last executing test programs: 1m42.865111874s ago: executing program 32 (id=19559): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) 1m38.096595196s ago: executing program 3 (id=19617): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088f747e0ffff200000002021000aac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 1m38.048273727s ago: executing program 3 (id=19618): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) futex(0x0, 0x5, 0x0, 0x0, &(0x7f0000048000), 0x20fffffe) 1m37.82026686s ago: executing program 3 (id=19625): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x8, 0x0, 0x0, 0x1, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x20fffffe) syz_open_dev$usbfs(&(0x7f0000000100), 0x80002, 0x410ac0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0001063500000000000000480003006465666c617465000000000000"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) 1m36.966237314s ago: executing program 3 (id=19642): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 1m36.356295092s ago: executing program 3 (id=19649): set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x4140, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000340)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r2, 0x0, 0x7fffffffffffffff}, 0x18) r3 = open(&(0x7f0000000100)='./bus\x00', 0x101c42, 0x0) socketpair(0x1, 0x801, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000440)=0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x8) io_submit(r5, 0x2, &(0x7f00000008c0)=[&(0x7f00000006c0)={0x810, 0x0, 0x0, 0x0, 0x4, r4, 0x0, 0x0, 0x9}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0x6, r3, &(0x7f0000000200)="cc10a5f50a8f78a199", 0x9, 0x4, 0x0, 0xf04165e29300fdf8, r3}]) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) 1m35.88100603s ago: executing program 3 (id=19657): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) 1m35.769687831s ago: executing program 33 (id=19657): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) 1m34.906386565s ago: executing program 1 (id=19670): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8a003, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfdc5e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff85000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r3, {0x2, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x54, 0x2, [@TCA_FW_ACT={0x50, 0x4, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x3513, 0x6, 0xffffffffffffffff, 0xb6b9, 0x3}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) (fail_nth: 3) 1m33.082611703s ago: executing program 1 (id=19680): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8000009, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x9, &(0x7f00000001c0)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xebe7e31d90b993c0}}], &(0x7f0000000240)='GPL\x00', 0xc, 0xc6, &(0x7f0000000280)=""/198, 0x41000, 0x1e, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x1, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 1m33.047288973s ago: executing program 1 (id=19681): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000580)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000000000000000000000800", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 1m32.905774035s ago: executing program 1 (id=19684): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000040)=""/52, 0x34) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 1m32.718155258s ago: executing program 1 (id=19686): sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_usbip_server_init(0xff48f5af34d22070) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000100"/28], 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$kcm(0x2, 0xa, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428c6d08586dd61bcc1d700006cff0000000000000000000000000000000100000000000000000000000000000001"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m31.954748339s ago: executing program 1 (id=19692): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8000009, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x9, &(0x7f00000001c0)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xebe7e31d90b993c0}}], &(0x7f0000000240)='GPL\x00', 0xc, 0xc6, &(0x7f0000000280)=""/198, 0x41000, 0x1e, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x1, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 1m31.90006123s ago: executing program 34 (id=19692): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8000009, 0x5, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x9, &(0x7f00000001c0)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xebe7e31d90b993c0}}], &(0x7f0000000240)='GPL\x00', 0xc, 0xc6, &(0x7f0000000280)=""/198, 0x41000, 0x1e, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0x1, 0x5, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) 1m25.471831048s ago: executing program 0 (id=19766): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cpu<02||!') 1m25.28493463s ago: executing program 0 (id=19767): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xce03d4}, 0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x4040000) r5 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r5, 0x2284, &(0x7f0000000080)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_read_part_table(0x634, &(0x7f0000000000)="$eJzs3DFoXVUYB/D/Td+7L2mhreLUpdVZLHY2NSDpo9Kp0q1LVZBQcYhTxJIX6WKGDA7OLkXIUuuioYODtoiTOIUOasVVkKJSi/bIfffmvUQQxLaD8PsNued895zvO1/uXd8N/2sz6SfVeDhIL8nxl/+2Yi07CzLbrE9S+t29c5uLp06XUkrVrDmffp78/OC1JL1uSzVJU0pZnUxO5soH+6+/W436m7eaojfW9zXhufYYh5OnD9Sz4zRNzWmKPQcbPMz/A//N1fmbVXW57mZP/XJ/Ifno58WzW2fW37v2YhdeTb5Mmuf/TvNG7Kx+KxePXeiNh81TfnN33l/bSz2NTB/3XHp7zjC6vDzcWJhf2t4JHBlufvrac78fu55yIl/VvZmdG9U0X52MHrz9pv9Dzdu/sTK/tD28NDe58cT7j3+Ro93kTik53JR8LP0sPISyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8IlfnbyYZDTeSpe3hoIsunt06s14neeHV2S50fPeufd31Yi7cbq6rWU5++CT93Yuq5s84MpP+Qhv7/mh5Zjzo7dQfzLWDlT9LKff2J7efvX9k2O7Kjc9OTMutTjJv5fludLe0xpO1f2qyK1EOtVW/vre7/6qXLA83VuaXtoeXfqx6bcMfV6PJMWeSvD7IK20z5W7d7f1j2gYAAAAAAAAAAAAAAAAAAAA8kMVTp9+4043Pzyb56e2ZZlwG7a/cq/3VnvXfDpK5k8mV2VSjhSS3Xvqt/ubg+nfdpwNGGWSU5MCHa+e6LfWeBJNPBFQp9aPsjH/jrwAAAP//8Ap8jg==") preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x0) 1m25.077165733s ago: executing program 0 (id=19768): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kexec_loaded', 0x141383, 0x198) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b7030000000000008500000073000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000", @ANYBLOB, @ANYBLOB], 0x48) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x2}, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000200001030000000000000000020000000000790f00000000"], 0x1c}}, 0x0) lseek(r0, 0x1000, 0x3) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000080)={0x5e0, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT={0x254, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xac, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x7a52178bf5d72d9a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, {0x14, 0x4, @local}}}]}, @CTA_EXPECT_NAT_TUPLE={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xe95}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5756}, @CTA_EXPECT_NAT={0x154, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @empty}}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x43}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x34}}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x31}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0x1d4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x25}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_NAT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}]}, 0x5e0}, 0x1, 0x0, 0x0, 0x24008011}, 0x2040004) 1m24.177221017s ago: executing program 0 (id=19779): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x3125899, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180800000000000000000000000000950000000000000023c2403934"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0/../file0\x00', 0x3) r2 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002"], 0x44}, 0x1, 0x2}, 0x0) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) setsockopt$MRT_ADD_VIF(r6, 0x0, 0xca, &(0x7f0000000140)={0x1, 0x1, 0xc, 0x5, @vifc_lcl_ifindex, @private=0xa010102}, 0x10) setsockopt$MRT_FLUSH(r6, 0x0, 0xd4, &(0x7f0000000040)=0x8, 0x4) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000b80), 0x3, 0x4d5, &(0x7f0000001300)="$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") chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00) setresuid(0xee01, 0xee00, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 1m24.00168008s ago: executing program 0 (id=19783): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 1m23.754219734s ago: executing program 0 (id=19786): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002f80), 0x1, 0x0) r1 = inotify_init() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getuid() r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000100)={[{@block_validity}, {@user_xattr}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}]}, 0xfe, 0x4e5, &(0x7f0000000980)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) r5 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x18) arch_prctl$ARCH_GET_XCOMP_PERM(0x1001, 0xfffffffffffffffd) fchown(r5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a00000004000000040000000400000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e3"], 0x48) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x8) pwritev(r0, &(0x7f0000004240)=[{&(0x7f0000002fc0)='v', 0x1}], 0x1, 0x4, 0x4) r8 = fsopen(&(0x7f0000000040)='afs\x00', 0x1) fsmount(r8, 0x0, 0x5) 1m23.692052315s ago: executing program 35 (id=19786): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002f80), 0x1, 0x0) r1 = inotify_init() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getuid() r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x200801f, &(0x7f0000000100)={[{@block_validity}, {@user_xattr}, {@journal_dev={'journal_dev', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}]}, 0xfe, 0x4e5, &(0x7f0000000980)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) r5 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x18) arch_prctl$ARCH_GET_XCOMP_PERM(0x1001, 0xfffffffffffffffd) fchown(r5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a00000004000000040000000400000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e3"], 0x48) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x8) pwritev(r0, &(0x7f0000004240)=[{&(0x7f0000002fc0)='v', 0x1}], 0x1, 0x4, 0x4) r8 = fsopen(&(0x7f0000000040)='afs\x00', 0x1) fsmount(r8, 0x0, 0x5) 1m16.262751597s ago: executing program 7 (id=19871): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="57b59dae", 0x4}], 0x1}}], 0x1, 0x20000010) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="27050200590214000600002fb96dbcf706e10500000086ddffff1144ee1611d4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000102821880b0000000000000057180ce88661691192dfeb3f420ab94d7b4656eb34b5a6d05aa918223dc798962d3d3be2d2eade00403b6061549e8fc2ebbc4234133cc54df2476337ebec1a5cf2a2ae64d5a9286ddc8955fcca6c082dd79fd4f1b843f7458defb3dc58d291284dc04f2b5496ff20278af8f0a8f3ddee505f281288091feecccde63af20c741d6c93179373567302e79b211dbeb71073defa647cb5b9e1df8603ad81a4ed344d41", 0xec}, {&(0x7f00000005c0)="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", 0x194}], 0x2}, 0x0) 1m16.233885077s ago: executing program 7 (id=19872): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004", @ANYRES32=0x0, @ANYRES32], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0x7}, 0x18) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x4200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100e701000000dc0000a48abfca00"], 0x18}, 0xfc00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r5, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) accept4(r5, 0x0, 0x0, 0x0) 1m15.324288001s ago: executing program 7 (id=19885): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f000000000000"], &(0x7f00000004c0)='GPL\x00', 0x5fc9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x7, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) 1m15.251822782s ago: executing program 7 (id=19887): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$eJzs3ctrXNcZAPBvZqyn1frRUmwXaoML7gNr9KBYarvpqu3CUGropgVXlcaqqpFGaEauJQyV250XXZSGBEIWWQbyDySbeBUTCFkn++BFcEgchTwgMGHuzMijxyjjWNJg3d8Prufcc67nO0fDd3TnzNXcAFLrQu2fTMRQRLwTESfqu1sPuFB/2Hh0e7q2ZaJavfZRJjmutt88tPn/jkfEekT0R8Qffxvxt8zOuOXVtfmpYrGw3NjPVxaW8uXVtctzC1OzhdnC4ujElcnJiZHxscl9G+vd//7j7tXXf9/76uf/eXj/f2++UevWUKOtdRz7qT70njjVUncsIn59EMG6INcYz0C3O8K3Unv9vhcRF5P8PxG55NXszPoueQ08O6rVavWral+75vUqcGRlk3PgTHY4IurlbHZ4uH4O//0YzBZL5crPb5RWFmfq58onoyd7Y65YGGm8VzgZPZna/mhSfrw/tm1/PCI5B/5/biDZH54uFWcOd6oDtjm+Lf8/zdXzH0iJzt/yA0eN/If0kv+QXvIf0kv+Q3rJf0gv+Q/pJf8hveQ/pJf8h/SS/5BKf7h6tbZVm3//PnNzdWW+dPPyTKE8P7ywMj08XVqO4dlS32udPV+xVFoa/UWs3MpXCuVKvry6dn2htLJYuT63MDXbG4WeAx4P0LlT5++9l4mI9V8OJFtNb6NNrsLRVv1X/TsAgPTJdXsCArrG0h+kl/f4wDd9lWd/u4alp4rqG0Shi7JPePxnB9QP4PBdOuvzP0gr6/+QXtb/Ib22nuO3Pxtou/4HPPO6s/4PdNOTrv8DR8dQy/1/Mi33//pOy727RiLiuxHxbq6nr3mvL+AoyH6QaeT+pRM/Htre2pv5IlkU6I2If7547flbU5XK8mit/uPN+soL9frebnQf6FiSv2ONR7/IASDVNh7dnm5um5UnDz7uh7+pX4SwM/6xxtpkf/IZ5eBGZsu1Cpl9unZh/U5EnNktfqZxv/P6Jx+DG7kd8U83HjP1p0j6eyy5b/rTxH/wSqfxz7bE/1FL/HNP/VOBdLhXm39Gdsv/bJLTsZl/W+efoX26Prr9/JfdnP9ybea/8x3G+PtL/37QNv6diHO7xm/G609ibY9f69ulDuM//MufftCurfpy/Xl2i99UK+UrC0v58ura5bmFqdnCbGFxdOLK5OTEyPjYZD5Zo843V6p3+tWZt+/vNf7BNvH3Gn+t7qcdjv/LH7715wt7xP/Jxd1f/9N7xB+IiJ91GP+Tsff/2q6tFn+mzfiz2+O3LPDV6sY7jF9+7nd9HR4KAByC8ura/FSxWFhWUFBQ2Cx0e2YCDtrjpO92TwAAAAAAAAAAAIBOHcblxN0eIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAUfB1AAAA//9ufNQD") bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 1m15.148430834s ago: executing program 7 (id=19890): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), 0x0}, 0x20) socket$inet6(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd2d, 0x20000000, {0x0, 0x0, 0x0, r0, {0x5, 0x2}, {}, {0x5, 0xffe0}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa0}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x38}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x2000c12, &(0x7f0000000040)={[{@check_strict}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@map_normal}, {@utf8}, {@uid}, {@session={'session', 0x3d, 0x9}}, {@overriderock}, {@map_off}, {@mode={'mode', 0x3d, 0x4}}, {@cruft}, {@hide}, {@cruft}, {@unhide}]}, 0x4, 0xa00, &(0x7f00000003c0)="$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") mount$nfs(0x0, 0x0, 0x0, 0x2000, 0x0) 1m14.76403909s ago: executing program 7 (id=19891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09100000000000000000000000001e0066000000f7d56e764bfa1653c5290f7698114efa863e7dde36e466e546489a80676a8689c8e8a475e04e54de851c4635c48261a79ed099c100a832fb1b869ada98153107bac435e996b3b82d18541d052b833470a303ef3312a1be834c4e3023bfc530d582ab2eda4c60de5671ac6d1ad22a415ce07f0b9445ea83a4206f1f36670c95cd00a5c71b861a76ccb41f6265e215d6daaf30aaa809e8d592a50be8b6ae36a50fa8ee1092c4eee96463", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000e2ff00000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m14.763513279s ago: executing program 36 (id=19891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09100000000000000000000000001e0066000000f7d56e764bfa1653c5290f7698114efa863e7dde36e466e546489a80676a8689c8e8a475e04e54de851c4635c48261a79ed099c100a832fb1b869ada98153107bac435e996b3b82d18541d052b833470a303ef3312a1be834c4e3023bfc530d582ab2eda4c60de5671ac6d1ad22a415ce07f0b9445ea83a4206f1f36670c95cd00a5c71b861a76ccb41f6265e215d6daaf30aaa809e8d592a50be8b6ae36a50fa8ee1092c4eee96463", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000e2ff00000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000200), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x50, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m8.09611871s ago: executing program 8 (id=20003): r0 = socket(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r2, 0x0, 0x1}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x70bd26, 0x1000000, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x82, [0x0, 0x0, 0x0, 0x7], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x296, 0x0, 0xcb, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}]}, 0x88}}, 0x20000000) 1m8.09009241s ago: executing program 8 (id=20004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cpu<02||!') 