21859] netlink: 24 bytes leftover after parsing attributes in process `kfree'. [ 306.940746][T21864] xt_nfacct: accounting object `syz1' does not exists [ 307.023440][T21873] netlink: 'syz.1.5975': attribute type 10 has an invalid length. [ 307.031483][T21873] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5975'. [ 307.054042][T21873] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.062374][T21873] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.070648][T21873] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.079534][T21873] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.111751][T21873] team0: Port device geneve1 added [ 307.924793][T21916] tipc: Enabling of bearer rejected, already enabled [ 307.985570][T21922] pim6reg: entered allmulticast mode [ 307.997454][T21922] pim6reg: left allmulticast mode [ 308.214471][T21931] vlan0: entered allmulticast mode [ 308.220002][T21931] bridge_slave_0: entered allmulticast mode [ 308.436597][ T3382] IPVS: starting estimator thread 0... [ 308.504295][T21953] netlink: 'syz.1.6010': attribute type 13 has an invalid length. [ 308.523820][T21942] IPVS: using max 2928 ests per chain, 146400 per kthread [ 308.550021][T21953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.559779][T21955] ALSA: seq fatal error: cannot create timer (-19) [ 308.561714][T21953] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.579103][T21953] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 308.934557][T21986] loop4: detected capacity change from 0 to 128 [ 308.935634][T21988] __nla_validate_parse: 1 callbacks suppressed [ 308.935650][T21988] netlink: 44 bytes leftover after parsing attributes in process `syz.8.6025'. [ 308.978147][T21986] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 308.993835][T21986] ext4 filesystem being mounted at /326/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 309.050820][T21994] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6026'. [ 309.061143][T17547] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 309.107518][T21994] bond0 (unregistering): Released all slaves [ 309.191357][T22003] bridge0: entered promiscuous mode [ 309.197326][T22003] bridge0: port 1(macsec1) entered blocking state [ 309.204050][T22003] bridge0: port 1(macsec1) entered disabled state [ 309.222911][T22003] macsec1: entered allmulticast mode [ 309.228253][T22003] bridge0: entered allmulticast mode [ 309.236690][T22003] macsec1: left allmulticast mode [ 309.241734][T22003] bridge0: left allmulticast mode [ 309.295843][T22003] bridge0: left promiscuous mode [ 309.412984][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 309.412998][ T29] audit: type=1326 audit(1745175145.941:36104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.443442][ T29] audit: type=1326 audit(1745175145.941:36105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.467658][ T29] audit: type=1326 audit(1745175145.941:36106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.491210][ T29] audit: type=1326 audit(1745175145.941:36107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.515595][ T29] audit: type=1326 audit(1745175145.941:36108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.568689][ T29] audit: type=1326 audit(1745175146.071:36109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22012 comm="syz.3.6033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8ff4ae169 code=0x7ffc0000 [ 309.592424][ T29] audit: type=1326 audit(1745175146.071:36110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.1.6034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 309.616399][ T29] audit: type=1326 audit(1745175146.081:36111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.1.6034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 309.640016][ T29] audit: type=1326 audit(1745175146.081:36112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.1.6034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 309.663858][ T29] audit: type=1326 audit(1745175146.081:36113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz.1.6034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa12febe169 code=0x7ffc0000 [ 309.808612][T22008] Set syz1 is full, maxelem 65536 reached [ 309.864724][T22024] lo speed is unknown, defaulting to 1000 [ 309.870837][T22024] lo speed is unknown, defaulting to 1000 [ 309.979313][T22035] loop8: detected capacity change from 0 to 256 [ 310.074294][T22039] loop4: detected capacity change from 0 to 512 [ 310.089048][T22039] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 310.089709][T22042] 9pnet: p9_errstr2errno: server reported unknown error 18446744073709 [ 310.147312][T22039] EXT4-fs (loop4): 1 truncate cleaned up [ 310.181574][T22039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 310.231494][T22047] netlink: 72 bytes leftover after parsing attributes in process `syz.3.6046'. [ 310.403897][T22051] netlink: 14601 bytes leftover after parsing attributes in process `syz.3.6047'. [ 310.707319][T22057] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6049'. [ 311.183656][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.293810][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 311.646942][T22092] block device autoloading is deprecated and will be removed. [ 311.874498][T22109] loop4: detected capacity change from 0 to 128 [ 311.896165][T22109] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 311.915318][T22109] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.939909][T22119] loop8: detected capacity change from 0 to 1024 [ 312.074947][T17547] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 