last executing test programs: 27.12992136s ago: executing program 0 (id=1771): r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x30, 0x0) sendmmsg(r2, &(0x7f0000005e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000002500)='<', 0x1}], 0x1}}], 0x3, 0x0) 26.27819655s ago: executing program 0 (id=1782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) 26.25062147s ago: executing program 0 (id=1785): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000f1ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000cc0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x3, @loopback, 0x1}, {0xa, 0x0, 0x5, @mcast2}, r4}}, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 26.23261794s ago: executing program 0 (id=1786): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x89901) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0xe, &(0x7f0000000540)={[{@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@i_version}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") 26.21035566s ago: executing program 0 (id=1787): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000014"], 0x30, 0x40400d1}}], 0x1, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x400000, 0x0) 26.17456485s ago: executing program 1 (id=1792): ioperm(0x0, 0x8, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x33f}, 0x1, 0x0, 0x0, 0xc0d0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x1, @remote}, 0xa}}, 0x26) sendmmsg$inet(r1, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) 26.14335524s ago: executing program 0 (id=1793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 26.14319871s ago: executing program 32 (id=1793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 26.14146337s ago: executing program 1 (id=1796): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002040)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0xfffffffc, {0x0, 0x0, 0x0, r4, {0x0, 0x18}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x8, 0x0, 0x2, 0x8, 0xc, 0x7}, {0x1, 0x0, 0x9, 0x9e, 0x0, 0x7fffffff}, 0x2000001, 0x1000, 0x173f}}, @TCA_TBF_RTAB={0x404, 0x2, [0x8, 0xfffffffd, 0x800, 0x7ff, 0x1a, 0x6, 0xfffffec3, 0xfffffff3, 0x6, 0x6, 0x5, 0x0, 0x7, 0x1, 0x1, 0x1, 0x2, 0x5, 0x2, 0xb, 0x33b, 0x4, 0x9, 0x487, 0x6, 0x0, 0x6, 0x1, 0xc, 0x800, 0x6, 0x401, 0x3e, 0xffff, 0x6, 0x80000001, 0x5, 0x9, 0x4, 0x1, 0xd6, 0x4, 0x2, 0x9, 0x7, 0xfffffffd, 0x5, 0xfffffff3, 0xffffffc0, 0x9, 0x2, 0x4, 0x3, 0x48be5bad, 0x3, 0x9, 0x3db, 0x432f, 0x5, 0x200, 0xe4, 0x1, 0x88ff, 0x6, 0x2, 0x80, 0x4, 0x7, 0x4, 0xe, 0x7, 0xdc6, 0x7, 0x2, 0x7, 0x2b514, 0x3, 0x2, 0x7, 0x5, 0x8000, 0x10000, 0xfffff62d, 0x3, 0x6aeb, 0x6, 0x40, 0x5, 0x1, 0x2, 0x3, 0x2, 0x7, 0x9, 0x907d, 0x1, 0x5, 0x9, 0x9, 0xe, 0xbd, 0x8d, 0x3, 0x9, 0x3, 0x9, 0x6053ef5e, 0xc971, 0x9, 0xa, 0x10000, 0xc5, 0x7, 0x5, 0x800, 0x4, 0x7fffffff, 0x8047, 0x1, 0x3, 0x800, 0x4, 0x7fff, 0x9, 0x0, 0xb9ab, 0xfffffffa, 0xfffffffe, 0x8, 0x5, 0x800, 0x7, 0x7, 0x7f00, 0x6, 0xfffffff7, 0x6cb, 0x7fffffff, 0x5, 0xb, 0x80000001, 0x4, 0xb75, 0x9, 0xe, 0x10000, 0x5, 0xfffffffb, 0x401, 0xc, 0xaf09, 0x101, 0x9, 0xfffff0bb, 0x9, 0x7, 0x8, 0x5, 0x9b8, 0xc3a7, 0x8, 0x2, 0xfffffc01, 0x5, 0x107c, 0x8, 0xb, 0x9, 0x0, 0x2, 0xf9b6, 0x0, 0x2, 0x4, 0x1, 0x6, 0xffff78db, 0x5, 0x10, 0x8, 0xfffffc00, 0xd, 0x3, 0x5, 0x4, 0xb4bd, 0x8, 0x9, 0x1, 0xf8, 0x3, 0xc8c, 0x3, 0x400, 0x5, 0x0, 0x4, 0x9, 0xbd, 0x800, 0x2, 0xc, 0x4, 0x6, 0x7, 0x6, 0x6, 0x81, 0xff, 0xc90, 0x1, 0x8, 0x800, 0x2, 0x5, 0x8, 0x4, 0x817e, 0x7, 0xc25, 0x0, 0x2, 0xd42c, 0x9d4, 0x449, 0x69, 0x5, 0x2, 0x0, 0x1, 0x0, 0xc, 0x6, 0x1, 0x6, 0x8000, 0x20, 0x4, 0xbc6d, 0x1, 0x3, 0x8, 0x4, 0xe4a, 0x6, 0x8000, 0x2, 0xf8, 0x51679475, 0x7fffffff, 0x3, 0xa, 0x8, 0x8001, 0x0, 0x6]}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x404}, 0x0) 26.10154542s ago: executing program 1 (id=1797): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080004400000000008000240000000110900010073797a30000000000900020073797a32"], 0x78}}, 0x0) 26.070439601s ago: executing program 1 (id=1799): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x89901) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0xe, &(0x7f0000000540)={[{@resuid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@i_version}, {@noblock_validity}]}, 0x3, 0x451, &(0x7f0000000f80)="$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") 26.03064336s ago: executing program 1 (id=1801): r0 = socket$inet(0x2, 0x2, 0x1) connect$inet(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x565) 25.86943661s ago: executing program 1 (id=1807): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000700)='9', 0x1}]) io_destroy(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) 25.8415733s ago: executing program 33 (id=1807): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000700)='9', 0x1}]) io_destroy(r1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)) 20.135520782s ago: executing program 6 (id=1983): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018ffff00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x4c, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 20.062738182s ago: executing program 6 (id=1985): r0 = syz_io_uring_setup(0x5c2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x3d9}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0xcefec000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_READ=@pass_buffer={0x16, 0xa, 0x0, @fd_index=0x9, 0xc, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0x0) io_uring_enter(r0, 0xc54, 0xc993, 0x1, 0x0, 0x0) 19.235659683s ago: executing program 6 (id=2007): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) 18.361658353s ago: executing program 6 (id=2031): mkdir(&(0x7f0000002200)='./file0\x00', 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1001402, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 18.302732283s ago: executing program 6 (id=2032): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000180)='netdevsim0\x00', 0x2) sync_file_range(r2, 0x9, 0xffffffff, 0x4) 18.130417473s ago: executing program 6 (id=2034): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) open_by_handle_at(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="0c000000fe00000008"], 0x2e4342) 18.099336373s ago: executing program 34 (id=2034): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) open_by_handle_at(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="0c000000fe00000008"], 0x2e4342) 918.620629ms ago: executing program 3 (id=2567): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000780)="aa1d484e243103000000f7c08bfcd111fbdf23ea32db0e8f21d5bc27bd8063067a0689fff2a41cfbf0e9d85e447511703d", 0x31}], 0x2) 862.21677ms ago: executing program 3 (id=2570): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8000000ffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7, 0x0) shutdown(r2, 0x1) 785.944539ms ago: executing program 3 (id=2575): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 756.014599ms ago: executing program 3 (id=2577): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa", @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ac1414aa000000000000000000000000000000000000000007"], 0x13c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9135}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 721.763379ms ago: executing program 3 (id=2579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) 716.86871ms ago: executing program 3 (id=2580): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) sendmsg$NL80211_CMD_SET_CHANNEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20044010) 682.94272ms ago: executing program 5 (id=2582): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0xffffffff, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x0, 0x400, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) 642.43764ms ago: executing program 5 (id=2584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) setresuid(0x0, 0xee00, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x88c0, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @loopback, 0x7ff}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="03", 0x1, 0x4000000, 0x0, 0x0) 622.691329ms ago: executing program 5 (id=2585): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x4326, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @multicast1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 590.55478ms ago: executing program 4 (id=2586): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 398.8418ms ago: executing program 7 (id=2590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x74, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x44, 0x2, {{0xa}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xa, 0x1, {0x10}}]}, @TCA_NETEM_CORRUPT={0xc, 0x2}]}}}]}, 0x74}}, 0x0) 365.53364ms ago: executing program 7 (id=2591): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 351.442279ms ago: executing program 4 (id=2592): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 313.92952ms ago: executing program 5 (id=2593): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setreuid(0xee00, 0x0) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r0], 0x1}, 0x58) 312.35638ms ago: executing program 2 (id=2595): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000001280), 0x6) 230.72479ms ago: executing program 4 (id=2596): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "6455d828effa4c0c3424baf0d6794fd0781b48181698edab65235ff0507da48343d4974364d8864ce4ae8becb5ef51be56009bd6fba560dab0d939e30ff97a32d76f421e8cb37d"}, 0x52) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bdabb49f35c25d456591f0c15a08769bcd5107053ea1f85250ac10e50c14ffda0a7a98740f8cb9694", 0x2e) write$UHID_INPUT(r0, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 211.12549ms ago: executing program 7 (id=2597): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) setresuid(0x0, 0xee00, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0x88c0, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @loopback, 0x7ff}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="03", 0x1, 0x4000000, 0x0, 0x0) 207.03209ms ago: executing program 2 (id=2598): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x29) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) pread64(r1, &(0x7f000001a240)=""/102386, 0x18ff2, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r3, &(0x7f0000000c00)=""/4098, 0x1002) 198.57865ms ago: executing program 5 (id=2599): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f00000004c0)=0x27) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) sendto$inet(r3, &(0x7f00000002c0)="2ca1543e6fd139d4", 0x8, 0x4000880, 0x0, 0x0) 188.89253ms ago: executing program 4 (id=2600): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) open(&(0x7f0000000100)='.\x00', 0x591002, 0x0) 142.37812ms ago: executing program 4 (id=2601): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000280)={'b', ' *:* ', 'rm\x00'}, 0x9) 131.07531ms ago: executing program 2 (id=2602): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc0042, 0x1fe) write$binfmt_script(r2, &(0x7f0000000340)={'#! ', './file1'}, 0xb) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) 98.14768ms ago: executing program 7 (id=2603): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f00000000c0), 0xf00) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 83.396639ms ago: executing program 2 (id=2604): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup2(r2, r2) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x26) sendmsg$netlink(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000009940)=ANY=[], 0x290}, {&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8bc}, {0x0, 0x184}], 0x3}, 0x0) 78.76069ms ago: executing program 4 (id=2605): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 63.75473ms ago: executing program 7 (id=2606): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) 44.48903ms ago: executing program 2 (id=2607): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000000), 0x4c00}], 0x1}, 0x0) 43.90187ms ago: executing program 5 (id=2608): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, 0x0, &(0x7f0000000040)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x5c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x2c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0x800, 0xc}}, @TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 16.897ms ago: executing program 7 (id=2609): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e20}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4c810}, 0x0) 0s ago: executing program 2 (id=2610): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) kernel console output (not intermixed with test programs): nmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.018111][ T5828] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 66.037467][ T5830] netlink: 12 bytes leftover after parsing attributes in process `syz.3.994'. [ 66.048968][ T5809] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.059834][ T5809] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.143713][ T5837] loop0: detected capacity change from 0 to 2048 [ 66.186521][ T5837] GPT:first_usable_lbas don't match. [ 66.191873][ T5837] GPT:34 != 290 [ 66.195362][ T5837] GPT: Use GNU Parted to correct GPT errors. [ 66.201633][ T5837] loop0: p1 p2 p3 [ 66.207997][ T5847] loop3: detected capacity change from 0 to 164 [ 66.410144][ T5885] loop3: detected capacity change from 0 to 1024 [ 66.468868][ T5885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.520047][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 66.526656][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 66.534373][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.550610][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 