1m8.045589621s ago: executing program 8 (id=20005): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@nat={'nat\x00', 0x8, 0x5, 0x628, 0x0, 0x208, 0xffffffff, 0x2f8, 0x0, 0x558, 0x558, 0xffffffff, 0x558, 0x558, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1d, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [0x80000000, 0xffffffff, 0x0, 0xff000000], [0xff, 0x0, 0xffffff00, 0xffffffff], 'veth0_to_hsr\x00', 'nr0\x00', {}, {0xff}, 0x33, 0x4, 0x4, 0x42}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'dummy0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@mh={{0x28}, {"0c06"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) (async) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@nat={'nat\x00', 0x8, 0x5, 0x628, 0x0, 0x208, 0xffffffff, 0x2f8, 0x0, 0x558, 0x558, 0xffffffff, 0x558, 0x558, 0x5, 0x0, {[{{@uncond, 0xb7030000, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x1d, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [0x80000000, 0xffffffff, 0x0, 0xff000000], [0xff, 0x0, 0xffffff00, 0xffffffff], 'veth0_to_hsr\x00', 'nr0\x00', {}, {0xff}, 0x33, 0x4, 0x4, 0x42}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@mcast1, @local, [], [], 'wg1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4, @icmp_id, @icmp_id}}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @empty}, [], [], 'dummy0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@inet=@sctp={{0x148}}, @common=@mh={{0x28}, {"0c06"}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x688) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000000000000000000000002fced9b79fa61c9c05528a1a00"/40], 0x50) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000000000000000000000002fced9b79fa61c9c05528a1a00"/40], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000001811000000baab5b1ea4884c3b8fa39ad6111155e40433a65fa0dee94fc4f008c290ef854e0c59b7e2664c32d8d017d0bc701b5c94e993eee82d015ee75634fef9ed3346a6fd09908fe727bdd45c83d10e66fc82dbfaf9a9c503f6bd41696f59a6cc9d6e0ada74ed49f9c563eb2c04e89d3bf070a2793496fff40ed9ff6c212a888c0ef739b170ec3533ac78899e22d04693", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000001811000000baab5b1ea4884c3b8fa39ad6111155e40433a65fa0dee94fc4f008c290ef854e0c59b7e2664c32d8d017d0bc701b5c94e993eee82d015ee75634fef9ed3346a6fd09908fe727bdd45c83d10e66fc82dbfaf9a9c503f6bd41696f59a6cc9d6e0ada74ed49f9c563eb2c04e89d3bf070a2793496fff40ed9ff6c212a888c0ef739b170ec3533ac78899e22d04693", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x3, 0x8, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) (async) r3 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000002840), 0x28000, 0x0) close_range(r4, 0xffffffffffffffff, 0x200000000000000) 1m7.978786352s ago: executing program 8 (id=20007): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$eJzs3ctrXNcZAPBvZqyn1frRUmwXaoML7gNr9KBYarvpqu3CUGropgVXlcaqqpFGaEauJQyV250XXZSGBEIWWQbyDySbeBUTCFkn++BFcEgchTwgMGHuzMijxyjjWNJg3d8Prufcc67nO0fDd3TnzNXcAFLrQu2fTMRQRLwTESfqu1sPuFB/2Hh0e7q2ZaJavfZRJjmutt88tPn/jkfEekT0R8Qffxvxt8zOuOXVtfmpYrGw3NjPVxaW8uXVtctzC1OzhdnC4ujElcnJiZHxscl9G+vd//7j7tXXf9/76uf/eXj/f2++UevWUKOtdRz7qT70njjVUncsIn59EMG6INcYz0C3O8K3Unv9vhcRF5P8PxG55NXszPoueQ08O6rVavWral+75vUqcGRlk3PgTHY4IurlbHZ4uH4O//0YzBZL5crPb5RWFmfq58onoyd7Y65YGGm8VzgZPZna/mhSfrw/tm1/PCI5B/5/biDZH54uFWcOd6oDtjm+Lf8/zdXzH0iJzt/yA0eN/If0kv+QXvIf0kv+Q3rJf0gv+Q/pJf8hveQ/pJf8h/SS/5BKf7h6tbZVm3//PnNzdWW+dPPyTKE8P7ywMj08XVqO4dlS32udPV+xVFoa/UWs3MpXCuVKvry6dn2htLJYuT63MDXbG4WeAx4P0LlT5++9l4mI9V8OJFtNb6NNrsLRVv1X/TsAgPTJdXsCArrG0h+kl/f4wDd9lWd/u4alp4rqG0Shi7JPePxnB9QP4PBdOuvzP0gr6/+QXtb/Ib22nuO3Pxtou/4HPPO6s/4PdNOTrv8DR8dQy/1/Mi33//pOy727RiLiuxHxbq6nr3mvL+AoyH6QaeT+pRM/Htre2pv5IlkU6I2If7547flbU5XK8mit/uPN+soL9frebnQf6FiSv2ONR7/IASDVNh7dnm5um5UnDz7uh7+pX4SwM/6xxtpkf/IZ5eBGZsu1Cpl9unZh/U5EnNktfqZxv/P6Jx+DG7kd8U83HjP1p0j6eyy5b/rTxH/wSqfxz7bE/1FL/HNP/VOBdLhXm39Gdsv/bJLTsZl/W+efoX26Prr9/JfdnP9ybea/8x3G+PtL/37QNv6diHO7xm/G609ibY9f69ulDuM//MufftCurfpy/Xl2i99UK+UrC0v58ura5bmFqdnCbGFxdOLK5OTEyPjYZD5Zo843V6p3+tWZt+/vNf7BNvH3Gn+t7qcdjv/LH7715wt7xP/Jxd1f/9N7xB+IiJ91GP+Tsff/2q6tFn+mzfiz2+O3LPDV6sY7jF9+7nd9HR4KAByC8ura/FSxWFhWUFBQ2Cx0e2YCDtrjpO92TwAAAAAAAAAAAIBOHcblxN0eIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAUfB1AAAA//9ufNQD") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 1m7.814831185s ago: executing program 8 (id=20010): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cpu<02||!') 1m7.234463843s ago: executing program 8 (id=20017): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x8, 0x0, 0x0, 0x1, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x20fffffe) syz_open_dev$usbfs(&(0x7f0000000100), 0x80002, 0x410ac0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0001063500000000000000480003006465666c617465000000000000"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) 1m7.234065134s ago: executing program 37 (id=20017): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0xb, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x8, 0x0, 0x0, 0x1, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x10000000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000048000), 0x20fffffe) syz_open_dev$usbfs(&(0x7f0000000100), 0x80002, 0x410ac0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0001063500000000000000480003006465666c617465000000000000"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) 3.761314884s ago: executing program 5 (id=21410): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @local, @rand_addr=0x3}}}}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', 0x0}) 3.125604263s ago: executing program 5 (id=21418): pipe2$9p(0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0xfc00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x4c, &(0x7f0000000000), 0x4) sched_setscheduler(0x0, 0x6, &(0x7f0000000440)=0x6) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x2810) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x1000}, 0x20) 2.250022597s ago: executing program 6 (id=21425): unshare(0x2a060400) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0xa0880400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/rcu_normal', 0x1e1242, 0xfe) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000200)='./file1\x00', 0x100004c, &(0x7f0000000080)={[{@nombcache}, {@jqfmt_vfsv1}, {@data_writeback}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xab3a}}]}, 0x3, 0x553, &(0x7f0000001080)="$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") syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x101800a, &(0x7f0000000100)=ANY=[], 0x1, 0x2f2, &(0x7f0000001600)="$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") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memory.stat\x00', 0x275a, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x2140, &(0x7f0000000880)=ANY=[@ANYBLOB="18faff00001700000000000000000000181100001c26935f0757d6c14ae5946503a437fc8ad9db97fce1ec0c2822cf98d800000000000000a2d808e378df8ba4acc861fc8c6f25d87af6d3d2957cf9adef32e7082e7f7e5213b11613278ddeb0b4f3464e19efeb88acf89a18bb946212283320dd7adb770153c79b93e227cc14bc4c15c423f79c452af698c0ba5a231629e8137b911f6414bb5f98556d7bbdbcbaaca3609ba7bd74f22a91904a4424f097dc7be8176fa25af2d6ab8710", @ANYRES16=r0, @ANYRES16=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000680)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_open_dev$ttys(0xc, 0x2, 0x0) r5 = fsopen(&(0x7f00000000c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) openat$cgroup_subtree(r6, &(0x7f0000000100), 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r7}, {r7}], 0x2, 0xffffffffffbffff8) 2.249370047s ago: executing program 5 (id=21426): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac141400"/87], 0x34c}}, 0x4040000) 2.00400135s ago: executing program 9 (id=21432): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000500)="a4", 0x34000, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.782893743s ago: executing program 9 (id=21433): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 1.706939904s ago: executing program 9 (id=21434): mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001cc0)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0xcc04, &(0x7f0000000880)=ANY=[@ANYBLOB='dots,gid=', @ANYRESHEX=0xee01, @ANYBLOB="2c6e6f646f74732c646f74732c74696d655f6f66667365743d3078303030303030303030303030303264382c646f74732c646f74732c6e6f646f74732c6e6f646f74732c646f74732c646f74732c6e6f646f74732c6e6f646f74732c636865636b3d72656c617865642c666c7573682c64656275672c646f74732c73686f77657865632c6e6f646f74732c6572726f72733d636f6e74696e75652c646f74732c71756965742c003fa5bfd3e968f92d300444698c6f8d94d8b46ce3ce652bc8f6"], 0x1, 0x20a, &(0x7f0000001980)="$eJzs3c1uElEUAOBDS/kxLrozMTEZ40JXjfoENaYmRhKTGha6a2JXZQUbYNM+hq/ge/kApis25ho6jCCliMQBrd+34cC5Z+beuWFgwyFF7su9T9FoVGLnMA5jVIn92InCRQAAt8kopfiacr9fXS1jSgBAyVb4/P+24SkBACV79/7Dmxet1tFxljUiLi/67X47f8zzr163jp5mV/anVZf9fnv3R/5ZNv/dYZzfizuT/POr8vo0XYuIdi2ePMrz4+zLt63s5/p6fCx36QAAAAAAAAAAAAAAAAAAAAAAsDUPIiss7O9zcDCfb07y+bOZ/kBz/Xuqcb9oDzxtD5TON7EoAAAAAAAAAAAAAAAAAAAA+Mf0BsOzk07ntDsN6hEx+0p1wZibg8rkwCsN3n6wE+uVNyfLXOOklcklKneBzcWbu0oQ1b9ld9YNsj91wHqxzddTzagsKU9pHCx+FxRtMW4sr0XE8ok9Pl53XaOUUufzw25vEGnp4Ok9YnwRqhu7IwEAAAAAAAAAAAAAAAAAwP9r5lff1zR2tzEjAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANi83mBY/Mv/8Oyk0znt9gYrB+cRcTd+Obg41140trdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbrXvAQAA//8AXhx1") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r0}, 0x18) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fspick(0xffffffffffffffff, 0x0, 0x1) fallocate(r1, 0x0, 0xfffffff, 0x1000f4) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000000)=""/63) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000280)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000002471083ec6f4adca0d42f88290d43da8d2de8e368d7bd98906f45f1c656ffae9e72b9bb030b20afd3031176c28c83d9dd05362684e1c778384e2e19001e8cd3da4575d57fd21be5ce9b7c39baf70c098a19c5ba616281d0bf690eec88dd73ccca64ca0133ffe96cf5572fd449949d2b9f3cfc3ab5209469f62c49fb1a48c0cd15bfd92186f51692e5b29fc2c44ecd416d5d9410b84d4c8bd1147271eaac3a6e6a9e734a60ec3d1420b0cdfc994", 0xef}], 0x1) 1.38514517s ago: executing program 5 (id=21435): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x400, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') recvfrom$inet(r2, &(0x7f0000000040)=""/39, 0x27, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x41005, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff88f7", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800006}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.352373s ago: executing program 6 (id=21436): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 1.293286261s ago: executing program 6 (id=21437): r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000080), 0x1, 0x247, &(0x7f0000000f00)="$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") r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) open$dir(0x0, 0x0, 0x51) write$9p(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)="9f3f439e3eed1cd67c89300bcce18bddc2daa7b3c02baf8d3d855a97b5d1d5ab9ccfaac74097f7507b890ede76762da1639e80cdf6082d608fb564a781faaab87e03ab330048a272731c3528d3069f82b0eb10e790108313be27368859558b41fd07280f8e732dc1c5f80d7c54932acefdc9e5bfbeb1a0ba261cd21b10a125", 0x7f}], 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 1.257337701s ago: executing program 9 (id=21439): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/16], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.212458612s ago: executing program 2 (id=21440): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x4, 0x521, &(0x7f0000000640)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) mount$bind(0x0, 0x0, 0x0, 0x21, 0x0) 1.135723693s ago: executing program 2 (id=21442): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x67) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.109039214s ago: executing program 6 (id=21443): perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x8806, 0x3, 0x634e, 0x0, 0x0, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") 1.022677445s ago: executing program 2 (id=21444): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x50cfb, 0x0, 0x8000008, 0x3, 0x4, 0x5, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000001c0)={0x800000, 0x7d, 0x80, 0x5, 0x3ffd, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000300)={0x800080, 0x810000, 0x2, 0xfff, 0xfd, 0x4}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x67) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ptrace(0x10, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4204, 0x0, 0x1, &(0x7f0000000480)={0x0}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) 970.527986ms ago: executing program 9 (id=21445): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x400, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') recvfrom$inet(r2, &(0x7f0000000040)=""/39, 0x27, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x41005, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff88f7", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800006}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0x30) 923.722896ms ago: executing program 2 (id=21446): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f000000000000"], &(0x7f00000004c0)='GPL\x00', 0x5fc9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x7, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff00, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) 883.286407ms ago: executing program 5 (id=21447): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c030000160001000000000000000000fc010000000000000000000000000000fe88000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac141400000000000000000000000000000000006c000000ac141400"/87], 0x34c}}, 0x4040000) 836.600438ms ago: executing program 6 (id=21448): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffffffffffc, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x7, 0x0, 0x10004, 0x0}) 708.40218ms ago: executing program 6 (id=21449): pipe2$9p(0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000010000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000050000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000000000000000000003ba34b611569a451564d3a5400f9097ffe7a37e765be352be71ee24250d6828562c7e24cb763062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89a0000bde05c114e7a020fc1a5fd3eeeb822008b2d7d1cc062b51b0aca4956b557e51a1385cc572b0074b0950fb1437de2590bf99ec7ceb69e1fe2465fce099c992d57b804a22e148ae3411523814aee03ee2df877edfabf4aa94f07c6fdd127e57a8bf7975f2e606c25a299980a6e52fcf7849d45bb38573fbba8afef1aa7a24c805f7aee3e39a3000000000000000000000000000000000000878f88c4742ac490951c36c610a0d266588ec6a0bd300cf160b5a5d9e9fafa49ecc8430832d795e727b7fc2b76e7fc4141fdbb82f45d3cdd3fb8d4b443ab4954fdf5c1b9a6ab3e457f098329307ccb0a1989b6c37509692e952e7244f48bc12569ff8eb30d0f887b85b5ef44fb9a7571319190be0c226ed72f346cc4aa071ae0c72fa8bd00d5590c4f4ba65d0c8e1f4870fe3c414681e41b40163eb1aa2a7429a2208cd6e69c7d959e87da3fd0101159a03ab7fe78881ee7a1ee7a2edff75fb18a181e0c54352be2b7a5b5273198291c28d9141deeb3cdba5d414ae4b0000000000000000000000000009eacd83458d8a606be71970497a4fd4ca3b48ca482ab3804e2fac216b3ba613608b1a465"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r2, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0xfffc, 0x2, 0x1c, {0xa, 0x0, 0x4, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0xfc00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x4c, &(0x7f0000000000), 0x4) sched_setscheduler(0x0, 0x6, &(0x7f0000000440)=0x6) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f00000000000000000000000010"], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) getuid() sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x2810) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000340)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcc) 571.388242ms ago: executing program 2 (id=21450): socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000280)=""/102) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbf8, 0x2000}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f909000000210002"], 0x1c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a3000000000480000000b0a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30"], 0xf0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x80000}, 0x18) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x40001, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4010744d, &(0x7f0000000080)=0xc) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x4000054) 530.638842ms ago: executing program 4 (id=21451): r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000002471083ec6f4adca0d42f88290d43da8d2de8e368d7bd98906f45f1c656ffae9e72b9bb030b20afd3031176c28c83d9dd05362684e1c778384e2e19001e8cd3da4575d57fd21be5ce9b7c39baf70c098a19c5ba616281d0bf690eec88dd73ccca64ca0133ffe96cf5572fd449949d2b9f3cfc3ab5209469f62c49fb1a48c0cd15bfd92186f51692e5b29fc2c44ecd416d5d9410b84d4c8bd1147271eaac3a6e6a9e734a60ec3d1420b0cdfc994", 0xef}], 0x1) 482.939143ms ago: executing program 4 (id=21452): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='cpu<02||!') 