312.085557][T22119] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.239022][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.416700][T22132] loop4: detected capacity change from 0 to 1024 [ 312.450163][T22132] EXT4-fs: Ignoring removed nobh option [ 312.455976][T22132] EXT4-fs: Ignoring removed bh option [ 312.520940][T22132] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 312.540876][T22136] loop8: detected capacity change from 0 to 2048 [ 312.550301][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.591853][T22136] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.806528][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.886694][T22162] loop4: detected capacity change from 0 to 2048 [ 312.987467][T22170] pim6reg1: entered promiscuous mode [ 312.992819][T22170] pim6reg1: entered allmulticast mode [ 313.020680][T22162] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 313.033622][T22162] EXT4-fs (loop4): This should not happen!! Data will be lost [ 313.033622][T22162] [ 313.043279][T22162] EXT4-fs (loop4): Total free blocks count 0 [ 313.049289][T22162] EXT4-fs (loop4): Free/Dirty block details [ 313.055904][T22162] EXT4-fs (loop4): free_blocks=0 [ 313.061065][T22162] EXT4-fs (loop4): dirty_blocks=0 [ 313.066121][T22162] EXT4-fs (loop4): Block reservation details [ 313.072105][T22162] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 313.191304][T22185] ref_ctr_offset mismatch. inode: 0x464 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa [ 313.214722][T22187] loop8: detected capacity change from 0 to 2048 [ 313.221348][T22187] EXT4-fs: Ignoring removed i_version option [ 313.229794][T22187] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 313.275399][T22183] loop4: detected capacity change from 0 to 2048 [ 313.480031][T22210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6105'. [ 313.506674][T22212] loop8: detected capacity change from 0 to 1024 [ 313.516620][T22212] EXT4-fs: Ignoring removed orlov option [ 313.632169][T22224] xt_hashlimit: max too large, truncated to 1048576 [ 314.510653][ T4796] EXT4-fs unmount: 7 callbacks suppressed [ 314.510666][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.597746][T22245] bridge: RTM_NEWNEIGH with invalid ether address [ 314.746490][T22260] xt_hashlimit: size too large, truncated to 1048576 [ 314.841718][T22264] netlink: 'syz.8.6126': attribute type 10 has an invalid length. [ 314.850205][T22264] netlink: 40 bytes leftover after parsing attributes in process `syz.8.6126'. [ 314.860815][T22264] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.869159][T22264] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.877969][T22264] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.897209][T22264] geneve1: entered promiscuous mode [ 314.902459][T22264] geneve1: entered allmulticast mode [ 314.989153][T22275] loop4: detected capacity change from 0 to 2048 [ 314.997402][T22264] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 315.007676][T22275] EXT4-fs: Ignoring removed i_version option [ 315.015464][T22264] team0: Failed to send options change via netlink (err -105) [ 315.022980][T22264] team0: Port device geneve1 added [ 315.031355][T22275] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 315.064162][T22275] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 315.088090][T22263] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.098347][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.108875][ T7399] bridge0: port 1(team0) entered blocking state [ 315.115238][ T7399] bridge0: port 1(team0) entered forwarding state [ 315.156687][T22263] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.215418][T22263] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.279685][T22263] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.306415][T22263] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.377404][T22263] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.415214][T22263] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.584943][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 315.584967][ T29] audit: type=1326 audit(1745175665.114:36270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.629845][T22304] loop8: detected capacity change from 0 to 1024 [ 315.640015][T22303] xt_hashlimit: max too large, truncated to 1048576 [ 315.666653][ T29] audit: type=1326 audit(1745175665.154:36271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.677254][T22304] EXT4-fs: Ignoring removed nobh option [ 315.690328][ T29] audit: type=1326 audit(1745175665.154:36272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690410][ T29] audit: type=1326 audit(1745175665.154:36273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690456][ T29] audit: type=1326 audit(1745175665.154:36274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690487][ T29] audit: type=1326 audit(1745175665.154:36275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690629][ T29] audit: type=1326 audit(1745175665.154:36276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690654][ T29] audit: type=1326 audit(1745175665.154:36277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690698][ T29] audit: type=1326 audit(1745175665.154:36278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.690727][ T29] audit: type=1326 audit(1745175665.154:36279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22302 comm="syz.4.6138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 315.888333][T22304] EXT4-fs: Ignoring removed bh option [ 316.013337][T22304] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.134105][T22313] netlink: 