66.557191][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 66.564780][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.565687][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.591138][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 66.597690][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 66.605310][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.619298][ T5903] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 66.636066][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 66.642730][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 66.650364][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.661987][ T5913] netlink: 'syz.2.1028': attribute type 10 has an invalid length. [ 66.669957][ T5913] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1028'. [ 66.682933][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(13) [ 66.689595][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 66.697078][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.715608][ T24] vhci_hcd: vhci_device speed not set [ 66.740667][ T5913] team0: Port device geneve1 added [ 66.757104][ T5929] vhci_hcd vhci_hcd.0: pdev(0) rhport(6) sockfd(15) [ 66.763768][ T5929] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 66.771414][ T5929] vhci_hcd vhci_hcd.0: Device attached [ 66.786062][ T24] usb 1-1: new full-speed USB device number 3 using vhci_hcd [ 66.806089][ T5903] vhci_hcd vhci_hcd.0: pdev(0) rhport(7) sockfd(17) [ 66.812721][ T5903] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 66.820425][ T5903] vhci_hcd vhci_hcd.0: Device attached [ 66.876691][ T5906] vhci_hcd: connection closed [ 66.876855][ T5930] vhci_hcd: connection closed [ 66.877586][ T5935] vhci_hcd: connection closed [ 66.881615][ T5909] vhci_hcd: connection closed [ 66.886431][ T5904] vhci_hcd: connection reset by peer [ 66.903839][ T37] vhci_hcd: stop threads [ 66.903949][ T5919] vhci_hcd: connection closed [ 66.908175][ T37] vhci_hcd: release socket [ 66.908190][ T37] vhci_hcd: disconnect device [ 66.931231][ T5922] vhci_hcd: connection closed [ 66.933254][ T37] vhci_hcd: stop threads [ 66.942459][ T37] vhci_hcd: release socket [ 66.946937][ T37] vhci_hcd: disconnect device [ 66.972073][ T37] vhci_hcd: stop threads [ 66.976395][ T37] vhci_hcd: release socket [ 66.980854][ T37] vhci_hcd: disconnect device [ 67.005763][ T37] vhci_hcd: stop threads [ 67.010133][ T37] vhci_hcd: release socket [ 67.014573][ T37] vhci_hcd: disconnect device [ 67.021602][ T37] vhci_hcd: stop threads [ 67.025938][ T37] vhci_hcd: release socket [ 67.030389][ T37] vhci_hcd: disconnect device [ 67.035541][ T37] vhci_hcd: stop threads [ 67.039801][ T37] vhci_hcd: release socket [ 67.044228][ T37] vhci_hcd: disconnect device [ 67.058040][ T37] vhci_hcd: stop threads [ 67.062349][ T37] vhci_hcd: release socket [ 67.066833][ T37] vhci_hcd: disconnect device [ 67.603383][ T5992] loop3: detected capacity change from 0 to 512 [ 67.624165][ T5992] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 67.644969][ T5992] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.658400][ T5992] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1059: Failed to acquire dquot type 1 [ 67.689107][ T5992] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1059: bg 0: block 40: padding at end of block bitmap is not set [ 67.715632][ T5992] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 67.727195][ T5992] EXT4-fs (loop3): 1 truncate cleaned up [ 67.738567][ T5992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.770848][ T5992] netlink: 'syz.3.1059': attribute type 10 has an invalid length. [ 67.778800][ T5992] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1059'. [ 67.809921][ T5992] team0: Port device geneve1 added [ 67.845195][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.974073][ T6020] loop3: detected capacity change from 0 to 2048 [ 68.008662][ T6020] Alternate GPT is invalid, using primary GPT. [ 68.015099][ T6020] loop3: p2 p3 p7 [ 68.067075][ T3376] Process accounting resumed [ 68.281950][ T6061] SELinux: failed to load policy [ 68.413485][ T6081] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 68.420024][ T6081] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.427647][ T6081] vhci_hcd vhci_hcd.0: Device attached [ 68.434723][ T6082] vhci_hcd: connection closed [ 68.435045][ T37] vhci_hcd: stop threads [ 68.444011][ T37] vhci_hcd: release socket [ 68.448516][ T37] vhci_hcd: disconnect device [ 68.540897][ T6087] loop0: detected capacity change from 0 to 512 [ 68.553698][ T6087] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.561919][ T6087] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1102: bg 0: block 248: padding at end of block bitmap is not set [ 68.577614][ T6087] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1102: Failed to acquire dquot type 1 [ 68.589819][ T6087] EXT4-fs (loop0): 1 truncate cleaned up [ 68.596360][ T6087] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.610484][ T6087] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 68.625934][ T6087] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 68.648331][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.692242][ T6097] SELinux: failed to load policy [ 68.847546][ T3358] Process accounting resumed [ 68.868752][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 68.875300][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 68.882808][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 68.890752][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 68.897314][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.904811][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 68.912040][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(7) [ 68.918572][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 68.926197][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 68.935281][ T6131] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 68.977211][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(11) [ 68.983856][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 68.991568][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 69.013905][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(13) [ 69.020544][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 69.028140][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 69.055390][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(6) sockfd(15) [ 69.062030][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 69.069740][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 69.085623][ T3376] vhci_hcd: vhci_device speed not set [ 69.086848][ T6163] vlan2: entered allmulticast mode [ 69.100158][ T6131] vhci_hcd vhci_hcd.0: pdev(2) rhport(7) sockfd(17) [ 69.106779][ T6131] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 69.114381][ T6131] vhci_hcd vhci_hcd.0: Device attached [ 69.120314][ T6163] bond0: entered allmulticast mode [ 69.125481][ T6163] bond_slave_0: entered allmulticast mode [ 69.127563][ T6164] vhci_hcd: connection closed [ 69.131291][ T6163] bond_slave_1: entered allmulticast mode [ 69.142035][ T6143] vhci_hcd: connection closed [ 69.143927][ T6137] vhci_hcd: connection closed [ 69.144324][ T6132] vhci_hcd: connection closed [ 69.148993][ T6135] vhci_hcd: connection closed [ 69.159633][ T3376] usb 5-1: new full-speed USB device number 2 using vhci_hcd [ 69.164588][ T6163] bond0: left allmulticast mode [ 69.171925][ T6151] vhci_hcd: connection closed [ 69.172213][ T6156] vhci_hcd: connection closed [ 69.176931][ T6163] bond_slave_0: left allmulticast mode [ 69.191686][ T6163] bond_slave_1: left allmulticast mode [ 69.191778][ T6133] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 69.203769][ T50] vhci_hcd: stop threads [ 69.208073][ T50] vhci_hcd: release socket [ 69.212535][ T50] vhci_hcd: disconnect device [ 69.221248][ T50] vhci_hcd: stop threads [ 69.225557][ T50] vhci_hcd: release socket [ 69.230055][ T50] vhci_hcd: disconnect device [ 69.235049][ T50] vhci_hcd: stop threads [ 69.239391][ T50] vhci_hcd: release socket [ 69.243877][ T50] vhci_hcd: disconnect device [ 69.248758][ T50] vhci_hcd: stop threads [ 69.253037][ T50] vhci_hcd: release socket [ 69.257564][ T50] vhci_hcd: disconnect device [ 69.263005][ T50] vhci_hcd: stop threads [ 69.267404][ T50] vhci_hcd: release socket [ 69.271822][ T50] vhci_hcd: disconnect device [ 69.278365][ T50] vhci_hcd: stop threads [ 69.282676][ T50] vhci_hcd: release socket [ 69.287160][ T50] vhci_hcd: disconnect device [ 69.298218][ T50] vhci_hcd: stop threads [ 69.302520][ T50] vhci_hcd: release socket [ 69.306971][ T50] vhci_hcd: disconnect device [ 69.334468][ T6177] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 69.341014][ T6177] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 69.348647][ T6177] vhci_hcd vhci_hcd.0: Device attached [ 69.365636][ T6178] vhci_hcd: connection closed [ 69.365822][ T3397] vhci_hcd: stop threads [ 69.374797][ T3397] vhci_hcd: release socket [ 69.379250][ T3397] vhci_hcd: disconnect device [ 69.891363][ T6206] loop3: detected capacity change from 0 to 164 [ 69.903463][ T6206] rock: directory entry would overflow storage [ 69.909716][ T6206] rock: sig=0x4f50, size=4, remaining=3 [ 69.915278][ T6206] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 69.996004][ T6212] syzkaller0: entered promiscuous mode [ 70.001527][ T6212] syzkaller0: entered allmulticast mode [ 70.139974][ T6225] sd 0:0:1:0: device reset [ 70.490908][ T6276] xt_CT: No such helper "pptp" [ 70.582732][ T6285] vlan2: entered allmulticast mode [ 70.589200][ T6284] loop0: detected capacity change from 0 to 1024 [ 70.598186][ T6284] EXT4-fs: Ignoring removed bh option [ 70.617055][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 70.617071][ T29] audit: type=1326 audit(1741166964.155:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 70.618606][ T6285] bond0: entered allmulticast mode [ 70.623309][ T29] audit: type=1326 audit(1741166964.155:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f031ef5bad0 code=0x7ffc0000 [ 70.675337][ T29] audit: type=1326 audit(1741166964.155:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 70.698865][ T29] audit: type=1326 audit(1741166964.155:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 70.722351][ T29] audit: type=1326 audit(1741166964.155:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 70.745790][ T29] audit: type=1326 audit(1741166964.155:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6286 comm="syz.2.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 70.778012][ T6285] bond0: left allmulticast mode [ 70.783587][ T6284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.804675][ T29] audit: type=1400 audit(1741166964.335:1398): avc: denied { remount } for pid=6283 comm="syz.0.1184" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 70.828825][ T6284] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.1184: Abort forced by user [ 70.839429][ T6284] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 70.890448][ T29] audit: type=1400 audit(1741166964.415:1399): avc: denied { read } for pid=6302 comm="syz.1.1191" path="socket:[13697]" dev="sockfs" ino=13697 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 70.918062][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.997235][ T29] audit: type=1400 audit(1741166964.535:1400): avc: denied { write } for pid=6302 comm="syz.1.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.139457][ T29] audit: type=1400 audit(1741166964.675:1401): avc: denied { create } for pid=6328 comm="syz.4.1201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.178862][ T6331] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1202'. [ 71.225681][ T6339] loop3: detected capacity change from 0 to 1024 [ 71.232636][ T6339] EXT4-fs: Ignoring removed bh option [ 71.269430][ T6339] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.302758][ T6339] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.1205: Abort forced by user [ 71.316097][ T6339] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 71.358782][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.666842][ T6386] sd 0:0:1:0: device reset [ 71.720095][ T6388] loop0: detected capacity change from 0 to 128 [ 71.737397][ T6388] vfat: Unknown parameter '00000000000000000000000' [ 71.817402][ T24] usb 1-1: enqueue for inactive port 0 [ 71.829624][ T24] usb 1-1: enqueue for inactive port 0 [ 71.847704][ T6406] batadv_slave_1: entered promiscuous mode [ 71.888496][ T6406] batadv_slave_1: left promiscuous mode [ 71.934501][ T24] vhci_hcd: vhci_device speed not set [ 72.697313][ T6489] loop0: detected capacity change from 0 to 512 [ 72.704082][ T6489] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.720608][ T6489] EXT4-fs (loop0): 1 truncate cleaned up [ 72.734409][ T6489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.885990][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.948032][ T6500] pim6reg1: entered promiscuous mode [ 72.953394][ T6500] pim6reg1: entered allmulticast mode [ 72.958910][ T6506] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1276'. [ 72.988994][ T6508] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1279'. [ 73.100434][ T6518] hub 9-0:1.0: USB hub found [ 73.113311][ T6518] hub 9-0:1.0: 8 ports detected [ 73.232056][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 73.238613][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 73.246228][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.262849][ T6546] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 73.269395][ T6546] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 73.277318][ T6546] vhci_hcd vhci_hcd.0: Device attached [ 73.286876][ T6539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6539 comm=syz.1.1292 [ 73.299438][ T6539] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6539 comm=syz.1.1292 [ 73.324885][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(5) [ 73.331567][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 73.339252][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.345899][ T6536] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 73.356972][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(11) [ 73.363605][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 73.371381][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.426102][ T35] vhci_hcd: vhci_device speed not set [ 73.468816][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(13) [ 73.475461][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 73.483036][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.495879][ T35] usb 9-1: new low-speed USB device number 3 using vhci_hcd [ 73.507357][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(6) sockfd(15) [ 73.513985][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 73.521635][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.562165][ T6536] vhci_hcd vhci_hcd.0: pdev(4) rhport(7) sockfd(17) [ 73.568877][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 73.570972][ T6581] syz.1.1304: attempt to access beyond end of device [ 73.570972][ T6581] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 73.576500][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 73.643115][ T6578] vhci_hcd: connection closed [ 73.643295][ T50] vhci_hcd: stop threads [ 73.652390][ T50] vhci_hcd: release socket [ 73.656874][ T50] vhci_hcd: disconnect device [ 73.658759][ T6552] vhci_hcd: connection closed [ 73.661550][ T6570] vhci_hcd: connection closed [ 73.661834][ T6567] vhci_hcd: connection closed [ 73.666754][ T6554] vhci_hcd: connection closed [ 73.675904][ T50] vhci_hcd: stop threads [ 73.684868][ T50] vhci_hcd: release socket [ 73.687650][ T6586] pim6reg1: entered promiscuous mode [ 73.689480][ T50] vhci_hcd: disconnect device [ 73.694739][ T6586] pim6reg1: entered allmulticast mode [ 73.704964][ T6537] vhci_hcd: connection reset by peer [ 73.711898][ T6547] vhci_hcd: connection closed [ 73.737064][ T50] vhci_hcd: stop threads [ 73.746385][ T50] vhci_hcd: release socket [ 73.750971][ T50] vhci_hcd: disconnect device [ 73.770321][ T50] vhci_hcd: stop threads [ 73.774622][ T50] vhci_hcd: release socket [ 73.779096][ T50] vhci_hcd: disconnect device [ 73.784231][ T6596] loop0: detected capacity change from 0 to 2048 [ 73.797084][ T6596] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.799824][ T50] vhci_hcd: stop threads [ 73.813421][ T50] vhci_hcd: release socket [ 73.817931][ T50] vhci_hcd: disconnect device [ 73.823254][ T50] vhci_hcd: stop threads [ 73.827606][ T50] vhci_hcd: release socket [ 73.832130][ T50] vhci_hcd: disconnect device [ 73.848998][ T50] vhci_hcd: stop threads [ 73.853266][ T50] vhci_hcd: release socket [ 73.857766][ T50] vhci_hcd: disconnect device [ 73.863351][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.037936][ T6618] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1330'. [ 74.081906][ T6622] syz.2.1322: attempt to access beyond end of device [ 74.081906][ T6622] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 74.098719][ T6624] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1320'. [ 74.140854][ T6630] $H: renamed from bond0 (while UP) [ 74.147931][ T6630] $H: entered promiscuous mode [ 74.153037][ T6630] bond_slave_0: entered promiscuous mode [ 74.158957][ T6630] bond_slave_1: entered promiscuous mode [ 74.215658][ T3376] usb 5-1: enqueue for inactive port 0 [ 74.222709][ T3376] usb 5-1: enqueue for inactive port 0 [ 74.259430][ T6637] syzkaller0: entered promiscuous mode [ 74.264948][ T6637] syzkaller0: entered allmulticast mode [ 74.272309][ T6641] ip6tnl0: entered promiscuous mode [ 74.277970][ T6641] ip6tnl0: left promiscuous mode [ 74.283117][ T6644] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 74.289009][ T6644] syzkaller0: Linktype set failed because interface is up [ 74.296295][ T3397] syzkaller0: tun_net_xmit 48 [ 74.305563][ T3376] vhci_hcd: vhci_device speed not set [ 74.448174][ T6661] syz.0.1336: attempt to access beyond end of device [ 74.448174][ T6661] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 74.526100][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 74.532734][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 74.540357][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.549985][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 74.556534][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 74.564195][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.570963][ T6673] netlink: 'syz.0.1342': attribute type 9 has an invalid length. [ 74.580180][ T6675] $H: renamed from bond0 [ 74.586136][ T6675] $H: entered promiscuous mode [ 74.592786][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(7) [ 74.599370][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 74.607046][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.613852][ T6669] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 74.635182][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(11) [ 74.641871][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 74.649596][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.658820][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(13) [ 74.665446][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 74.672920][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.686583][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(15) [ 74.693212][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 74.700875][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.710616][ T6669] vhci_hcd vhci_hcd.0: pdev(1) rhport(7) sockfd(17) [ 74.717317][ T6669] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 74.724980][ T6669] vhci_hcd vhci_hcd.0: Device attached [ 74.726109][ T3358] vhci_hcd: vhci_device speed not set [ 74.746652][ T6698] vhci_hcd: connection closed [ 74.746969][ T6688] vhci_hcd: connection closed [ 74.747774][ T3397] vhci_hcd: stop threads [ 74.760646][ T3397] vhci_hcd: release socket [ 74.765074][ T3397] vhci_hcd: disconnect device [ 74.773530][ T3397] vhci_hcd: stop threads [ 74.776411][ T6701] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1351'. [ 74.777894][ T3397] vhci_hcd: release socket [ 74.788117][ T6686] vhci_hcd: connection closed [ 74.791219][ T3397] vhci_hcd: disconnect device [ 74.801522][ T6676] vhci_hcd: connection closed [ 74.807790][ T6678] vhci_hcd: connection closed [ 74.814685][ T6670] vhci_hcd: connection closed [ 74.819527][ T6684] vhci_hcd: connection closed [ 74.863681][ T6708] syz.4.1355: attempt to access beyond end of device [ 74.863681][ T6708] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 74.906857][ T3397] vhci_hcd: stop threads [ 74.911162][ T3397] vhci_hcd: release socket [ 74.915629][ T3397] vhci_hcd: disconnect device [ 74.975957][ T3397] vhci_hcd: stop threads [ 74.980303][ T3397] vhci_hcd: release socket [ 74.984747][ T3397] vhci_hcd: disconnect device [ 74.999938][ T3397] vhci_hcd: stop threads [ 75.004290][ T3397] vhci_hcd: release socket [ 75.008845][ T3397] vhci_hcd: disconnect device [ 75.065626][ T3397] vhci_hcd: stop threads [ 75.070016][ T3397] vhci_hcd: release socket [ 75.074488][ T3397] vhci_hcd: disconnect device [ 75.089268][ T3397] vhci_hcd: stop threads [ 75.093582][ T3397] vhci_hcd: release socket [ 75.098271][ T3397] vhci_hcd: disconnect device [ 75.112730][ T6726] $H: renamed from bond0 [ 75.120619][ T6726] $H: entered promiscuous mode [ 75.346390][ T3358] usb 3-1: new full-speed USB device number 2 using vhci_hcd [ 75.353837][ T3358] usb 3-1: enqueue for inactive port 0 [ 75.359485][ T3358] usb 3-1: enqueue for inactive port 0 [ 75.365004][ T3358] usb 3-1: enqueue for inactive port 0 [ 75.372587][ T6740] netlink: 'syz.1.1367': attribute type 2 has an invalid length. [ 75.380479][ T6740] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.1367'. [ 75.435552][ T3358] vhci_hcd: vhci_device speed not set [ 75.484824][ T6752] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6752 comm=syz.3.1372 [ 75.497365][ T6752] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6752 comm=syz.3.1372 [ 75.648620][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 75.648637][ T29] audit: type=1400 audit(1741166969.185:1507): avc: denied { block_suspend } for pid=6762 comm="syz.3.1376" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.835241][ T29] audit: type=1400 audit(1741166969.365:1508): avc: denied { create } for pid=6768 comm="syz.1.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.858380][ T29] audit: type=1400 audit(1741166969.395:1509): avc: denied { ioctl } for pid=6768 comm="syz.1.1389" path="socket:[15395]" dev="sockfs" ino=15395 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.884030][ T29] audit: type=1400 audit(1741166969.395:1510): avc: denied { bind } for pid=6768 comm="syz.1.1389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.904995][ T6772] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 75.911588][ T6772] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 75.919197][ T6772] vhci_hcd vhci_hcd.0: Device attached [ 75.942670][ T6776] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 75.949217][ T6776] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 75.956823][ T6776] vhci_hcd vhci_hcd.0: Device attached [ 75.983180][ T6772] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(5) [ 75.989756][ T6772] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 75.997611][ T6772] vhci_hcd vhci_hcd.0: Device attached [ 76.005538][ T29] audit: type=1400 audit(1741166969.535:1511): avc: denied { execmem } for pid=6783 comm="syz.2.1381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.025264][ T6776] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 76.076468][ T6772] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(9) [ 76.083025][ T6772] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 76.090782][ T6772] vhci_hcd vhci_hcd.0: Device attached [ 76.105759][ T24] vhci_hcd: vhci_device speed not set [ 76.112230][ T29] audit: type=1400 audit(1741166969.645:1512): avc: denied { read } for pid=6789 comm="syz.1.1383" dev="nsfs" ino=4026532592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.133509][ T29] audit: type=1400 audit(1741166969.645:1513): avc: denied { open } for pid=6789 comm="syz.1.1383" path="net:[4026532592]" dev="nsfs" ino=4026532592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.175758][ T24] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 76.194570][ T6776] vhci_hcd vhci_hcd.0: pdev(3) rhport(5) sockfd(14) [ 76.201318][ T6776] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 76.208820][ T6776] vhci_hcd vhci_hcd.0: Device attached [ 76.235538][ T29] audit: type=1400 audit(1741166969.645:1514): avc: denied { create } for pid=6789 comm="syz.1.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 76.255615][ T29] audit: type=1400 audit(1741166969.645:1515): avc: denied { bind } for pid=6789 comm="syz.1.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 76.275610][ T29] audit: type=1400 audit(1741166969.645:1516): avc: denied { write } for pid=6789 comm="syz.1.1383" path="socket:[16395]" dev="sockfs" ino=16395 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 76.311611][ T6798] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1387'. [ 76.321052][ T6776] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(18) [ 76.327678][ T6776] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 76.335286][ T6776] vhci_hcd vhci_hcd.0: Device attached [ 76.392536][ T6772] vhci_hcd vhci_hcd.0: pdev(3) rhport(6) sockfd(13) [ 76.399174][ T6772] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 76.406878][ T6772] vhci_hcd vhci_hcd.0: Device attached [ 76.454080][ T6774] vhci_hcd: connection reset by peer [ 76.455564][ T6791] vhci_hcd: connection closed [ 76.459627][ T6801] vhci_hcd: connection closed [ 76.461572][ T6777] vhci_hcd: connection closed [ 76.469279][ T6781] vhci_hcd: connection closed [ 76.476069][ T6787] vhci_hcd: connection closed [ 76.482872][ T6800] vhci_hcd: connection closed [ 76.488546][ T50] vhci_hcd: stop threads [ 76.497532][ T50] vhci_hcd: release socket [ 76.502033][ T50] vhci_hcd: disconnect device [ 76.509532][ T50] vhci_hcd: stop threads [ 76.513802][ T50] vhci_hcd: release socket [ 76.518258][ T50] vhci_hcd: disconnect device [ 76.524339][ T50] vhci_hcd: stop threads [ 76.528696][ T50] vhci_hcd: release socket [ 76.533180][ T50] vhci_hcd: disconnect device [ 76.540584][ T50] vhci_hcd: stop threads [ 76.544856][ T50] vhci_hcd: release socket [ 76.549356][ T50] vhci_hcd: disconnect device [ 76.560233][ T50] vhci_hcd: stop threads [ 76.564513][ T50] vhci_hcd: release socket [ 76.568999][ T50] vhci_hcd: disconnect device [ 76.577908][ T50] vhci_hcd: stop threads [ 76.582173][ T50] vhci_hcd: release socket [ 76.586631][ T50] vhci_hcd: disconnect device [ 76.592361][ T50] vhci_hcd: stop threads [ 76.596703][ T50] vhci_hcd: release socket [ 76.601134][ T50] vhci_hcd: disconnect device [ 76.921407][ T6846] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.1408'. [ 76.957091][ T6850] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 76.968263][ T6850] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 77.011156][ T6856] loop0: detected capacity change