371.176975ms ago: executing program 4 (id=21453): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x50cfb, 0x0, 0x8000008, 0x3, 0x4, 0x5, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000001c0)={0x800000, 0x7d, 0x80, 0x5, 0x3ffd, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000300)={0x800080, 0x810000, 0x2, 0xfff, 0xfd, 0x4}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x67) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4204, r5, 0x1, &(0x7f0000000480)={0x0}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000040)="2e00000011008188040f80ec59acbc0413a1f8480b0000005e140602000000000e0027001000000002800000121f", 0x2e}], 0x1}, 0x0) 305.118866ms ago: executing program 4 (id=21454): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428c6d08586dd61bcc1d700006cff0000000000000000000000000000000100000000000000000000000000000001"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 265.236156ms ago: executing program 9 (id=21455): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x400, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') recvfrom$inet(r2, &(0x7f0000000040)=""/39, 0x27, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x41005, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff88f7", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800006}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0x30) 216.562297ms ago: executing program 4 (id=21456): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 174.091538ms ago: executing program 4 (id=21457): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x400, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') recvfrom$inet(r2, &(0x7f0000000040)=""/39, 0x27, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x41005, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff88f7", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800006}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0x30) 97.359289ms ago: executing program 2 (id=21458): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x600e7180, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$inet(r1, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004000) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x400, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') recvfrom$inet(r2, &(0x7f0000000040)=""/39, 0x27, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0x0, 0x41005, 0x0, 0x1, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088a81bff88f7", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800006}, 0x50) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 5 (id=21459): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') kernel console output (not intermixed with test programs): T26091] should_failslab+0x8c/0xb0 [ 1337.781744][T26091] kmem_cache_alloc_node_noprof+0x57/0x320 [ 1337.781803][T26091] ? __alloc_skb+0x101/0x320 [ 1337.781854][T26091] __alloc_skb+0x101/0x320 [ 1337.781899][T26091] netlink_alloc_large_skb+0xba/0xf0 [ 1337.782018][T26091] netlink_sendmsg+0x3cf/0x6b0 [ 1337.782089][T26091] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1337.782117][T26091] __sock_sendmsg+0x145/0x180 [ 1337.782156][T26091] ____sys_sendmsg+0x31e/0x4e0 [ 1337.782244][T26091] ___sys_sendmsg+0x17b/0x1d0 [ 1337.782290][T26091] __x64_sys_sendmsg+0xd4/0x160 [ 1337.782330][T26091] x64_sys_call+0x2999/0x2fb0 [ 1337.782361][T26091] do_syscall_64+0xd0/0x1a0 [ 1337.782394][T26091] ? clear_bhb_loop+0x40/0x90 [ 1337.782425][T26091] ? clear_bhb_loop+0x40/0x90 [ 1337.782554][T26091] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1337.782646][T26091] RIP: 0033:0x7f969162e969 [ 1337.782666][T26091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1337.782693][T26091] RSP: 002b:00007f968fc76038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1337.782715][T26091] RAX: ffffffffffffffda RBX: 00007f9691856080 RCX: 00007f969162e969 [ 1337.782756][T26091] RDX: 0000000004000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 1337.782771][T26091] RBP: 00007f968fc76090 R08: 0000000000000000 R09: 0000000000000000 [ 1337.782789][T26091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1337.782808][T26091] R13: 0000000000000000 R14: 00007f9691856080 R15: 00007ffe3d4500e8 [ 1337.782836][T26091] [ 1337.829202][ T29] audit: type=1400 audit(2000000984.460:37126): avc: denied { create } for pid=26092 comm="syz.2.19934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1337.835866][T26085] lowmem_reserve[]: 0 0 0 0 [ 1337.835905][T26085] Node 0 DMA: 0*4kB 0*8kB [ 1337.841026][ T29] audit: type=1400 audit(2000000984.460:37127): avc: denied { create } for pid=26092 comm="syz.2.19934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1337.843887][T26085] 0*16kB 0*32kB 0*64kB 0*128kB [ 1337.856539][ T29] audit: type=1400 audit(2000000984.460:37128): avc: denied { bind } for pid=26092 comm="syz.2.19934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1337.886240][T26085] 0*256kB [ 1338.034949][ T29] audit: type=1400 audit(2000000984.550:37129): avc: denied { write } for pid=26092 comm="syz.2.19934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1338.035324][T26085] 0*512kB [ 1338.043734][ T29] audit: type=1400 audit(2000000984.550:37130): avc: denied { read } for pid=26092 comm="syz.2.19934" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1338.051622][T26085] 1*1024kB (U) 1*2048kB [ 1338.089150][T26101] loop8: detected capacity change from 0 to 128 [ 1338.107361][T26085] (M) [ 1338.139123][T26101] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1338.140757][T26085] 3*4096kB (M) = 15360kB [ 1338.140787][T26085] Node 0 DMA32: [ 1338.163450][T26101] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1338.182860][T26085] 2*4kB (M) 2*8kB (M) 1*16kB (M) 4*32kB (M) 2*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949928kB [ 1338.268423][T26085] Node 0 Normal: 32*4kB (UME) 22*8kB (UE) 206*16kB (UME) 713*32kB (UM) 516*64kB (UME) 231*128kB (UM) 153*256kB (UME) 132*512kB (UME) 136*1024kB (UM) 23*2048kB (UME) 881*4096kB (UM) = 3990704kB [ 1338.287738][T26085] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 1338.297153][T26085] 30744 total pagecache pages [ 1338.301865][T26085] 17 pages in swap cache [ 1338.306138][T26085] Free swap = 124988kB [ 1338.310297][T26085] Total swap = 124996kB [ 1338.314505][T26085] 2097051 pages RAM [ 1338.318381][T26085] 0 pages HighMem/MovableOnly [ 1338.323134][T26085] 80260 pages reserved [ 1338.339349][T25632] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1338.390213][T26112] atomic_op ffff88810bbbb128 conn xmit_atomic 0000000000000000 [ 1338.391699][T26113] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1338.401142][T26112] netlink: 'syz.8.19939': attribute type 21 has an invalid length. [ 1338.444872][T26117] loop8: detected capacity change from 0 to 2048 [ 1338.485453][T26117] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1338.498730][T26117] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1338.548580][T26117] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.19944: bg 0: block 345: padding at end of block bitmap is not set [ 1338.563906][T26117] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 312 with error 117 [ 1338.563951][T26130] sd 0:0:1:0: device reset [ 1338.576545][T26117] EXT4-fs (loop8): This should not happen!! Data will be lost [ 1338.576545][T26117] [ 1338.658230][T25632] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1338.822535][T26150] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1338.905442][T26155] loop8: detected capacity change from 0 to 128 [ 1338.912571][T26155] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1338.925870][T26155] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1338.958669][T26155] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19959'. [ 1338.967753][T26155] netlink: 8 bytes leftover after parsing attributes in process `syz.8.19959'. [ 1338.976858][T26155] netlink: 2 bytes leftover after parsing attributes in process `syz.8.19959'. [ 1338.991715][T26155] netlink: 4 bytes leftover after parsing attributes in process `syz.8.19959'. [ 1339.187282][T26165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19963'. [ 1339.196488][T26165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19963'. [ 1339.207843][T26165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19963'. [ 1339.535483][T26183] bond1: entered promiscuous mode [ 1339.540658][T26183] bond1: entered allmulticast mode [ 1339.546315][T26183] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1339.558023][T26183] bond1 (unregistering): Released all slaves [ 1339.812833][T26199] FAULT_INJECTION: forcing a failure. [ 1339.812833][T26199] name failslab, interval 1, probability 0, space 0, times 0 [ 1339.825638][T26199] CPU: 1 UID: 0 PID: 26199 Comm: syz.5.19977 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 1339.825679][T26199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1339.825697][T26199] Call Trace: [ 1339.825715][T26199] [ 1339.825726][T26199] __dump_stack+0x1d/0x30 [ 1339.825795][T26199] dump_stack_lvl+0xe8/0x140 [ 1339.825889][T26199] dump_stack+0x15/0x1b [ 1339.825911][T26199] should_fail_ex+0x265/0x280 [ 1339.825955][T26199] ? do_inotify_init+0x93/0x270 [ 1339.825982][T26199] should_failslab+0x8c/0xb0 [ 1339.826042][T26199] __kmalloc_cache_noprof+0x4c/0x320 [ 1339.826075][T26199] do_inotify_init+0x93/0x270 [ 1339.826110][T26199] __x64_sys_inotify_init1+0x1e/0x30 [ 1339.826145][T26199] x64_sys_call+0x2ce8/0x2fb0 [ 1339.826174][T26199] do_syscall_64+0xd0/0x1a0 [ 1339.826243][T26199] ? clear_bhb_loop+0x40/0x90 [ 1339.826272][T26199] ? clear_bhb_loop+0x40/0x90 [ 1339.826301][T26199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1339.826327][T26199] RIP: 0033:0x7f9be0d4e969 [ 1339.826342][T26199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1339.826422][T26199] RSP: 002b:00007f9bdf3b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000126 [ 1339.826441][T26199] RAX: ffffffffffffffda RBX: 00007f9be0f75fa0 RCX: 00007f9be0d4e969 [ 1339.826509][T26199] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1339.826535][T26199] RBP: 00007f9bdf3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 1339.826551][T26199] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1339.826567][T26199] R13: 0000000000000001 R14: 00007f9be0f75fa0 R15: 00007fff5288ec98 [ 1339.826592][T26199] [ 1340.008771][T19792] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 1340.051463][T26207] loop8: detected capacity change from 0 to 512 [ 1340.058548][T26207] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1340.085389][T26207] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1340.098241][T26207] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1340.125564][T25632] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1340.252624][T26224] bridge_slave_0: left allmulticast mode [ 1340.258336][T26224] bridge_slave_0: left promiscuous mode [ 1340.264865][T26224] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.275777][T26224] bridge_slave_1: left allmulticast mode [ 1340.281468][T26224] bridge_slave_1: left promiscuous mode [ 1340.287335][T26224] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.297169][T26227] x_tables: ip_tables: udp match: only valid for protocol 17 [ 1340.305339][T26224] bond0: (slave bond_slave_0): Releasing backup interface [ 1340.328781][T26224] bond0: (slave bond_slave_1): Releasing backup interface [ 1340.354106][T26231] netlink: 44 bytes leftover after parsing attributes in process `syz.6.19990'. [ 1340.364685][T26224] team0: Port device team_slave_0 removed [ 1340.405378][T26224] team0: Port device team_slave_1 removed [ 1340.412896][T26224] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1340.420391][T26224] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1340.430119][T26224] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1340.438220][T26224] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1340.555406][ T3974] syz!: Port: 1 Link DOWN [ 1340.611116][T26240] netlink: 'syz.2.19992': attribute type 8 has an invalid length. [ 1340.620881][T26240] netlink: 16 bytes leftover after parsing attributes in process `syz.2.19992'. [ 1340.670426][T26238] netlink: 12 bytes leftover after parsing attributes in process `syz.6.19991'. [ 1340.680901][T26238] usb usb8: usbfs: process 26238 (syz.6.19991) did not claim interface 0 before use [ 1340.772426][T26251] 9pnet_fd: Insufficient options for proto=fd [ 1341.136204][T26261] netlink: 64 bytes leftover after parsing attributes in process `syz.5.20001'. [ 1341.266017][T26271] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 1341.266507][T26272] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 1341.329860][T26279] loop8: detected capacity change from 0 to 512 [ 1341.339848][T26279] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 1341.354459][T26279] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1341.368347][T26279] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1341.381218][T26279] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1341.393629][T26279] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1341.490185][T25632] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 1341.504783][T25632] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 1341.514024][T25632] EXT4-fs error (device loop8): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 1341.528059][T25632] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop8 ino=15 [ 1341.538168][T25632] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 1341.570430][T25632] EXT4-fs error (device loop8): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 1341.963888][T25632] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1342.033460][T26301] loop9: detected capacity change from 0 to 512 [ 1342.046341][T26301] EXT4-fs (loop9): 1 orphan inode deleted [ 1342.055651][T26301] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1342.070049][T26301] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1342.074242][T19797] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 1 [ 1342.459544][T26332] loop6: detected capacity change from 0 to 128 [ 1342.562077][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 1342.562112][ T29] audit: type=1400 audit(2000000989.140:37190): avc: denied { read write open } for pid=26300 comm="syz.9.20015" path="/11/file1/bus" dev="loop9" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1343.167782][T26335] netlink: 'syz.5.20024': attribute type 39 has an invalid length. [ 1343.253949][T26313] chnl_net:caif_netlink_parms(): no params data found [ 1343.317598][T26313] bridge0: port 1(bridge_slave_0) entered blocking state [ 1343.324851][T26313] bridge0: port 1(bridge_slave_0) entered disabled state [ 1343.332740][T26313] bridge_slave_0: entered allmulticast mode [ 1343.370317][T26313] bridge_slave_0: entered promiscuous mode [ 1343.389375][T26313] bridge0: port 2(bridge_slave_1) entered blocking state [ 1343.396717][T26313] bridge0: port 2(bridge_slave_1) entered disabled state [ 1343.407453][T25952] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1343.410151][T26346] syz!: rxe_newlink: already configured on team_slave_0 [ 1343.416484][ T29] audit: type=1107 audit(2000000990.050:37191): pid=26345 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='@' [ 1343.444554][T26313] bridge_slave_1: entered allmulticast mode [ 1343.450564][ T29] audit: type=1326 audit(2000000990.070:37192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.20027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1343.474459][ T29] audit: type=1326 audit(2000000990.070:37193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26345 comm="syz.5.20027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1343.502105][T26313] bridge_slave_1: entered promiscuous mode [ 1343.549162][T26358] netdevsim netdevsim6: Direct firmware load for ./file0 failed with error -2 [ 1343.562535][T26313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1343.587836][T26313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1343.623063][T26313] team0: Port device team_slave_0 added [ 1343.630543][T26313] team0: Port device team_slave_1 added [ 1343.659446][T26373] loop6: detected capacity change from 0 to 8192 [ 1343.667460][T26313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1343.674563][T26313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1343.700654][T26313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1343.724449][T26313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1343.731457][T26313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1343.757699][T26313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1343.791064][T26313] hsr_slave_0: entered promiscuous mode [ 1343.798901][T26313] hsr_slave_1: entered promiscuous mode [ 1343.810034][T26380] syz!: rxe_newlink: already configured on team_slave_0 [ 1343.817166][ T29] audit: type=1107 audit(2000000990.450:37194): pid=26379 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='@' [ 1343.832133][T26313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1343.835259][ T29] audit: type=1326 audit(2000000990.480:37195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26379 comm="syz.5.20039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1343.847375][T26313] Cannot create hsr debugfs directory [ 1343.863462][ T29] audit: type=1326 audit(2000000990.480:37196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26379 comm="syz.5.20039" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1343.898032][ T29] audit: type=1326 audit(2000000990.480:37197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26372 comm="syz.6.20037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1343.921986][ T29] audit: type=1326 audit(2000000990.480:37198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26372 comm="syz.6.20037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1343.945777][ T29] audit: type=1326 audit(2000000990.480:37199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26372 comm="syz.6.20037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1344.095434][T26313] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1344.122369][T26390] FAULT_INJECTION: forcing a failure. [ 1344.122369][T26390] name failslab, interval 1, probability 0, space 0, times 0 [ 1344.135184][T26390] CPU: 0 UID: 0 PID: 26390 Comm: syz.5.20043 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 1344.135217][T26390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1344.135233][T26390] Call Trace: [ 1344.135241][T26390] [ 1344.135251][T26390] __dump_stack+0x1d/0x30 [ 1344.135279][T26390] dump_stack_lvl+0xe8/0x140 [ 1344.135304][T26390] dump_stack+0x15/0x1b [ 1344.135323][T26390] should_fail_ex+0x265/0x280 [ 1344.135368][T26390] should_failslab+0x8c/0xb0 [ 1344.135409][T26390] kmem_cache_alloc_noprof+0x50/0x310 [ 1344.135469][T26390] ? __mpol_dup+0x42/0x1b0 [ 1344.135494][T26390] __mpol_dup+0x42/0x1b0 [ 1344.135521][T26390] __se_sys_set_mempolicy_home_node+0x283/0x530 [ 1344.135559][T26390] __x64_sys_set_mempolicy_home_node+0x55/0x70 [ 1344.135590][T26390] x64_sys_call+0x117c/0x2fb0 [ 1344.135618][T26390] do_syscall_64+0xd0/0x1a0 [ 1344.135650][T26390] ? clear_bhb_loop+0x40/0x90 [ 1344.135677][T26390] ? clear_bhb_loop+0x40/0x90 [ 1344.135704][T26390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1344.135726][T26390] RIP: 0033:0x7f9be0d4e969 [ 1344.135744][T26390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1344.135765][T26390] RSP: 002b:00007f9bdf3b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c2 [ 1344.135787][T26390] RAX: ffffffffffffffda RBX: 00007f9be0f75fa0 RCX: 00007f9be0d4e969 [ 1344.135801][T26390] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000200000fff000 [ 1344.135814][T26390] RBP: 00007f9bdf3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 1344.135827][T26390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1344.135841][T26390] R13: 0000000000000000 R14: 00007f9be0f75fa0 R15: 00007fff5288ec98 [ 1344.135864][T26390] [ 1344.317391][T26313] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1344.406368][T26313] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1344.448655][T26313] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1344.490471][T26398] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 1344.554064][T26394] netlink: 132 bytes leftover after parsing attributes in process `syz.6.20045'. [ 1344.556884][T26403] netlink: 596 bytes leftover after parsing attributes in process `syz.2.20047'. [ 