'syz.4.6140': attribute type 4 has an invalid length. [ 316.240521][T22317] loop4: detected capacity change from 0 to 1024 [ 316.251070][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.266553][T22317] EXT4-fs: Ignoring removed orlov option [ 316.272381][T22317] EXT4-fs: Ignoring removed nomblk_io_submit option [ 316.302557][T22317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.481128][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.348335][T22360] netlink: 'syz.5.6156': attribute type 4 has an invalid length. [ 317.368936][T22355] dccp_close: ABORT with 32 bytes unread [ 317.418033][T22366] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6158'. [ 317.650105][T22381] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6162'. [ 318.554555][T22433] loop8: detected capacity change from 0 to 164 [ 318.584983][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.585013][T22433] iso9660: Corrupted directory entry in block 0 of inode 1920 [ 318.601696][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.602121][T22433] iso9660: Corrupted directory entry in block 0 of inode 1920 [ 318.609480][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.624112][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.631211][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.653846][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.676593][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.691840][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.699011][T22437] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 318.836313][T22463] netlink: 'syz.3.6176': attribute type 4 has an invalid length. [ 318.849178][T22470] xt_hashlimit: size too large, truncated to 1048576 [ 319.259429][T22523] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6184'. [ 319.651138][T22557] loop4: detected capacity change from 0 to 164 [ 319.677897][T22557] iso9660: Corrupted directory entry in block 0 of inode 1920 [ 319.689531][T22557] iso9660: Corrupted directory entry in block 0 of inode 1920 [ 319.701066][T22561] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 319.766733][T22565] loop4: detected capacity change from 0 to 512 [ 319.778570][T22565] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 319.796849][T22565] EXT4-fs (loop4): 1 truncate cleaned up [ 319.806453][T22565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.941693][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.993004][T22573] netlink: 'syz.4.6195': attribute type 12 has an invalid length. [ 320.027054][T22579] tipc: Enabling of bearer rejected, already enabled [ 320.110375][T22586] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 320.601437][T22595] loop8: detected capacity change from 0 to 1024 [ 320.619514][T22595] EXT4-fs: Ignoring removed orlov option [ 320.625960][T22595] EXT4-fs: Ignoring removed nomblk_io_submit option [ 320.651195][T22605] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.667499][T22595] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.695496][T22605] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.746006][T22605] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.795297][T22605] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.862440][T22605] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.881209][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.909060][T22605] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.932651][T22605] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.963012][T22605] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 321.000880][T22640] lo speed is unknown, defaulting to 1000 [ 321.020544][T22640] lo speed is unknown, defaulting to 1000 [ 321.037036][T22650] loop8: detected capacity change from 0 to 512 [ 321.058345][T22650] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 321.107938][T22659] loop4: detected capacity change from 0 to 4096 [ 321.123392][T22650] EXT4-fs (loop8): 1 truncate cleaned up [ 321.130054][T22650] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.136855][T22659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 321.212463][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.306687][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.337782][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 321.337797][ T29] audit: type=1326 audit(1745175670.864:36337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.368340][ T29] audit: type=1326 audit(1745175670.864:36338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.392015][ T29] audit: type=1326 audit(1745175670.864:36339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.416393][ T29] audit: type=1326 audit(1745175670.864:36340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.440073][ T29] audit: type=1326 audit(1745175670.864:36341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.464257][ T29] audit: type=1326 audit(1745175670.924:36342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.487790][ T29] audit: type=1326 audit(1745175670.924:36343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.511891][ T29] audit: type=1326 audit(1745175670.924:36344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.536279][ T29] audit: type=1326 audit(1745175670.924:36345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22686 comm="syz.4.6215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcce90e169 code=0x7ffc0000 [ 321.579968][ T29] audit: type=1326 audit(1745175671.104:36346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22702 comm="syz.8.6214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0918f1e169 code=0x7ffc0000 [ 321.722887][T22726] loop4: detected capacity change from 0 to 256 [ 322.427357][T22763] netlink: 'syz.4.6224': attribute type 1 has an invalid length. [ 322.443157][T22763] bond3: entered promiscuous mode [ 322.448303][T22763] bond3: entered allmulticast mode [ 322.467184][T22763] ip6gretap1: entered allmulticast mode [ 322.480184][T22763] bond3: (slave ip6gretap1): making interface the new active one [ 322.487958][T22763] ip6gretap1: entered promiscuous mode [ 322.520302][T22771] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6224'. [ 322.560681][T22763] bond3: (slave ip6gretap1): Enslaving as an active interface with an up link [ 322.583248][T22766] lo speed is unknown, defaulting to 1000 [ 322.606126][T22766] lo speed is unknown, defaulting to 1000 [ 322.620425][T22771] bond3: left promiscuous mode [ 322.625324][T22771] ip6gretap1: left promiscuous mode [ 322.630590][T22771] bond3: left allmulticast mode [ 322.639211][T22778] loop8: detected capacity change from 0 to 512 [ 322.646727][T22771] 8021q: adding VLAN 0 to HW filter on device bond3 [ 322.673715][T22778] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c119, mo2=0002] [ 322.681899][T22778] System zones: 0-2, 18-18, 34-35 [ 322.689465][T22778] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.702276][T22778] ext4 filesystem being mounted at /1104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 322.819103][T22784] loop4: detected capacity change from 0 to 256 [ 322.861489][ T4796] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 322.909325][T22793] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 322.919159][T22793] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.942029][T22797] loop8: detected capacity change from 0 to 256 [ 322.975339][T22793] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 322.985249][T22793] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.038808][T22793] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 323.048669][T22793] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.106106][T22793] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 323.115948][T22793] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.216263][T22793] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.224605][T22793] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.238071][T22793] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.246344][T22793] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.273218][T22793] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.281553][T22793] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.295746][T22793] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 323.304008][T22793] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.432387][T22816] pim6reg1: entered promiscuous mode [ 323.437790][T22816] pim6reg1: entered allmulticast mode [ 323.506209][T22818] lo speed is unknown, defaulting to 1000 [ 323.531046][T22818] lo speed is unknown, defaulting to 1000 [ 323.836644][T22843] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.881771][T22845] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6257'. [ 323.958811][T22843] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.025842][T22843] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.089271][T22843] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.131199][T22843] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.159333][T22843] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.196482][T22843] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.218337][T22843] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.382292][T22874] veth1_to_bond: entered allmulticast mode [ 324.395165][T22874] veth1_to_bond: entered promiscuous mode [ 324.408293][T22874] veth1_to_bond: left promiscuous mode [ 324.413888][T22874] veth1_to_bond: left allmulticast mode [ 324.876855][T22885] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6274'. [ 325.030765][T22898] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 325.192933][T22925] futex_wake_op: syz.5.6272 tries to shift op by -1; fix this program [ 325.313717][T22945] loop4: detected capacity change from 0 to 512 [ 325.349100][T22945] EXT4-fs (loop4): 1 orphan inode deleted [ 325.355731][T22945] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.368378][ T7405] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:41: Failed to release dquot type 1 [ 325.375429][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 325.382926][T22945] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.432583][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.493523][T22960] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 325.506531][T22961] IPVS: Error connecting to the multicast addr [ 325.556604][T22966] loop4: detected capacity change from 0 to 4096 [ 325.578110][T22966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.596495][T22974] netlink: 666 bytes leftover after parsing attributes in process `syz.5.6291'. [ 325.727253][T22987] ref_ctr_offset mismatch. inode: 0x544 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 326.136950][T17547] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.236554][T23043] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6296'. [ 326.247035][T23043] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6296'. [ 326.693664][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 326.693676][ T29] audit: type=1326 audit(1745175676.214:36425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.726420][ T29] audit: type=1326 audit(1745175676.244:36426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.749999][ T29] audit: type=1326 audit(1745175676.254:36427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.773169][ T29] audit: type=1326 audit(1745175676.254:36428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.797684][ T29] audit: type=1326 audit(1745175676.254:36429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.820725][ T29] audit: type=1326 audit(1745175676.254:36430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.844428][ T29] audit: type=1326 audit(1745175676.254:36431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.849333][T23079] veth1_to_bond: entered allmulticast mode [ 326.867405][ T29] audit: type=1326 audit(1745175676.254:36432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.867454][ T29] audit: type=1326 audit(1745175676.254:36433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.867484][ T29] audit: type=1326 audit(1745175676.254:36434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23075 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ad8ae169 code=0x7ffc0000 [ 326.950286][T23079] veth1_to_bond: entered promiscuous mode [ 326.958762][T23079] veth1_to_bond: left promiscuous mode [ 326.964457][T23079] veth1_to_bond: left allmulticast mode [ 326.975361][T23083] netlink: 'syz.5.6308': attribute type 2 has an invalid length. [ 326.983146][T23083] netlink: 132 bytes leftover after parsing attributes in process `syz.5.6308'. [ 326.993328][T23085] netlink: 666 bytes leftover after parsing attributes in process `syz.3.6306'. [ 327.029280][T23082] hub 2-0:1.0: USB hub found [ 327.033986][T23082] hub 2-0:1.0: 8 ports detected [ 327.040780][T23089] ref_ctr_offset mismatch. inode: 0xaba offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 327.063262][T23090] ÿÿÿÿÿÿ: renamed from vlan1 [ 327.168903][T23100] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6323'. [ 327.440338][T23112] lo speed is unknown, defaulting to 1000 [ 327.446570][T23112] lo speed is unknown, defaulting to 1000 [ 327.605023][T23118] loop4: detected capacity change from 0 to 164 [ 327.637569][T23118] syz.4.6319: attempt to access beyond end of device [ 327.637569][T23118] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 327.651588][T23118] syz.4.6319: attempt to access beyond end of device [ 327.651588][T23118] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 327.765528][T23130] syzkaller0: entered promiscuous mode [ 327.771032][T23130] syzkaller0: entered allmulticast mode [ 327.793619][ T7405] syzkaller0: tun_net_xmit 48 [ 327.802146][T23137] syzkaller0: create flow: hash 3395993336 index 1 [ 327.865224][T23130] syzkaller0: delete flow: hash 3395993336 index 1 [ 328.657756][T23250] netlink: 'syz.5.6336': attribute type 10 has an invalid length. [ 328.738309][T23265] netlink: 666 bytes leftover after parsing attributes in process `syz.4.6332'. [ 329.349943][T23285] netlink: 'syz.1.6341': attribute type 2 has an invalid length. [ 329.357774][T23285] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6341'. [ 329.513086][T23298] bridge0: entered promiscuous mode [ 329.519689][T23298] bridge0: port 2(macsec0) entered blocking state [ 329.526316][T23298] bridge0: port 2(macsec0) entered disabled state [ 329.533088][T23298] macsec0: entered allmulticast mode [ 329.539203][T23298] bridge0: entered allmulticast mode [ 329.547084][T23296] loop4: detected capacity change from 0 to 512 [ 329.560991][T23298] macsec0: left allmulticast mode [ 329.566625][T23298] bridge0: left allmulticast mode [ 329.573042][T23298] bridge0: left promiscuous mode [ 330.233835][T23294] ================================================================== [ 330.241930][T23294] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 330.250274][T23294] [ 330.252594][T23294] write to 0xffff8881185a9b1c of 4 bytes by task 23293 on cpu 1: [ 330.260306][T23294] inode_update_timestamps+0x139/0x250 [ 330.265776][T23294] file_update_time+0x219/0x2b0 [ 330.270647][T23294] shmem_file_write_iter+0x99/0xe0 [ 330.275778][T23294] iter_file_splice_write+0x5f2/0x980 [ 330.281185][T23294] direct_splice_actor+0x160/0x2c0 [ 330.286310][T23294] splice_direct_to_actor+0x305/0x680 [ 330.291694][T23294] do_splice_direct+0xd9/0x150 [ 330.296473][T23294] do_sendfile+0x40a/0x690 [ 330.300893][T23294] __x64_sys_sendfile64+0x113/0x160 [ 330.306103][T23294] x64_sys_call+0xfc3/0x2e10 [ 330.310696][T23294] do_syscall_64+0xc9/0x1a0 [ 330.315209][T23294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.321112][T23294] [ 330.323439][T23294] read to 0xffff8881185a9b1c of 4 bytes by task 23294 on cpu 0: [ 330.331065][T23294] atime_needs_update+0x2aa/0x3e0 [ 330.336099][T23294] touch_atime+0x4a/0x350 [ 330.340437][T23294] shmem_file_splice_read+0x584/0x5d0 [ 330.345828][T23294] splice_direct_to_actor+0x26c/0x680 [ 330.351255][T23294] do_splice_direct+0xd9/0x150 [ 330.356041][T23294] do_sendfile+0x40a/0x690 [ 330.360462][T23294] __x64_sys_sendfile64+0x113/0x160 [ 330.365674][T23294] x64_sys_call+0xfc3/0x2e10 [ 330.370273][T23294] do_syscall_64+0xc9/0x1a0 [ 330.374801][T23294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.380713][T23294] [ 330.383038][T23294] value changed: 0x2cfe9daa -> 0x2d97342a [ 330.388756][T23294] [ 330.391086][T23294] Reported by Kernel Concurrency Sanitizer on: [ 330.397244][T23294] CPU: 0 UID: 0 PID: 23294 Comm: syz.1.6343 Tainted: G W 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(voluntary) [ 330.411324][T23294] Tainted: [W]=WARN [ 330.415142][T23294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 330.425213][T23294] ==================================================================