from 0 to 256 [ 77.028788][ T6856] FAT-fs (loop0): Directory bread(block 64) failed [ 77.035431][ T6856] FAT-fs (loop0): Directory bread(block 65) failed [ 77.043037][ T6856] FAT-fs (loop0): Directory bread(block 66) failed [ 77.052695][ T6856] FAT-fs (loop0): Directory bread(block 67) failed [ 77.066325][ T6856] FAT-fs (loop0): Directory bread(block 68) failed [ 77.073036][ T6856] FAT-fs (loop0): Directory bread(block 69) failed [ 77.081042][ T6856] FAT-fs (loop0): Directory bread(block 70) failed [ 77.088261][ T6856] FAT-fs (loop0): Directory bread(block 71) failed [ 77.094904][ T6856] FAT-fs (loop0): Directory bread(block 72) failed [ 77.102522][ T6856] FAT-fs (loop0): Directory bread(block 73) failed [ 77.126317][ T6865] loop3: detected capacity change from 0 to 2048 [ 77.146274][ T6865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.191495][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 77.192028][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.198035][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 77.198171][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.238810][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 77.245364][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 77.252913][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.280674][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(7) [ 77.287254][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 77.294910][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.305005][ T6877] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.318535][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(11) [ 77.325163][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.332847][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.341254][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(13) [ 77.347890][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 77.355381][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.363676][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(6) sockfd(15) [ 77.370329][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.377982][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.403100][ T6877] vhci_hcd vhci_hcd.0: pdev(1) rhport(7) sockfd(17) [ 77.409756][ T6877] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 77.417372][ T6877] vhci_hcd vhci_hcd.0: Device attached [ 77.423825][ T6901] vhci_hcd: connection closed [ 77.424278][ T6878] vhci_hcd: connection closed [ 77.427195][ T6888] vhci_hcd: connection closed [ 77.433934][ T6884] vhci_hcd: connection closed [ 77.438807][ T28] vhci_hcd: stop threads [ 77.439988][ T6892] vhci_hcd: connection closed [ 77.443505][ T28] vhci_hcd: release socket [ 77.449199][ T3358] vhci_hcd: vhci_device speed not set [ 77.462872][ T28] vhci_hcd: disconnect device [ 77.464181][ T6896] vhci_hcd: connection closed [ 77.469855][ T6898] vhci_hcd: connection closed [ 77.470575][ T28] vhci_hcd: stop threads [ 77.483716][ T28] vhci_hcd: release socket [ 77.488216][ T28] vhci_hcd: disconnect device [ 77.500165][ T28] vhci_hcd: stop threads [ 77.500279][ T6905] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 77.504513][ T28] vhci_hcd: release socket [ 77.516248][ T28] vhci_hcd: disconnect device [ 77.521443][ T6905] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 77.528614][ T3358] usb 3-1: new full-speed USB device number 3 using vhci_hcd [ 77.533810][ T28] vhci_hcd: stop threads [ 77.540397][ T28] vhci_hcd: release socket [ 77.540424][ T3358] usb 3-1: enqueue for inactive port 0 [ 77.550372][ T28] vhci_hcd: disconnect device [ 77.550420][ T3358] usb 3-1: enqueue for inactive port 0 [ 77.555691][ T28] vhci_hcd: stop threads [ 77.564764][ T28] vhci_hcd: release socket [ 77.569231][ T28] vhci_hcd: disconnect device [ 77.578703][ T28] vhci_hcd: stop threads [ 77.582994][ T28] vhci_hcd: release socket [ 77.587597][ T28] vhci_hcd: disconnect device [ 77.598147][ T28] vhci_hcd: stop threads [ 77.602457][ T28] vhci_hcd: release socket [ 77.603034][ T3358] usb 3-1: enqueue for inactive port 0 [ 77.612353][ T28] vhci_hcd: disconnect device [ 77.645332][ T6907] loop0: detected capacity change from 0 to 4096 [ 77.654075][ T6907] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.675662][ T3358] vhci_hcd: vhci_device speed not set [ 77.780404][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.537837][ T35] usb 9-1: enqueue for inactive port 0 [ 78.543389][ T35] usb 9-1: enqueue for inactive port 0 [ 78.617148][ T35] vhci_hcd: vhci_device speed not set [ 79.112812][ T7037] netlink: 'syz.1.1460': attribute type 4 has an invalid length. [ 79.680742][ T7053] SELinux: ebitmap: truncated map [ 79.687978][ T7053] SELinux: failed to load policy [ 79.793963][ T7073] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 79.801834][ T7073] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 81.255604][ T24] usb 7-1: enqueue for inactive port 0 [ 81.261166][ T24] usb 7-1: enqueue for inactive port 0 [ 81.335575][ T24] vhci_hcd: vhci_device speed not set [ 83.179350][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 83.179374][ T29] audit: type=1400 audit(1741166976.715:1624): avc: denied { setopt } for pid=7083 comm="syz.0.1490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.240373][ T29] audit: type=1400 audit(1741166976.755:1625): avc: denied { connect } for pid=7083 comm="syz.0.1490" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.260824][ T29] audit: type=1400 audit(1741166976.755:1626): avc: denied { ioctl } for pid=7083 comm="syz.0.1490" path="socket:[16801]" dev="sockfs" ino=16801 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 83.297999][ T29] audit: type=1400 audit(1741166976.835:1627): avc: denied { mount } for pid=7099 comm="syz.2.1486" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 83.334752][ T7104] loop3: detected capacity change from 0 to 512 [ 83.342207][ T29] audit: type=1400 audit(1741166976.865:1628): avc: denied { create } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.361913][ T29] audit: type=1400 audit(1741166976.865:1629): avc: denied { bind } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.381363][ T29] audit: type=1400 audit(1741166976.865:1630): avc: denied { listen } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.401013][ T29] audit: type=1400 audit(1741166976.865:1631): avc: denied { connect } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.420856][ T29] audit: type=1400 audit(1741166976.865:1632): avc: denied { write } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.440691][ T29] audit: type=1400 audit(1741166976.865:1633): avc: denied { accept } for pid=7102 comm="syz.1.1499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.441400][ T7104] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 83.468548][ T7104] EXT4-fs (loop3): orphan cleanup