1344.581113][T26313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1344.599178][T26313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1344.602579][T26405] syz!: rxe_newlink: already configured on team_slave_0 [ 1344.624247][T26313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1344.638442][T26313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1344.725127][T26313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1344.740497][T26313] 8021q: adding VLAN 0 to HW filter on device team0 [ 1344.759432][T19797] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.766599][T19797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.796991][T19797] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.804298][T19797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.914021][T26313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1344.952911][T26439] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.20061'. [ 1344.964636][T26439] netlink: zone id is out of range [ 1344.969796][T26439] netlink: zone id is out of range [ 1344.976195][T26439] netlink: zone id is out of range [ 1344.981470][T26439] netlink: del zone limit has 8 unknown bytes [ 1345.068295][T26448] 9pnet_fd: p9_fd_create_unix (26448): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1345.179642][T26313] veth0_vlan: entered promiscuous mode [ 1345.286634][T26313] veth1_vlan: entered promiscuous mode [ 1345.305644][T26313] veth0_macvtap: entered promiscuous mode [ 1345.313879][T26313] veth1_macvtap: entered promiscuous mode [ 1345.326486][T26313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1345.342232][T26313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1345.357466][T26313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1345.366420][T26313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1345.375239][T26313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1345.384107][T26313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1345.955080][T26490] loop9: detected capacity change from 0 to 128 [ 1345.979559][T26496] loop6: detected capacity change from 0 to 128 [ 1346.099423][T26515] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1346.778266][T26544] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1347.019995][T26568] loop9: detected capacity change from 0 to 128 [ 1347.218769][T26584] netlink: 'syz.9.20116': attribute type 39 has an invalid length. [ 1347.486460][T26603] loop9: detected capacity change from 0 to 1024 [ 1347.493857][T26603] EXT4-fs: Invalid want_extra_isize 43834 [ 1347.505510][T26603] loop9: detected capacity change from 0 to 128 [ 1347.688747][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 1347.688764][ T29] audit: type=1400 audit(2000000994.330:37296): avc: denied { getopt } for pid=26598 comm="syz.5.20122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1348.028440][T26622] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 1348.069725][ T29] audit: type=1107 audit(2000000994.710:37297): pid=26626 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='@' [ 1348.084058][T26627] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1348.118280][ T29] audit: type=1326 audit(2000000994.740:37298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26626 comm="syz.2.20134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1348.142126][ T29] audit: type=1326 audit(2000000994.740:37299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26626 comm="syz.2.20134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1348.188290][ T29] audit: type=1107 audit(2000000994.830:37300): pid=26637 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1348.206409][T26638] syz!: rxe_newlink: already configured on team_slave_0 [ 1348.216577][ T29] audit: type=1326 audit(2000000994.860:37301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26637 comm="syz.5.20140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1348.240439][ T29] audit: type=1326 audit(2000000994.860:37302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26637 comm="syz.5.20140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1348.384570][T26665] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 1348.409117][T26666] loop9: detected capacity change from 0 to 128 [ 1348.437062][T26673] loop4: detected capacity change from 0 to 128 [ 1348.465407][T26673] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1348.487147][T26673] ext4 filesystem being mounted at /16/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1348.614537][ T29] audit: type=1400 audit(2000000995.260:37303): avc: denied { bind } for pid=26688 comm="syz.5.20162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1348.634226][ T29] audit: type=1400 audit(2000000995.260:37304): avc: denied { name_bind } for pid=26688 comm="syz.5.20162" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 1348.655236][ T29] audit: type=1400 audit(2000000995.260:37305): avc: denied { node_bind } for pid=26688 comm="syz.5.20162" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 1348.712451][T26704] loop9: detected capacity change from 0 to 1024 [ 1348.724690][T26704] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1348.737085][T26704] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1348.768897][T26710] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 1348.870767][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1348.987408][T26730] netlink: 596 bytes leftover after parsing attributes in process `syz.5.20176'. [ 1349.004327][T26732] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1349.090802][T26734] loop4: detected capacity change from 0 to 128 [ 1349.151736][T26751] loop4: detected capacity change from 0 to 512 [ 1349.174759][T26751] EXT4-fs (loop4): 1 orphan inode deleted [ 1349.176000][T26756] loop6: detected capacity change from 0 to 128 [ 1349.181153][T26751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1349.199535][T19797] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 1 [ 1349.199899][T26751] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1349.246408][T26759] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1349.466704][T26776] sd 0:0:1:0: device reset [ 1349.551516][T25952] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1349.640299][T26778] loop9: detected capacity change from 0 to 128 [ 1349.720194][T26783] loop9: detected capacity change from 0 to 1024 [ 1349.728100][T26783] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1349.739708][T26783] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1349.763365][T26783] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 1349.773736][T26783] EXT4-fs error (device loop9): ext4_map_blocks:675: inode #3: block 2: comm syz.9.20201: lblock 2 mapped to illegal pblock 2 (length 1) [ 1349.795319][T26783] EXT4-fs (loop9): Remounting filesystem read-only [ 1349.809460][T26783] EXT4-fs (loop9): 1 orphan inode deleted [ 1349.822399][T26783] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1349.845968][T26783] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1349.991762][T26783] loop9: detected capacity change from 0 to 512 [ 1350.026741][T26783] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.20201: Failed to acquire dquot type 1 [ 1350.039298][T26783] EXT4-fs (loop9): 1 truncate cleaned up [ 1350.047857][T26783] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1350.071641][T26783] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1350.093285][T26783] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1350.270958][T26806] loop9: detected capacity change from 0 to 128 [ 1350.295610][T26751] syz.4.20188 (26751) used greatest stack depth: 6016 bytes left [ 1350.313592][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1350.333350][T26813] loop9: detected capacity change from 0 to 1024 [ 1350.370449][T26813] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1350.409203][T26813] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1350.705697][T26838] loop6: detected capacity change from 0 to 128 [ 1350.731093][T26840] openvswitch: netlink: Message has 6 unknown bytes. [ 1350.793797][T26849] openvswitch: netlink: Message has 6 unknown bytes. [ 1351.111283][T26867] syz!: rxe_newlink: already configured on team_slave_0 [ 1351.171159][T25952] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1351.356150][T26882] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1351.429498][T26895] loop6: detected capacity change from 0 to 1024 [ 1351.459998][T26895] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1351.474530][T26895] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1351.514661][T26898] loop9: detected capacity change from 0 to 128 [ 1351.620308][T26913] loop9: detected capacity change from 0 to 128 [ 1352.050902][T26937] loop9: detected capacity change from 0 to 128 [ 1352.284755][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1352.316105][T26963] loop6: detected capacity change from 0 to 128 [ 1352.321432][T26961] netlink: 'syz.5.20279': attribute type 39 has an invalid length. [ 1352.581308][T26985] netlink: 'syz.6.20289': attribute type 29 has an invalid length. [ 1352.602997][T26985] netlink: 596 bytes leftover after parsing attributes in process `syz.6.20289'. [ 1352.663421][T26989] netlink: 'syz.2.20290': attribute type 39 has an invalid length. [ 1353.224964][T27021] loop9: detected capacity change from 0 to 128 [ 1353.266448][T27025] netlink: 'syz.4.20306': attribute type 29 has an invalid length. [ 1353.280557][T27025] netlink: 596 bytes leftover after parsing attributes in process `syz.4.20306'. [ 1353.313228][T27033] loop4: detected capacity change from 0 to 1024 [ 1353.327236][T27033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1353.339808][T27031] netlink: 'syz.5.20309': attribute type 39 has an invalid length. [ 1353.353337][T27033] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1353.558443][T27051] loop9: detected capacity change from 0 to 128 [ 1353.669565][T27061] netlink: 'syz.5.20321': attribute type 29 has an invalid length. [ 1353.678293][T27061] netlink: 'syz.5.20321': attribute type 29 has an invalid length. [ 1353.686997][T27061] netlink: 596 bytes leftover after parsing attributes in process `syz.5.20321'. [ 1353.700576][T27054] loop9: detected capacity change from 0 to 128 [ 1353.820477][T27066] netlink: 20 bytes leftover after parsing attributes in process `syz.5.20323'. [ 1353.831259][T27068] netlink: 'syz.6.20324': attribute type 39 has an invalid length. [ 1354.067157][T27092] netlink: 'syz.6.20333': attribute type 29 has an invalid length. [ 1354.162964][T27092] netlink: 'syz.6.20333': attribute type 29 has an invalid length. [ 1354.173267][T27092] netlink: 596 bytes leftover after parsing attributes in process `syz.6.20333'. [ 1354.188218][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1354.287280][T27097] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20332'. [ 1354.297825][T27097] usb usb8: usbfs: process 27097 (syz.2.20332) did not claim interface 0 before use [ 1354.565039][T27101] loop4: detected capacity change from 0 to 1024 [ 1354.585678][T27101] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1354.600557][T27101] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1354.637217][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1354.888549][T27131] loop4: detected capacity change from 0 to 128 [ 1354.984902][T27141] openvswitch: netlink: Message has 6 unknown bytes. [ 1355.025139][T27145] netlink: 596 bytes leftover after parsing attributes in process `syz.2.20354'. [ 1355.084176][T27151] loop6: detected capacity change from 0 to 1024 [ 1355.101126][T27151] EXT4-fs: Invalid want_extra_isize 43834 [ 1355.110915][T27151] loop6: detected capacity change from 0 to 128 [ 1355.157223][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 1355.157242][ T29] audit: type=1107 audit(2000001001.800:37427): pid=27156 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1355.182222][T27159] syz!: rxe_newlink: already configured on team_slave_0 [ 1355.221205][ T29] audit: type=1326 audit(2000001001.840:37428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.246014][ T29] audit: type=1326 audit(2000001001.840:37429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.269983][ T29] audit: type=1326 audit(2000001001.840:37430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.293699][ T29] audit: type=1326 audit(2000001001.840:37431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.317456][ T29] audit: type=1326 audit(2000001001.840:37432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.341266][ T29] audit: type=1326 audit(2000001001.840:37433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.364977][ T29] audit: type=1326 audit(2000001001.840:37434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.388715][ T29] audit: type=1326 audit(2000001001.840:37435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.412448][ T29] audit: type=1326 audit(2000001001.840:37436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27150 comm="syz.6.20358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1355.429867][T27175] loop4: detected capacity change from 0 to 128 [ 1355.471020][T27175] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1355.497664][T27175] ext4 filesystem being mounted at /52/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1355.533985][T27184] netlink: 596 bytes leftover after parsing attributes in process `syz.2.20371'. [ 1355.605694][T27182] netlink: 20 bytes leftover after parsing attributes in process `syz.5.20370'. [ 1355.763494][T27198] 9pnet_fd: Insufficient options for proto=fd [ 1355.939924][T27213] openvswitch: netlink: Message has 6 unknown bytes. [ 1355.950948][T27217] loop9: detected capacity change from 0 to 128 [ 1355.971103][T27217] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1356.018407][T27217] ext4 filesystem being mounted at /88/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1356.044946][T27226] loop6: detected capacity change from 0 to 128 [ 1356.095414][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1356.121364][T27217] netlink: 20 bytes leftover after parsing attributes in process `syz.9.20387'. [ 1356.156085][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1356.220221][T27248] loop4: detected capacity change from 0 to 512 [ 1356.239699][T27248] EXT4-fs (loop4): 1 orphan inode deleted [ 1356.251207][T27248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1356.278563][T19792] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 1356.296504][T27248] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1356.317379][T27258] loop9: detected capacity change from 0 to 128 [ 1356.350369][T27258] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1356.380295][T27258] ext4 filesystem being mounted at /91/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1356.412059][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1356.453444][T27267] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1356.823106][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1356.941162][T27316] loop6: detected capacity change from 0 to 512 [ 1356.956834][T27316] EXT4-fs (loop6): 1 orphan inode deleted [ 1356.965995][T27316] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1356.966511][T27321] 9pnet_fd: Insufficient options for proto=fd [ 1356.986115][T19797] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 1 [ 1356.987358][T27316] ext4 filesystem being mounted at /150/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1357.011419][T27312] loop9: detected capacity change from 0 to 128 [ 1357.068138][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1357.258334][T27342] openvswitch: netlink: Message has 6 unknown bytes. [ 1357.314174][T27346] 9pnet_fd: Insufficient options for proto=fd [ 1357.399716][T27348] loop9: detected capacity change from 0 to 128 [ 1357.436137][T27356] loop6: detected capacity change from 0 to 128 [ 1357.441694][T27358] loop9: detected capacity change from 0 to 128 [ 1357.454171][T27356] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1357.455353][T27358] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1357.467324][T27356] ext4 filesystem being mounted at /156/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1357.489765][T27358] ext4 filesystem being mounted at /100/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1357.561590][T27362] netlink: 20 bytes leftover after parsing attributes in process `syz.9.20448'. [ 1357.960943][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1358.004360][T27374] openvswitch: netlink: Message has 6 unknown bytes. [ 1358.038727][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1358.144759][T27398] loop9: detected capacity change from 0 to 128 [ 1358.154767][T27390] openvswitch: netlink: Message has 6 unknown bytes. [ 1358.190486][T27394] openvswitch: netlink: Message has 6 unknown bytes. [ 1358.199343][T27398] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1358.220855][T27398] ext4 filesystem being mounted at /104/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1358.288089][T27406] openvswitch: netlink: Message has 6 unknown bytes. [ 1358.296575][T27407] netlink: 20 bytes leftover after parsing attributes in process `syz.9.20465'. [ 1358.330326][T27409] loop6: detected capacity change from 0 to 128 [ 1358.530441][T27427] 9pnet_fd: Insufficient options for proto=fd [ 1358.550489][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1358.572952][T27430] loop6: detected capacity change from 0 to 512 [ 1358.596142][T27430] EXT4-fs (loop6): 1 orphan inode deleted [ 1358.604793][T27430] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1358.618199][T27430] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1358.630118][T19792] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 1359.015932][T27446] validate_nla: 9 callbacks suppressed [ 1359.015950][T27446] netlink: 'syz.5.20485': attribute type 39 has an invalid length. [ 1359.104006][T27455] 9pnet_fd: Insufficient options for proto=fd [ 1359.239038][T27472] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1359.279828][T27474] netlink: 'syz.5.20498': attribute type 39 has an invalid length. [ 1359.310540][T27476] netlink: 'syz.9.20499': attribute type 39 has an invalid length. [ 1359.353163][T27480] openvswitch: netlink: Message has 6 unknown bytes. [ 1359.514459][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1359.540507][T27501] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1359.566360][T27507] netlink: 'syz.5.20513': attribute type 39 has an invalid length. [ 1359.577776][T27511] loop9: detected capacity change from 0 to 128 [ 1359.674764][T27522] openvswitch: netlink: Message has 6 unknown bytes. [ 1359.777036][T27536] 9pnet_fd: Insufficient options for proto=fd [ 1359.798987][T27538] netlink: 28 bytes leftover after parsing attributes in process `syz.5.20526'. [ 1359.828750][T27540] loop6: detected capacity change from 0 to 128 [ 1359.945307][T27543] loop6: detected capacity change from 0 to 1024 [ 1359.952843][T27543] EXT4-fs: Invalid want_extra_isize 43834 [ 1359.972937][T27543] loop6: detected capacity change from 0 to 128 [ 1360.074945][T27558] netlink: 'syz.2.20535': attribute type 39 has an invalid length. [ 1360.133735][T27564] 9pnet_fd: Insufficient options for proto=fd [ 1360.167891][T27567] netlink: 28 bytes leftover after parsing attributes in process `syz.5.20539'. [ 1360.310802][T27581] netlink: 'syz.2.20546': attribute type 39 has an invalid length. [ 1360.376031][T27588] syz!: rxe_newlink: already configured on team_slave_0 [ 1360.383563][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 1360.383583][ T29] audit: type=1107 audit(2000001007.020:37606): pid=27586 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1360.441407][ T29] audit: type=1326 audit(2000001007.070:37607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27586 comm="syz.5.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1360.465463][ T29] audit: type=1326 audit(2000001007.070:37608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27586 comm="syz.5.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1360.755994][T27610] loop9: detected capacity change from 0 to 128 [ 1360.794378][T27610] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1360.816746][T27618] 9pnet_fd: Insufficient options for proto=fd [ 1360.825718][T27610] ext4 filesystem being mounted at /120/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1360.841932][T27617] netlink: 'syz.4.20560': attribute type 39 has an invalid length. [ 1360.852162][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1360.910974][T27626] loop9: detected capacity change from 0 to 128 [ 1360.974991][ T29] audit: type=1326 audit(2000001007.620:37609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1360.999812][ T29] audit: type=1326 audit(2000001007.650:37610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.023805][ T29] audit: type=1326 audit(2000001007.650:37611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.047466][ T29] audit: type=1326 audit(2000001007.650:37612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.071300][ T29] audit: type=1326 audit(2000001007.650:37613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.097213][ T29] audit: type=1326 audit(2000001007.650:37614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.120995][ T29] audit: type=1326 audit(2000001007.650:37615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27627 comm="syz.2.20567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1361.171438][T27633] loop9: detected capacity change from 0 to 1024 [ 1361.181249][T27633] EXT4-fs: Invalid want_extra_isize 43834 [ 1361.196311][T27633] loop9: detected capacity change from 0 to 128 [ 1361.255759][T27644] netlink: 'syz.5.20574': attribute type 29 has an invalid length. [ 1361.264517][T27644] netlink: 'syz.5.20574': attribute type 29 has an invalid length. [ 1361.303743][T27648] netlink: 'syz.5.20576': attribute type 39 has an invalid length. [ 1361.325420][T27651] 9pnet_fd: Insufficient options for proto=fd [ 1361.383489][T27657] openvswitch: netlink: Message has 6 unknown bytes. [ 1361.475677][T27663] loop4: detected capacity change from 0 to 128 [ 1361.580310][T27669] netlink: 12 bytes leftover after parsing attributes in process `syz.6.20580'. [ 1361.590542][T27669] usb usb8: usbfs: process 27669 (syz.6.20580) did not claim interface 0 before use [ 1362.111232][T27702] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1362.177228][T27710] openvswitch: netlink: Message has 6 unknown bytes. [ 1362.345266][T27724] netlink: 76 bytes leftover after parsing attributes in process `syz.2.20608'. [ 1362.400875][T27722] loop6: detected capacity change from 0 to 128 [ 1362.490612][T27739] openvswitch: netlink: Message has 6 unknown bytes. [ 1362.536324][T27742] netlink: 20 bytes leftover after parsing attributes in process `syz.2.20615'. [ 1362.563558][T27744] loop4: detected capacity change from 0 to 128 [ 1362.661131][T27753] netlink: 76 bytes leftover after parsing attributes in process `syz.9.20621'. [ 1362.786693][T27767] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1362.847201][T27770] loop9: detected capacity change from 0 to 128 [ 1362.869852][T27774] netlink: 20 bytes leftover after parsing attributes in process `syz.6.20629'. [ 1362.889759][T27770] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1362.920879][T27778] loop6: detected capacity change from 0 to 128 [ 1362.937295][T27770] ext4 filesystem being mounted at /137/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1362.969071][T27780] loop4: detected capacity change from 0 to 128 [ 1363.033244][T27785] netlink: 20 bytes leftover after parsing attributes in process `syz.9.20627'. [ 1363.265475][T27792] loop6: detected capacity change from 0 to 512 [ 1363.307509][T27792] EXT4-fs (loop6): 1 orphan inode deleted [ 1363.318340][T27792] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1363.334631][T19946] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:15: Failed to release dquot type 1 [ 1363.342976][T27792] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1363.368595][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1364.087409][T27817] loop4: detected capacity change from 0 to 128 [ 1364.228697][T27828] loop4: detected capacity change from 0 to 128 [ 1364.248441][T27828] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1364.263809][T27828] ext4 filesystem being mounted at /93/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1364.487419][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1364.621517][T27856] loop9: detected capacity change from 0 to 128 [ 1364.655970][T27856] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1364.675369][T27856] ext4 filesystem being mounted at /143/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1364.713154][T27863] validate_nla: 12 callbacks suppressed [ 1364.713171][T27863] netlink: 'syz.5.20667': attribute type 39 has an invalid length. [ 1364.985398][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1365.274209][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1365.352016][T27911] openvswitch: netlink: Message has 6 unknown bytes. [ 1365.495947][T27920] netlink: 'syz.9.20692': attribute type 39 has an invalid length. [ 1365.530459][T27922] netlink: 'syz.9.20693': attribute type 29 has an invalid length. [ 1365.541751][T27922] netlink: 'syz.9.20693': attribute type 29 has an invalid length. [ 1365.565523][T27922] netlink: 596 bytes leftover after parsing attributes in process `syz.9.20693'. [ 1365.788835][T27945] netlink: 64 bytes leftover after parsing attributes in process `syz.4.20702'. [ 1365.790571][T27946] netlink: 'syz.2.20705': attribute type 39 has an invalid length. [ 1365.885752][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 1365.885770][ T29] audit: type=1107 audit(2000001012.530:37694): pid=27953 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1365.887263][T27952] 9pnet: Could not find request transport: fd0x0000000000000003 [ 1365.895461][T27954] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1365.958666][T27959] netlink: 'syz.9.20710': attribute type 39 has an invalid length. [ 1365.970961][T27962] loop6: detected capacity change from 0 to 128 [ 1365.983023][ T29] audit: type=1326 audit(2000001012.630:37695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27953 comm="syz.2.20708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1366.007346][ T29] audit: type=1326 audit(2000001012.640:37696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27953 comm="syz.2.20708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fefae969 code=0x7ffc0000 [ 1366.009083][T27962] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1366.049139][T27962] ext4 filesystem being mounted at /195/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1366.243807][T27978] netlink: 'syz.5.20717': attribute type 39 has an invalid length. [ 1366.489738][T27986] 9pnet: Could not find request transport: fd0x0000000000000003 [ 1366.527327][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1366.703731][T28001] loop6: detected capacity change from 0 to 128 [ 1366.722205][T28001] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1366.737610][T28001] ext4 filesystem being mounted at /197/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1366.848278][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1366.859409][T28008] netlink: 12 bytes leftover after parsing attributes in process `syz.5.20726'. [ 1366.869668][T28008] usb usb8: usbfs: process 28008 (syz.5.20726) did not claim interface 0 before use [ 1367.095715][T28012] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1367.119032][ T29] audit: type=1107 audit(2000001013.740:37697): pid=28011 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1367.149435][ T29] audit: type=1326 audit(2000001013.790:37698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28011 comm="syz.9.20731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c3ceae969 code=0x7ffc0000 [ 1367.192090][ T29] audit: type=1326 audit(2000001013.790:37699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28011 comm="syz.9.20731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c3ceae969 code=0x7ffc0000 [ 1367.294408][T28020] loop9: detected capacity change from 0 to 128 [ 1367.323757][T28020] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1367.348290][T28023] 9pnet: Could not find request transport: fd0x0000000000000003 [ 1367.365296][T28020] ext4 filesystem being mounted at /156/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1367.515899][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1367.652001][T28037] netlink: 'syz.9.20741': attribute type 29 has an invalid length. [ 1367.686107][T28037] netlink: 'syz.9.20741': attribute type 29 has an invalid length. [ 1367.694911][T28037] netlink: 500 bytes leftover after parsing attributes in process `syz.9.20741'. [ 1367.735923][T28039] loop6: detected capacity change from 0 to 1024 [ 1367.743901][T28041] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1367.750674][ T29] audit: type=1107 audit(2000001014.390:37700): pid=28040 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1367.775280][ T29] audit: type=1326 audit(2000001014.410:37701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28040 comm="syz.9.20744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c3ceae969 code=0x7ffc0000 [ 1367.799187][ T29] audit: type=1326 audit(2000001014.410:37702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28040 comm="syz.9.20744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c3ceae969 code=0x7ffc0000 [ 1367.828443][T28039] EXT4-fs: Invalid want_extra_isize 43834 [ 1367.841566][T28039] loop6: detected capacity change from 0 to 128 [ 1367.879350][T28050] openvswitch: netlink: Message has 6 unknown bytes. [ 1367.883137][T28048] loop9: detected capacity change from 0 to 128 [ 1367.893127][ T29] audit: type=1326 audit(2000001014.520:37703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28038 comm="syz.6.20742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1368.185882][T28060] netlink: 12 bytes leftover after parsing attributes in process `syz.9.20748'. [ 1368.196198][T28060] usb usb8: usbfs: process 28060 (syz.9.20748) did not claim interface 0 before use [ 1368.375530][T28068] netlink: 'syz.2.20754': attribute type 29 has an invalid length. [ 1368.406934][T28068] netlink: 500 bytes leftover after parsing attributes in process `syz.2.20754'. [ 1368.537914][T28072] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1368.635526][T28086] syz!: rxe_newlink: already configured on team_slave_0 [ 1368.646065][T28089] 9pnet_fd: Insufficient options for proto=fd [ 1368.789539][T28099] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1369.143597][T28119] 9pnet_fd: Insufficient options for proto=fd [ 1369.182055][T28123] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1369.506855][T28136] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20781'. [ 1369.516985][T28136] usb usb8: usbfs: process 28136 (syz.2.20781) did not claim interface 0 before use [ 1369.552947][T28138] loop4: detected capacity change from 0 to 128 [ 1369.640698][T28138] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1369.671896][T28138] ext4 filesystem being mounted at /103/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1369.800092][T28147] openvswitch: netlink: Message has 6 unknown bytes. [ 1370.114673][T28157] validate_nla: 4 callbacks suppressed [ 1370.114693][T28157] netlink: 'syz.2.20792': attribute type 29 has an invalid length. [ 1370.129576][T28157] netlink: 'syz.2.20792': attribute type 29 has an invalid length. [ 1370.140033][T28157] netlink: 500 bytes leftover after parsing attributes in process `syz.2.20792'. [ 1370.161772][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1370.241488][T28165] loop4: detected capacity change from 0 to 128 [ 1370.256796][T28165] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1370.270702][T28165] ext4 filesystem being mounted at /105/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1370.325217][T28170] loop9: detected capacity change from 0 to 128 [ 1370.335739][T28170] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1370.354782][T28170] ext4 filesystem being mounted at /168/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1370.388566][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1370.594056][T28181] loop9: detected capacity change from 0 to 128 [ 1370.641745][T28183] loop9: detected capacity change from 0 to 128 [ 1370.661509][T28183] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1370.674624][T28183] ext4 filesystem being mounted at /173/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1370.774818][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1370.841478][T28194] loop4: detected capacity change from 0 to 128 [ 1370.854201][T28194] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1370.867522][T28194] ext4 filesystem being mounted at /106/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1370.897807][T28192] loop6: detected capacity change from 0 to 128 [ 1370.912594][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 1370.912613][ T29] audit: type=1400 audit(2000001017.560:37789): avc: denied { getopt } for pid=28191 comm="syz.6.20808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1371.008170][T28201] openvswitch: netlink: Message has 6 unknown bytes. [ 1371.221813][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1371.394763][T28210] netlink: 'syz.2.20814': attribute type 39 has an invalid length. [ 1371.432301][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1371.465328][T28213] netlink: 'syz.2.20815': attribute type 39 has an invalid length. [ 1371.531526][T28219] netlink: 12 bytes leftover after parsing attributes in process `syz.9.20813'. [ 1371.542310][T28219] usb usb8: usbfs: process 28219 (syz.9.20813) did not claim interface 0 before use [ 1371.963219][T28233] loop6: detected capacity change from 0 to 128 [ 1372.036210][T28236] openvswitch: netlink: Message has 6 unknown bytes. [ 1372.227833][T28239] netlink: 'syz.9.20823': attribute type 39 has an invalid length. [ 1372.347377][ T29] audit: type=1326 audit(2000001018.990:37790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.407172][T28246] netlink: 'syz.9.20826': attribute type 39 has an invalid length. [ 1372.423339][T28244] loop6: detected capacity change from 0 to 1024 [ 1372.447438][T28244] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1372.469319][ T29] audit: type=1326 audit(2000001019.010:37791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.483191][T28244] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1372.492956][ T29] audit: type=1326 audit(2000001019.010:37792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.527474][ T29] audit: type=1326 audit(2000001019.020:37793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.551356][ T29] audit: type=1326 audit(2000001019.030:37794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.556314][T28244] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 1372.575254][ T29] audit: type=1326 audit(2000001019.030:37795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.588095][T28244] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 2: comm syz.6.20825: lblock 2 mapped to illegal pblock 2 (length 1) [ 1372.607066][ T29] audit: type=1326 audit(2000001019.030:37796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.628158][T28244] EXT4-fs (loop6): Remounting filesystem read-only [ 1372.644792][ T29] audit: type=1326 audit(2000001019.030:37797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28243 comm="syz.6.20825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1372.651296][T28244] Quota error (device loop6): qtree_write_dquot: dquota write failed [ 1372.683459][T28244] EXT4-fs (loop6): 1 orphan inode deleted [ 1372.741344][T28244] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1372.756738][T28244] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1372.839267][T28262] netlink: 20 bytes leftover after parsing attributes in process `syz.9.20833'. [ 1372.863027][T28264] loop4: detected capacity change from 0 to 128 [ 1372.900021][T28264] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1372.913312][T28264] ext4 filesystem being mounted at /110/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1373.052270][T28277] openvswitch: netlink: Message has 6 unknown bytes. [ 1373.157018][T28282] netlink: 12 bytes leftover after parsing attributes in process `syz.9.20836'. [ 1373.167237][T28282] usb usb8: usbfs: process 28282 (syz.9.20836) did not claim interface 0 before use [ 1373.428783][T28296] loop6: detected capacity change from 0 to 512 [ 1373.508775][T28300] netlink: 20 bytes leftover after parsing attributes in process `syz.2.20849'. [ 1373.522433][T28296] EXT4-fs (loop6): 1 orphan inode deleted [ 1373.529131][T28296] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1373.545332][ T57] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 1373.560214][T28296] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1373.616315][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1373.719267][T28311] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1373.999014][T28328] netlink: 'syz.9.20861': attribute type 39 has an invalid length. [ 1374.240940][T28343] openvswitch: netlink: Message has 6 unknown bytes. [ 1374.252639][T28344] loop4: detected capacity change from 0 to 512 [ 1374.277444][T28344] EXT4-fs (loop4): 1 orphan inode deleted [ 1374.286688][T28344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1374.299850][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 1374.315144][T28344] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1374.550932][T28359] netlink: 'syz.5.20873': attribute type 39 has an invalid length. [ 1374.623093][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1374.696703][T28365] loop6: detected capacity change from 0 to 128 [ 1374.707452][T28365] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1374.723554][T28365] ext4 filesystem being mounted at /222/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1375.016276][T28386] netlink: 'syz.5.20885': attribute type 39 has an invalid length. [ 1375.226001][T28396] netlink: 'syz.5.20888': attribute type 29 has an invalid length. [ 1375.237483][T28396] netlink: 'syz.5.20888': attribute type 29 has an invalid length. [ 1375.260289][T28396] netlink: 500 bytes leftover after parsing attributes in process `syz.5.20888'. [ 1375.347585][T28398] netlink: 'syz.2.20889': attribute type 39 has an invalid length. [ 1375.418663][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1375.505473][T28403] netlink: 'syz.2.20892': attribute type 39 has an invalid length. [ 1375.568736][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1375.687222][T28421] loop6: detected capacity change from 0 to 128 [ 1375.699160][T28421] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1375.720210][T28421] ext4 filesystem being mounted at /224/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1376.167154][T28437] loop9: detected capacity change from 0 to 128 [ 1376.292605][T28439] loop9: detected capacity change from 0 to 128 [ 1376.388639][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1376.463047][T28443] loop6: detected capacity change from 0 to 128 [ 1376.537137][T28429] syz.2.20902 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1376.548337][T28429] CPU: 0 UID: 0 PID: 28429 Comm: syz.2.20902 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 1376.548370][T28429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1376.548386][T28429] Call Trace: [ 1376.548395][T28429] [ 1376.548407][T28429] __dump_stack+0x1d/0x30 [ 1376.548434][T28429] dump_stack_lvl+0xe8/0x140 [ 1376.548455][T28429] dump_stack+0x15/0x1b [ 1376.548510][T28429] dump_header+0x81/0x220 [ 1376.548555][T28429] oom_kill_process+0x334/0x3f0 [ 1376.548591][T28429] out_of_memory+0x979/0xb80 [ 1376.548660][T28429] ? css_next_descendant_pre+0x138/0x160 [ 1376.548690][T28429] mem_cgroup_out_of_memory+0x13d/0x190 [ 1376.548742][T28429] try_charge_memcg+0x5e2/0x870 [ 1376.548847][T28429] charge_memcg+0x51/0xc0 [ 1376.548931][T28429] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 1376.548962][T28429] __read_swap_cache_async+0x1df/0x350 [ 1376.548997][T28429] swap_cluster_readahead+0x277/0x3e0 [ 1376.549041][T28429] swapin_readahead+0xde/0x6f0 [ 1376.549101][T28429] ? __filemap_get_folio+0x49f/0x650 [ 1376.549141][T28429] ? swap_cache_get_folio+0x77/0x200 [ 1376.549219][T28429] do_swap_page+0x301/0x2460 [ 1376.549259][T28429] ? cgroup_rstat_updated+0xa3/0x510 [ 1376.549295][T28429] ? __pfx_default_wake_function+0x10/0x10 [ 1376.549365][T28429] handle_mm_fault+0xb60/0x2ae0 [ 1376.549454][T28429] ? mas_walk+0xf2/0x120 [ 1376.549490][T28429] do_user_addr_fault+0x636/0x1090 [ 1376.549545][T28429] ? switch_fpu_return+0xe/0x20 [ 1376.549577][T28429] ? fpregs_assert_state_consistent+0x84/0xa0 [ 1376.549625][T28429] exc_page_fault+0x54/0xc0 [ 1376.549652][T28429] asm_exc_page_fault+0x26/0x30 [ 1376.549702][T28429] RIP: 0033:0x7fe8fee853ac [ 1376.549719][T28429] Code: 66 0f 1f 44 00 00 69 3d 06 03 e8 00 e8 03 00 00 48 8d 1d 07 0c 35 00 e8 22 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 1376.549740][T28429] RSP: 002b:00007ffe050e0a80 EFLAGS: 00010206 [ 1376.549760][T28429] RAX: 0000000000000000 RBX: 00007fe8ff1d5fa0 RCX: 0000000000000000 [ 1376.549777][T28429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055559002e808 [ 1376.549793][T28429] RBP: 00007fe8ff1d7ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 1376.549810][T28429] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000150138 [ 1376.549826][T28429] R13: 00007ffe050e0b70 R14: ffffffffffffffff R15: 00007ffe050e0b90 [ 1376.549930][T28429] [ 1376.549938][T28429] memory: usage 307200kB, limit 307200kB, failcnt 7936 [ 1376.613785][T28451] netlink: 'syz.4.20912': attribute type 29 has an invalid length. [ 1376.615923][T28429] memory+swap: usage 307964kB, limit 9007199254740988kB, failcnt 0 [ 1376.633425][T28451] netlink: 'syz.4.20912': attribute type 29 has an invalid length. [ 1376.636702][T28429] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 1376.683651][T28451] netlink: 500 bytes leftover after parsing attributes in process `syz.4.20912'. [ 1376.687570][T28429] Memory cgroup stats for /syz2: [ 1376.688188][T28429] cache 0 [ 1376.837334][T28429] rss 0 [ 1376.840178][T28429] shmem 0 [ 1376.843148][T28429] mapped_file 0 [ 1376.846641][T28429] dirty 0 [ 1376.849675][T28429] writeback 0 [ 1376.853051][T28429] workingset_refault_anon 474 [ 1376.857157][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 1376.857233][ T29] audit: type=1107 audit(2000001023.500:37848): pid=28452 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1376.857755][T28429] workingset_refault_file 6066 [ 1376.872079][T28454] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1376.877409][T28429] swap 790528 [ 1376.892158][T28429] swapcached 0 [ 1376.895636][T28429] pgpgin 2041012 [ 1376.899189][T28429] pgpgout 2041012 [ 1376.902962][T28429] pgfault 1937606 [ 1376.906689][T28429] pgmajfault 254 [ 1376.910242][T28429] inactive_anon 0 [ 1376.913923][T28429] active_anon 0 [ 1376.917398][T28429] inactive_file 0 [ 1376.918838][ T29] audit: type=1326 audit(2000001023.560:37849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28452 comm="syz.4.20914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1376.921029][T28429] active_file 0 [ 1376.921071][T28429] unevictable 0 [ 1376.921079][T28429] hierarchical_memory_limit 314572800 [ 1376.944809][ T29] audit: type=1326 audit(2000001023.560:37850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28452 comm="syz.4.20914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1376.948188][T28429] hierarchical_memsw_limit 9223372036854771712 [ 1376.987322][T28429] total_cache 0 [ 1376.990816][T28429] total_rss 0 [ 1376.994310][T28429] total_shmem 0 [ 1376.997773][T28429] total_mapped_file 0 [ 1377.001867][T28429] total_dirty 0 [ 1377.005429][T28429] total_writeback 0 [ 1377.009288][T28429] total_workingset_refault_anon 474 [ 1377.014602][T28429] total_workingset_refault_file 6066 [ 1377.019947][T28429] total_swap 790528 [ 1377.023842][T28429] total_swapcached 0 [ 1377.027921][T28429] total_pgpgin 2041012 [ 1377.032146][T28429] total_pgpgout 2041012 [ 1377.036328][T28429] total_pgfault 1937606 [ 1377.040537][T28429] total_pgmajfault 254 [ 1377.044849][T28429] total_inactive_anon 0 [ 1377.049013][T28429] total_active_anon 0 [ 1377.053043][T28429] total_inactive_file 0 [ 1377.057376][T28429] total_active_file 0 [ 1377.061430][T28429] total_unevictable 0 [ 1377.065560][T28429] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.20902,pid=28429,uid=0 [ 1377.080749][T28429] Memory cgroup out of memory: Killed process 28429 (syz.2.20902) total-vm:93616kB, anon-rss:1064kB, file-rss:22248kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 1377.278789][ T29] audit: type=1326 audit(2000001023.920:37851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.302699][ T29] audit: type=1326 audit(2000001023.920:37852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.305543][T28464] loop4: detected capacity change from 0 to 128 [ 1377.326506][ T29] audit: type=1326 audit(2000001023.920:37853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.326552][ T29] audit: type=1326 audit(2000001023.920:37854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.403982][ T29] audit: type=1326 audit(2000001024.000:37855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.427750][ T29] audit: type=1326 audit(2000001024.000:37856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.451648][ T29] audit: type=1326 audit(2000001024.000:37857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28457 comm="syz.5.20913" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1377.480047][T28468] loop9: detected capacity change from 0 to 128 [ 1377.529163][T28468] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1377.583216][T28468] ext4 filesystem being mounted at /193/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1377.632947][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1377.763812][T28483] netlink: 'syz.9.20924': attribute type 29 has an invalid length. [ 1377.775239][T28483] netlink: 'syz.9.20924': attribute type 29 has an invalid length. [ 1377.785978][T28483] netlink: 500 bytes leftover after parsing attributes in process `syz.9.20924'. [ 1377.837644][T28486] netlink: 'syz.2.20925': attribute type 39 has an invalid length. [ 1377.891108][T28491] sd 0:0:1:0: device reset [ 1378.599396][T28510] netlink: 'syz.6.20930': attribute type 39 has an invalid length. [ 1378.623886][T28493] chnl_net:caif_netlink_parms(): no params data found [ 1378.771586][T28493] bridge0: port 1(bridge_slave_0) entered blocking state [ 1378.778757][T28493] bridge0: port 1(bridge_slave_0) entered disabled state [ 1378.791574][T28493] bridge_slave_0: entered allmulticast mode [ 1378.798960][T28493] bridge_slave_0: entered promiscuous mode [ 1378.810423][T28493] bridge0: port 2(bridge_slave_1) entered blocking state [ 1378.817741][T28493] bridge0: port 2(bridge_slave_1) entered disabled state [ 1378.841317][T28493] bridge_slave_1: entered allmulticast mode [ 1378.851494][T28493] bridge_slave_1: entered promiscuous mode [ 1378.909082][T28493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1378.928217][T28526] loop6: detected capacity change from 0 to 128 [ 1378.928841][T28493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1378.966333][T28493] team0: Port device team_slave_0 added [ 1378.981520][T28493] team0: Port device team_slave_1 added [ 1379.011915][T28493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1379.018941][T28493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1379.034634][T28532] loop6: detected capacity change from 0 to 128 [ 1379.045209][T28493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1379.068310][T28493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1379.075393][T28493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1379.101634][T28493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1379.153834][T28493] hsr_slave_0: entered promiscuous mode [ 1379.167444][T28493] hsr_slave_1: entered promiscuous mode [ 1379.177200][T28493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1379.181315][T28538] loop6: detected capacity change from 0 to 128 [ 1379.186023][T28493] Cannot create hsr debugfs directory [ 1379.218270][T28538] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1379.231545][T28538] ext4 filesystem being mounted at /236/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1379.301422][T28493] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.352189][T28493] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.377755][T28547] syz!: rxe_newlink: already configured on team_slave_0 [ 1379.401796][T28493] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.446334][T28549] syz!: rxe_newlink: already configured on team_slave_0 [ 1379.447611][T28493] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1379.547032][T28493] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1379.553967][ T3340] unregister_netdevice: waiting for batadv_slave_0 to become free. Usage count = 2 [ 1379.563734][ T3340] ref_tracker: batadv_slave_0@ffff8881189bd550 has 1/1 users at [ 1379.563734][ T3340] batadv_hard_if_event+0x758/0x1070 [ 1379.563734][ T3340] raw_notifier_call_chain+0x6f/0x1b0 [ 1379.563734][ T3340] call_netdevice_notifiers_info+0xae/0x100 [ 1379.563734][ T3340] register_netdevice+0xd48/0xf10 [ 1379.563734][ T3340] veth_newlink+0x49b/0x770 [ 1379.563734][ T3340] rtnl_newlink_create+0x1bf/0x630 [ 1379.563734][ T3340] rtnl_newlink+0xf29/0x12d0 [ 1379.563734][ T3340] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 1379.563734][ T3340] netlink_rcv_skb+0x123/0x220 [ 1379.563734][ T3340] rtnetlink_rcv+0x1c/0x30 [ 1379.563734][ T3340] netlink_unicast+0x5a1/0x670 [ 1379.563734][ T3340] netlink_sendmsg+0x58b/0x6b0 [ 1379.563734][ T3340] __sock_sendmsg+0x145/0x180 [ 1379.563734][ T3340] __sys_sendto+0x268/0x330 [ 1379.563734][ T3340] __x64_sys_sendto+0x76/0x90 [ 1379.563734][ T3340] x64_sys_call+0x2eb6/0x2fb0 [ 1379.563734][ T3340] [ 1379.672357][T28493] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1379.690272][T28493] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1379.700337][T28493] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1379.756061][T28562] loop4: detected capacity change from 0 to 128 [ 1379.803875][T28493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1379.815315][T28565] loop4: detected capacity change from 0 to 128 [ 1379.830410][T28493] 8021q: adding VLAN 0 to HW filter on device team0 [ 1379.852662][T28565] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1379.858253][T19961] bridge0: port 1(bridge_slave_0) entered blocking state [ 1379.871793][T19961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1379.887921][T28565] ext4 filesystem being mounted at /131/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1379.888890][T19961] bridge0: port 2(bridge_slave_1) entered blocking state [ 1379.899233][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1379.905281][T19961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1379.941459][T28493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1379.951974][T28493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1379.952228][T28570] syz!: rxe_newlink: already configured on team_slave_0 [ 1379.973209][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1380.033176][T28575] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1380.070951][T28493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1380.207132][T28600] loop4: detected capacity change from 0 to 128 [ 1380.225616][T28493] veth0_vlan: entered promiscuous mode [ 1380.249949][T28493] veth1_vlan: entered promiscuous mode [ 1380.281532][T28605] validate_nla: 1 callbacks suppressed [ 1380.281627][T28605] netlink: 'syz.6.20966': attribute type 39 has an invalid length. [ 1380.307535][T28493] veth0_macvtap: entered promiscuous mode [ 1380.315326][T28610] netlink: 'syz.4.20968': attribute type 39 has an invalid length. [ 1380.329800][T28493] veth1_macvtap: entered promiscuous mode [ 1380.354478][T28493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1380.375155][T28493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1380.387565][T28616] loop4: detected capacity change from 0 to 128 [ 1380.398617][T28616] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1380.411718][T28493] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1380.420520][T28493] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1380.429309][T28493] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1380.438193][T28493] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1380.455618][T28616] ext4 filesystem being mounted at /137/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1380.514868][T28626] netlink: 'syz.6.20975': attribute type 29 has an invalid length. [ 1380.530271][T28626] netlink: 'syz.6.20975': attribute type 29 has an invalid length. [ 1380.549716][T28629] openvswitch: netlink: Message has 6 unknown bytes. [ 1380.595174][T28634] loop6: detected capacity change from 0 to 128 [ 1380.631104][T28638] netlink: 12 bytes leftover after parsing attributes in process `syz.5.20980'. [ 1380.685582][T28640] netlink: 'syz.6.20981': attribute type 39 has an invalid length. [ 1380.821778][T28649] loop6: detected capacity change from 0 to 128 [ 1380.913166][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1380.934531][T28660] loop6: detected capacity change from 0 to 512 [ 1380.998366][T28660] EXT4-fs (loop6): 1 orphan inode deleted [ 1381.014715][ T57] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 1381.031673][T28663] loop9: detected capacity change from 0 to 128 [ 1381.049405][T28660] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1381.078213][T28660] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1381.130947][T28674] netlink: 12 bytes leftover after parsing attributes in process `syz.9.20994'. [ 1381.314678][T28684] sd 0:0:1:0: device reset [ 1381.818678][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1381.877161][T28688] loop6: detected capacity change from 0 to 128 [ 1382.039973][T28692] netlink: 'syz.6.21001': attribute type 29 has an invalid length. [ 1382.064737][T28692] netlink: 'syz.6.21001': attribute type 29 has an invalid length. [ 1382.080511][T28692] netlink: 500 bytes leftover after parsing attributes in process `syz.6.21001'. [ 1382.131500][T28700] loop4: detected capacity change from 0 to 128 [ 1382.146830][T28700] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1382.166021][T28700] ext4 filesystem being mounted at /142/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1382.529699][T28720] loop6: detected capacity change from 0 to 128 [ 1382.534166][T28725] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1382.536257][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 1382.536274][ T29] audit: type=1107 audit(2000001029.170:37888): pid=28724 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1382.592771][ T29] audit: type=1326 audit(2000001029.220:37889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28724 comm="syz.2.21015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1382.616613][ T29] audit: type=1326 audit(2000001029.220:37890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28724 comm="syz.2.21015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1382.650277][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1382.664176][T28727] netlink: 'syz.6.21016': attribute type 29 has an invalid length. [ 1382.678668][T28727] netlink: 'syz.6.21016': attribute type 29 has an invalid length. [ 1382.699546][T28727] netlink: 500 bytes leftover after parsing attributes in process `syz.6.21016'. [ 1382.771095][T28734] netlink: 'syz.6.21019': attribute type 29 has an invalid length. [ 1382.789121][T28734] netlink: 500 bytes leftover after parsing attributes in process `syz.6.21019'. [ 1382.971198][T28742] syz!: rxe_newlink: already configured on team_slave_0 [ 1382.972004][ T29] audit: type=1107 audit(2000001029.610:37891): pid=28741 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1382.999581][ T29] audit: type=1326 audit(2000001029.620:37892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28741 comm="syz.5.21022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1383.023450][ T29] audit: type=1326 audit(2000001029.620:37893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28741 comm="syz.5.21022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1383.607623][T28768] loop6: detected capacity change from 0 to 128 [ 1383.653260][T28768] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1383.669144][T28768] ext4 filesystem being mounted at /261/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1383.691630][T28773] sd 0:0:1:0: device reset [ 1383.721169][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1384.014367][T28786] loop6: detected capacity change from 0 to 512 [ 1384.022969][T28786] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 1384.032367][T28786] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 1384.042388][T28786] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 1384.051661][T28786] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 1384.062611][T28786] System zones: 0-2, 18-18, 34-34 [ 1384.068316][T28786] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 1384.090285][T28786] EXT4-fs (loop6): 1 truncate cleaned up [ 1384.103455][T28786] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1384.156752][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1384.202855][ T29] audit: type=1326 audit(2000001030.850:37894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28794 comm="syz.5.21044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1384.230666][ T29] audit: type=1326 audit(2000001030.880:37895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28794 comm="syz.5.21044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1384.254667][ T29] audit: type=1326 audit(2000001030.880:37896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28794 comm="syz.5.21044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1384.278523][ T29] audit: type=1326 audit(2000001030.880:37897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28794 comm="syz.5.21044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1384.416627][T28812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=28812 comm=syz.9.21051 [ 1384.515864][T28818] loop9: detected capacity change from 0 to 8192 [ 1384.526275][T28824] openvswitch: netlink: Message has 6 unknown bytes. [ 1384.534887][T28818] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1384.621903][T28828] loop9: detected capacity change from 0 to 2048 [ 1384.646743][T28828] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1384.666461][T28835] loop6: detected capacity change from 0 to 128 [ 1384.676173][T28828] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 1384.686677][T28835] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1384.693874][T28828] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 1384.703460][T28835] ext4 filesystem being mounted at /273/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1384.715194][T28828] EXT4-fs (loop9): This should not happen!! Data will be lost [ 1384.715194][T28828] [ 1384.715258][T28828] EXT4-fs (loop9): Total free blocks count 0 [ 1384.741372][T28828] EXT4-fs (loop9): Free/Dirty block details [ 1384.747359][T28828] EXT4-fs (loop9): free_blocks=2415919504 [ 1384.753213][T28828] EXT4-fs (loop9): dirty_blocks=16 [ 1384.758389][T28828] EXT4-fs (loop9): Block reservation details [ 1384.764470][T28828] EXT4-fs (loop9): i_reserved_data_blocks=1 [ 1384.772664][T28837] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 1384.818568][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1385.393530][T28858] loop9: detected capacity change from 0 to 128 [ 1385.405155][T28861] openvswitch: netlink: Message has 6 unknown bytes. [ 1385.416354][T28858] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1385.430466][T28858] ext4 filesystem being mounted at /208/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1385.757358][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1385.884716][T28881] validate_nla: 2 callbacks suppressed [ 1385.884792][T28881] netlink: 'syz.9.21076': attribute type 39 has an invalid length. [ 1385.887093][T28884] netlink: 'syz.2.21077': attribute type 39 has an invalid length. [ 1385.951190][T28888] loop9: detected capacity change from 0 to 128 [ 1386.046966][T28896] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1386.190603][T28910] netlink: 'syz.2.21089': attribute type 39 has an invalid length. [ 1386.213452][T28915] loop6: detected capacity change from 0 to 128 [ 1386.382528][T28927] openvswitch: netlink: Message has 6 unknown bytes. [ 1386.602245][T28937] netlink: 'syz.2.21099': attribute type 39 has an invalid length. [ 1386.733556][T28945] netlink: 'syz.9.21103': attribute type 39 has an invalid length. [ 1386.795804][T28958] openvswitch: netlink: Message has 6 unknown bytes. [ 1386.814590][T28961] netlink: 4 bytes leftover after parsing attributes in process `syz.9.21107'. [ 1386.963603][T28973] loop6: detected capacity change from 0 to 128 [ 1387.031729][T28979] netlink: 'syz.6.21117': attribute type 39 has an invalid length. [ 1387.077348][T28985] sd 0:0:1:0: device reset [ 1387.142028][T28990] netlink: 12 bytes leftover after parsing attributes in process `syz.2.21112'. [ 1387.152448][T28990] usb usb8: usbfs: process 28990 (syz.2.21112) did not claim interface 0 before use [ 1387.250332][T28996] loop6: detected capacity change from 0 to 512 [ 1387.296445][T28996] EXT4-fs (loop6): 1 orphan inode deleted [ 1387.302823][T28996] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1387.316857][T28996] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1387.435973][T28996] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1387.628254][T29002] openvswitch: netlink: Message has 6 unknown bytes. [ 1387.648241][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 1387.648273][ T29] audit: type=1400 audit(2000001034.290:37944): avc: denied { mount } for pid=28995 comm="syz.6.21121" name="/" dev="configfs" ino=944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1388.216863][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1388.248721][T29022] netlink: 'syz.5.21130': attribute type 39 has an invalid length. [ 1388.318605][T29024] netlink: 20 bytes leftover after parsing attributes in process `syz.4.21132'. [ 1388.371148][ T29] audit: type=1107 audit(2000001035.010:37945): pid=29033 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1388.425287][ T29] audit: type=1326 audit(2000001035.070:37946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29033 comm="syz.6.21134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1388.442016][T29034] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1388.449058][ T29] audit: type=1326 audit(2000001035.070:37947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29033 comm="syz.6.21134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1388.458388][T29024] netlink: 8 bytes leftover after parsing attributes in process `syz.4.21132'. [ 1388.550502][ T29] audit: type=1400 audit(2000001035.170:37948): avc: denied { firmware_load } for pid=29023 comm="syz.4.21132" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1388.853607][T29046] netlink: 12 bytes leftover after parsing attributes in process `syz.6.21136'. [ 1388.864188][T29046] usb usb8: usbfs: process 29046 (syz.6.21136) did not claim interface 0 before use [ 1389.230460][T29059] netlink: 'syz.4.21143': attribute type 39 has an invalid length. [ 1389.244794][T29061] netlink: 'syz.5.21144': attribute type 39 has an invalid length. [ 1389.498067][T29080] loop6: detected capacity change from 0 to 128 [ 1389.533179][T29080] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1389.558395][T29080] ext4 filesystem being mounted at /290/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1389.603643][T29088] netlink: 'syz.2.21155': attribute type 39 has an invalid length. [ 1389.618341][T29090] syz!: rxe_newlink: already configured on team_slave_0 [ 1389.631981][ T29] audit: type=1107 audit(2000001036.260:37949): pid=29089 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1389.647925][ T29] audit: type=1326 audit(2000001036.290:37950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29089 comm="syz.5.21156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1389.672560][ T29] audit: type=1326 audit(2000001036.310:37951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29089 comm="syz.5.21156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be0d4e969 code=0x7ffc0000 [ 1390.167822][T29104] loop9: detected capacity change from 0 to 128 [ 1390.198674][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1390.297507][T29104] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1390.322488][T29104] ext4 filesystem being mounted at /228/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1390.443995][T29118] netlink: 12 bytes leftover after parsing attributes in process `syz.5.21163'. [ 1390.454242][T29118] usb usb8: usbfs: process 29118 (syz.5.21163) did not claim interface 0 before use [ 1390.539607][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1390.613867][ T29] audit: type=1400 audit(2000001037.250:37952): avc: denied { getopt } for pid=29122 comm="syz.6.21169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1390.679500][ T29] audit: type=1326 audit(2000001037.250:37953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29122 comm="syz.6.21169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1391.099913][T29142] sd 0:0:1:0: device reset [ 1391.955284][T29181] usb usb8: usbfs: process 29181 (syz.6.21186) did not claim interface 0 before use [ 1392.085811][T29175] netlink: 12 bytes leftover after parsing attributes in process `syz.6.21186'. [ 1392.237740][T29190] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1392.379366][T29200] openvswitch: netlink: Message has 6 unknown bytes. [ 1392.773808][T29216] loop4: detected capacity change from 0 to 1024 [ 1392.800131][T29216] EXT4-fs: Invalid want_extra_isize 43834 [ 1392.820026][T29216] loop4: detected capacity change from 0 to 128 [ 1392.851929][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 1392.851946][ T29] audit: type=1326 audit(2000001039.490:38025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1392.859281][T29219] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1392.881894][ T29] audit: type=1326 audit(2000001039.490:38026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1392.912193][ T29] audit: type=1107 audit(2000001039.490:38027): pid=29218 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1392.925820][ T29] audit: type=1326 audit(2000001039.490:38028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1392.949830][ T29] audit: type=1326 audit(2000001039.500:38029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1392.975039][ T29] audit: type=1326 audit(2000001039.500:38030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1392.999219][ T29] audit: type=1326 audit(2000001039.500:38031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1393.023193][ T29] audit: type=1326 audit(2000001039.500:38032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1393.046912][ T29] audit: type=1326 audit(2000001039.500:38033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1393.070623][ T29] audit: type=1326 audit(2000001039.500:38034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29215 comm="syz.4.21203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0870ce969 code=0x7ffc0000 [ 1393.245802][T29227] sd 0:0:1:0: device reset [ 1393.401759][T29237] netlink: 8 bytes leftover after parsing attributes in process `syz.5.21212'. [ 1393.512083][T29243] syz!: rxe_newlink: already configured on team_slave_0 [ 1393.536041][T29248] validate_nla: 2 callbacks suppressed [ 1393.536062][T29248] netlink: 'syz.6.21217': attribute type 29 has an invalid length. [ 1393.555195][T29248] loop6: detected capacity change from 0 to 256 [ 1393.596718][T29254] netlink: 'syz.5.21220': attribute type 39 has an invalid length. [ 1393.626766][T29259] netlink: 596 bytes leftover after parsing attributes in process `syz.4.21219'. [ 1393.701323][T29263] netlink: 8 bytes leftover after parsing attributes in process `syz.5.21223'. [ 1394.147408][T29271] netlink: 20 bytes leftover after parsing attributes in process `syz.5.21227'. [ 1394.448916][T29291] loop4: detected capacity change from 0 to 128 [ 1394.476380][T29291] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1394.491280][T29295] loop6: detected capacity change from 0 to 128 [ 1394.503026][T29291] ext4 filesystem being mounted at /168/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1394.517244][T29295] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1394.536757][T29295] ext4 filesystem being mounted at /300/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1394.578401][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1394.611043][T29298] netlink: 'syz.6.21239': attribute type 39 has an invalid length. [ 1395.109136][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1395.270158][T29324] loop6: detected capacity change from 0 to 128 [ 1395.293743][T29324] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1395.316922][T29324] ext4 filesystem being mounted at /305/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1395.387790][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1395.433229][T29330] netlink: 12 bytes leftover after parsing attributes in process `syz.2.21249'. [ 1395.446032][T29330] usb usb8: usbfs: process 29330 (syz.2.21249) did not claim interface 0 before use [ 1395.470900][T29332] loop6: detected capacity change from 0 to 1024 [ 1395.535404][T29332] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1395.674585][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1395.731588][T29341] loop6: detected capacity change from 0 to 512 [ 1395.756530][T29341] EXT4-fs (loop6): 1 orphan inode deleted [ 1395.762790][T29341] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1395.775838][T29341] ext4 filesystem being mounted at /307/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1395.775849][T19954] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:16: Failed to release dquot type 1 [ 1395.815679][T29341] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1395.849783][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1395.903876][T29350] loop4: detected capacity change from 0 to 128 [ 1395.914076][T29350] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1395.931446][T29350] ext4 filesystem being mounted at /170/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1396.076338][T29353] openvswitch: netlink: Message has 6 unknown bytes. [ 1396.481491][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1396.565772][T29375] netlink: 20 bytes leftover after parsing attributes in process `syz.4.21264'. [ 1396.671732][T29375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.21264'. [ 1396.783794][T29391] loop9: detected capacity change from 0 to 512 [ 1396.793428][T29395] sd 0:0:1:0: device reset [ 1396.818497][T29391] EXT4-fs (loop9): 1 orphan inode deleted [ 1396.825739][T29391] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1396.841301][T19961] EXT4-fs error (device loop9): ext4_release_dquot:6971: comm kworker/u8:18: Failed to release dquot type 1 [ 1396.856257][T29391] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1397.006046][T29401] loop6: detected capacity change from 0 to 128 [ 1397.027236][T29403] netlink: 'syz.5.21273': attribute type 29 has an invalid length. [ 1397.036446][T29401] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1397.070917][T29403] netlink: 'syz.5.21273': attribute type 29 has an invalid length. [ 1397.110090][T29403] netlink: 500 bytes leftover after parsing attributes in process `syz.5.21273'. [ 1397.138132][T29401] ext4 filesystem being mounted at /314/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1397.225691][T29410] netlink: 172 bytes leftover after parsing attributes in process `syz.5.21276'. [ 1397.283354][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1397.531528][T29431] netlink: 12 bytes leftover after parsing attributes in process `syz.2.21277'. [ 1397.543393][T29431] usb usb8: usbfs: process 29431 (syz.2.21277) did not claim interface 0 before use [ 1397.698638][T29440] netlink: 'syz.6.21286': attribute type 29 has an invalid length. [ 1397.720531][T29440] netlink: 'syz.6.21286': attribute type 29 has an invalid length. [ 1397.734558][T25952] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1397.843068][T29446] loop6: detected capacity change from 0 to 128 [ 1397.867203][T29446] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1397.911560][T29446] ext4 filesystem being mounted at /320/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1398.035070][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1398.649762][T29471] netlink: 'syz.5.21298': attribute type 29 has an invalid length. [ 1398.661203][T29471] netlink: 'syz.5.21298': attribute type 29 has an invalid length. [ 1398.675655][T29471] __nla_validate_parse: 2 callbacks suppressed [ 1398.675671][T29471] netlink: 500 bytes leftover after parsing attributes in process `syz.5.21298'. [ 1398.990521][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 1398.990540][ T29] audit: type=1400 audit(2000001045.630:38113): avc: denied { accept } for pid=29483 comm="syz.6.21303" lport=12 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1399.049924][T29487] netlink: 'syz.9.21305': attribute type 39 has an invalid length. [ 1399.168062][T29498] netlink: 20 bytes leftover after parsing attributes in process `syz.9.21309'. [ 1399.243956][T29498] netlink: 8 bytes leftover after parsing attributes in process `syz.9.21309'. [ 1399.453677][T29514] sd 0:0:1:0: device reset [ 1399.502259][ T29] audit: type=1400 audit(2000001046.140:38114): avc: denied { write } for pid=29515 comm="syz.6.21316" name="file0" dev="tmpfs" ino=1776 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1399.525163][ T29] audit: type=1400 audit(2000001046.140:38115): avc: denied { open } for pid=29515 comm="syz.6.21316" path="/328/file0" dev="tmpfs" ino=1776 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1399.550492][T29516] block device autoloading is deprecated and will be removed. [ 1399.641131][ T29] audit: type=1400 audit(2000001046.280:38116): avc: denied { connect } for pid=29515 comm="syz.6.21316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1399.747637][T29523] loop4: detected capacity change from 0 to 512 [ 1399.797216][T29523] EXT4-fs (loop4): 1 orphan inode deleted [ 1399.803570][T29523] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1399.817167][T29523] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1399.843069][T19954] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1399.852925][T19954] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:16: Failed to release dquot type 1 [ 1399.891771][T29523] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1399.919945][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1399.960580][T29530] netlink: 'syz.4.21320': attribute type 29 has an invalid length. [ 1399.988947][T29530] netlink: 'syz.4.21320': attribute type 29 has an invalid length. [ 1400.000129][T29530] netlink: 500 bytes leftover after parsing attributes in process `syz.4.21320'. [ 1400.010822][T29534] loop9: detected capacity change from 0 to 128 [ 1400.038660][T29534] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1400.056573][T29534] ext4 filesystem being mounted at /246/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1400.195365][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1400.248706][T29555] loop4: detected capacity change from 0 to 512 [ 1400.266606][T29555] EXT4-fs (loop4): 1 orphan inode deleted [ 1400.272944][T29555] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1400.292133][T19954] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 1400.302195][T19954] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:16: Failed to release dquot type 1 [ 1400.314460][T29555] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1400.376295][T29564] netlink: 'syz.9.21334': attribute type 29 has an invalid length. [ 1400.396409][T29555] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1400.400461][T29564] netlink: 'syz.9.21334': attribute type 29 has an invalid length. [ 1400.429699][T29564] netlink: 500 bytes leftover after parsing attributes in process `syz.9.21334'. [ 1400.445234][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1400.483568][ T29] audit: type=1400 audit(2000001047.130:38117): avc: denied { ioctl } for pid=29565 comm="syz.4.21335" path="/185/file0" dev="tmpfs" ino=1005 ioctlcmd=0x4c05 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1400.788280][T29581] loop9: detected capacity change from 0 to 1024 [ 1400.837351][T29581] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1400.935723][T25952] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1401.189681][T29592] loop4: detected capacity change from 0 to 128 [ 1401.241109][T29594] netlink: 'syz.9.21346': attribute type 29 has an invalid length. [ 1401.287846][T29594] netlink: 'syz.9.21346': attribute type 29 has an invalid length. [ 1401.309770][T29592] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1401.346609][T29594] netlink: 500 bytes leftover after parsing attributes in process `syz.9.21346'. [ 1401.357018][T29592] ext4 filesystem being mounted at /187/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1401.385603][T29597] netlink: 20 bytes leftover after parsing attributes in process `syz.5.21347'. [ 1401.471648][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1401.554500][T29597] netlink: 8 bytes leftover after parsing attributes in process `syz.5.21347'. [ 1401.576094][T29604] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1401.582891][ T29] audit: type=1107 audit(2000001048.220:38118): pid=29603 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='rs' [ 1401.606930][ T29] audit: type=1326 audit(2000001048.240:38119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29603 comm="syz.6.21350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1401.630831][ T29] audit: type=1326 audit(2000001048.240:38120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29603 comm="syz.6.21350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2ef4be969 code=0x7ffc0000 [ 1401.657217][T29605] loop9: detected capacity change from 0 to 128 [ 1401.759670][T29605] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1401.788370][T29605] ext4 filesystem being mounted at /255/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1401.827581][T29610] netlink: 'syz.6.21352': attribute type 39 has an invalid length. [ 1401.960427][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1402.047344][T29615] netlink: 12 bytes leftover after parsing attributes in process `syz.2.21353'. [ 1402.058604][T29615] usb usb8: usbfs: process 29615 (syz.2.21353) did not claim interface 0 before use [ 1402.155626][T29624] loop9: detected capacity change from 0 to 1024 [ 1402.169854][T29624] EXT4-fs (loop9): VFS: Can't find ext4 filesystem [ 1402.188834][T29626] loop4: detected capacity change from 0 to 128 [ 1402.210050][T29626] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1402.227171][T29626] ext4 filesystem being mounted at /189/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1402.280346][T29634] netlink: 500 bytes leftover after parsing attributes in process `syz.9.21360'. [ 1402.840656][T26313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1403.108353][T29651] openvswitch: netlink: Message has 6 unknown bytes. [ 1403.497643][T29675] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29675 comm=syz.6.21378 [ 1403.510548][T29675] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29675 comm=syz.6.21378 [ 1403.525608][T29671] loop9: detected capacity change from 0 to 1024 [ 1403.546888][T29671] EXT4-fs: Invalid want_extra_isize 43834 [ 1403.581337][T29671] loop9: detected capacity change from 0 to 128 [ 1403.647775][T29683] loop4: detected capacity change from 0 to 512 [ 1403.674744][T29683] EXT4-fs (loop4): 1 orphan inode deleted [ 1403.692230][T29689] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1403.707208][T29683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1403.707438][T19797] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:11: Failed to release dquot type 1 [ 1403.766850][T29683] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1403.870411][T29698] netlink: 20 bytes leftover after parsing attributes in process `syz.5.21388'. [ 1403.897293][T29700] validate_nla: 4 callbacks suppressed [ 1403.897311][T29700] netlink: 'syz.6.21389': attribute type 39 has an invalid length. [ 1403.964206][T29698] netlink: 8 bytes leftover after parsing attributes in process `syz.5.21388'. [ 1404.179737][T29708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29708 comm=syz.2.21392 [ 1404.192683][T29708] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=29708 comm=syz.2.21392 [ 1404.415021][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 1404.415039][ T29] audit: type=1326 audit(2000001051.060:38152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.475002][ T29] audit: type=1326 audit(2000001051.090:38153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.498914][ T29] audit: type=1326 audit(2000001051.090:38154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.523154][ T29] audit: type=1326 audit(2000001051.090:38155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.547131][ T29] audit: type=1326 audit(2000001051.100:38156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.570767][ T29] audit: type=1326 audit(2000001051.100:38157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.594581][ T29] audit: type=1326 audit(2000001051.100:38158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.618294][ T29] audit: type=1326 audit(2000001051.100:38159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.642053][ T29] audit: type=1326 audit(2000001051.110:38160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.665840][ T29] audit: type=1326 audit(2000001051.110:38161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29716 comm="syz.2.21396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c0881e969 code=0x7ffc0000 [ 1404.826978][T29724] loop9: detected capacity change from 0 to 128 [ 1404.857598][T29724] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1404.909068][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1404.918794][T29724] ext4 filesystem being mounted at /263/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1405.032182][T29740] netlink: 596 bytes leftover after parsing attributes in process `syz.4.21403'. [ 1405.054705][T29742] netlink: 'syz.5.21406': attribute type 39 has an invalid length. [ 1405.429906][T25952] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1405.666255][T29760] loop6: detected capacity change from 0 to 512 [ 1405.701128][T29760] EXT4-fs (loop6): 1 orphan inode deleted [ 1405.722930][T29760] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1405.879686][T29760] ext4 filesystem being mounted at /353/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1405.978321][T29769] loop4: detected capacity change from 0 to 512 [ 1406.027904][T29769] EXT4-fs (loop4): 1 orphan inode deleted [ 1406.053756][T29769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1406.078012][T29773] openvswitch: netlink: Message has 6 unknown bytes. [ 1406.102262][T19954] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:16: Failed to release dquot type 1 [ 1406.104542][T29769] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1406.140340][T29760] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1406.193271][T25114] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1406.218490][T29780] loop6: detected capacity change from 0 to 128 [ 1406.241025][T29780] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1406.257031][T29780] ext4 filesystem being mounted at /354/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1406.386802][T29786] netlink: 'syz.9.21421': attribute type 1 has an invalid length. [ 1406.918705][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1407.022585][T26313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1407.080724][T29800] netlink: 'syz.4.21424': attribute type 39 has an invalid length. [ 1407.115055][T29796] loop6: detected capacity change from 0 to 1024 [ 1407.128711][T29803] netlink: 596 bytes leftover after parsing attributes in process `syz.5.21426'. [ 1407.142258][T29796] EXT4-fs: Invalid want_extra_isize 43834 [ 1407.157288][T29796] loop6: detected capacity change from 0 to 128 [ 1407.606332][T29822] loop9: detected capacity change from 0 to 256 [ 1408.018958][T29830] loop6: detected capacity change from 0 to 128 [ 1408.065444][T29830] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1408.112389][T29830] ext4 filesystem being mounted at /358/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1408.207687][T25114] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1408.285300][T29846] loop6: detected capacity change from 0 to 2048 [ 1408.301258][T29840] netlink: 20 bytes leftover after parsing attributes in process `syz.4.21441'. [ 1408.319180][T29849] netlink: 'syz.2.21444': attribute type 39 has an invalid length. [ 1408.360961][T29846] Alternate GPT is invalid, using primary GPT. [ 1408.367310][T29846] loop6: p1 p2 p3 [ 1408.389501][T29840] netlink: 8 bytes leftover after parsing attributes in process `syz.4.21441'. [ 1408.485236][T29857] netlink: 596 bytes leftover after parsing attributes in process `syz.5.21447'. [ 1408.629041][T29854] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 1408.823640][T29868] netlink: 20 bytes leftover after parsing attributes in process `syz.2.21450'. [ 1408.848341][T29868] netlink: 8 bytes leftover after parsing attributes in process `syz.2.21450'. [ 1408.952599][T29875] netlink: 'syz.4.21453': attribute type 39 has an invalid length. [ 1409.373305][T29886] ================================================================== [ 1409.381453][T29886] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 1409.389222][T29886] [ 1409.391556][T29886] write to 0xffff888100047198 of 4 bytes by task 29884 on cpu 0: [ 1409.399296][T29886] vmalloc_info_show+0x421/0x790 [ 1409.404279][T29886] seq_read_iter+0x316/0x940 [ 1409.408903][T29886] proc_reg_read_iter+0x10d/0x180 [ 1409.413979][T29886] vfs_read+0x5cd/0x6f0 [ 1409.418170][T29886] ksys_read+0xda/0x1a0 [ 1409.422365][T29886] __x64_sys_read+0x40/0x50 [ 1409.426908][T29886] x64_sys_call+0x2d77/0x2fb0 [ 1409.431612][T29886] do_syscall_64+0xd0/0x1a0 [ 1409.436143][T29886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.442057][T29886] [ 1409.444398][T29886] read-write to 0xffff888100047198 of 4 bytes by task 29886 on cpu 1: [ 1409.452576][T29886] vmalloc_info_show+0x481/0x790 [ 1409.457562][T29886] seq_read_iter+0x316/0x940 [ 1409.462181][T29886] proc_reg_read_iter+0x10d/0x180 [ 1409.467248][T29886] vfs_read+0x5cd/0x6f0 [ 1409.471423][T29886] ksys_read+0xda/0x1a0 [ 1409.475596][T29886] __x64_sys_read+0x40/0x50 [ 1409.480111][T29886] x64_sys_call+0x2d77/0x2fb0 [ 1409.484805][T29886] do_syscall_64+0xd0/0x1a0 [ 1409.489327][T29886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.495273][T29886] [ 1409.497611][T29886] value changed: 0x00000071 -> 0x00000002 [ 1409.503325][T29886] [ 1409.505647][T29886] Reported by Kernel Concurrency Sanitizer on: [ 1409.511793][T29886] CPU: 1 UID: 0 PID: 29886 Comm: syz.4.21457 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 1409.522667][T29886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1409.532737][T29886] ================================================================== [ 1409.809874][T29886] ================================================================== [ 1409.818029][T29886] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 1409.825795][T29886] [ 1409.828121][T29886] read-write to 0xffff888100047198 of 4 bytes by task 29890 on cpu 0: [ 1409.836271][T29886] vmalloc_info_show+0x481/0x790 [ 1409.841220][T29886] seq_read_iter+0x316/0x940 [ 1409.845810][T29886] proc_reg_read_iter+0x10d/0x180 [ 1409.850868][T29886] vfs_read+0x5cd/0x6f0 [ 1409.855033][T29886] ksys_read+0xda/0x1a0 [ 1409.859207][T29886] __x64_sys_read+0x40/0x50 [ 1409.863721][T29886] x64_sys_call+0x2d77/0x2fb0 [ 1409.868588][T29886] do_syscall_64+0xd0/0x1a0 [ 1409.873104][T29886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.879011][T29886] [ 1409.881343][T29886] read-write to 0xffff888100047198 of 4 bytes by task 29886 on cpu 1: [ 1409.889505][T29886] vmalloc_info_show+0x481/0x790 [ 1409.894466][T29886] seq_read_iter+0x316/0x940 [ 1409.899075][T29886] proc_reg_read_iter+0x10d/0x180 [ 1409.904127][T29886] vfs_read+0x5cd/0x6f0 [ 1409.908302][T29886] ksys_read+0xda/0x1a0 [ 1409.912473][T29886] __x64_sys_read+0x40/0x50 [ 1409.916993][T29886] x64_sys_call+0x2d77/0x2fb0 [ 1409.921674][T29886] do_syscall_64+0xd0/0x1a0 [ 1409.926184][T29886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1409.932097][T29886] [ 1409.934427][T29886] value changed: 0x00000218 -> 0x0000037f [ 1409.940171][T29886] [ 1409.942501][T29886] Reported by Kernel Concurrency Sanitizer on: [ 1409.948658][T29886] CPU: 1 UID: 0 PID: 29886 Comm: syz.4.21457 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 1409.959517][T29886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 1409.969609][T29886] ==================================================================