on readonly fs [ 83.475202][ T7104] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1487: Failed to acquire dquot type 1 [ 83.488376][ T7104] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1487: bg 0: block 40: padding at end of block bitmap is not set [ 83.503090][ T7104] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 83.513431][ T7104] EXT4-fs (loop3): 1 truncate cleaned up [ 83.540977][ T7104] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.553722][ T7112] loop0: detected capacity change from 0 to 512 [ 83.568498][ T7114] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1493'. [ 83.580144][ T7114] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1493'. [ 83.590977][ T7112] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.602592][ T7112] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 83.612829][ T7112] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1492: Corrupt directory, running e2fsck is recommended [ 83.625989][ T7112] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 83.626300][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.634342][ T7112] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1492: corrupted in-inode xattr: invalid ea_ino [ 83.643814][ T7005] batman_adv: batadv1: MLD Querier appeared [ 83.664467][ T7118] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1489'. [ 83.676936][ T7115] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1489'. [ 83.689534][ T7112] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1492: couldn't read orphan inode 15 (err -117) [ 83.702903][ T7112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.727246][ T7112] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.738963][ T7112] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 83.749110][ T7112] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1492: Corrupt directory, running e2fsck is recommended [ 83.786219][ T7129] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1498'. [ 83.796420][ T7112] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.808192][ T7112] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 83.818390][ T7112] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1492: Corrupt directory, running e2fsck is recommended [ 83.832712][ T7112] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.844285][ T7112] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 83.854756][ T7112] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.1492: Corrupt directory, running e2fsck is recommended [ 83.897172][ T7112] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.934881][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.088302][ T7158] block device autoloading is deprecated and will be removed. [ 84.182573][ T7170] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.258052][ T7170] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.309320][ T7170] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.347812][ T7194] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1527'. [ 84.437467][ T7201] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1528'. [ 84.448580][ T7196] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1528'. [ 84.462447][ T7170] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.519657][ T7210] loop3: detected capacity change from 0 to 512 [ 84.526740][ T7210] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.549324][ T7210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.562166][ T7210] ext4 filesystem being mounted at /323/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.605380][ T7170] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.633175][ T7170] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.654316][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.654803][ T7170] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.675411][ T7170] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.798483][ T7239] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1544'. [ 84.809532][ T7235] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1544'. [ 84.948615][ T7258] program syz.1.1554 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.965841][ T7258] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 85.492604][ T7313] loop3: detected capacity change from 0 to 128 [ 85.544937][ T7313] syz.3.1579: attempt to access beyond end of device [ 85.544937][ T7313] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 85.811661][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 85.818220][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 85.825688][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 85.834726][ T7340] loop1: detected capacity change from 0 to 512 [ 85.842096][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 85.848651][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 85.856213][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 85.863329][ T7340] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 85.872467][ T7340] EXT4-fs (loop1): invalid journal inode [ 85.879342][ T7340] EXT4-fs (loop1): can't get journal size [ 85.886129][ T7340] EXT4-fs (loop1): 1 truncate cleaned up [ 85.892647][ T7340] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.906878][ T7348] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(8) [ 85.913591][ T7348] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 85.921238][ T7348] vhci_hcd vhci_hcd.0: Device attached [ 85.932779][ T7341] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 85.957242][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.974456][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(11) [ 85.981093][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 85.988943][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 86.005638][ T3376] vhci_hcd: vhci_device speed not set [ 86.014567][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(5) sockfd(13) [ 86.021248][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 86.028758][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 86.041923][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(6) sockfd(15) [ 86.048567][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 86.056488][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 86.065645][ T3376] usb 7-1: new full-speed USB device number 3 using vhci_hcd [ 86.083066][ T7341] vhci_hcd vhci_hcd.0: pdev(3) rhport(7) sockfd(17) [ 86.089703][ T7341] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 86.097472][ T7341] vhci_hcd vhci_hcd.0: Device attached [ 86.109427][ T7359] vhci_hcd: connection closed [ 86.109536][ T7357] vhci_hcd: connection closed [ 86.109641][ T7363] vhci_hcd: connection closed [ 86.119801][ T6984] vhci_hcd: stop threads [ 86.126668][ T7349] vhci_hcd: connection closed [ 86.129029][ T7344] vhci_hcd: connection closed [ 86.129210][ T6984] vhci_hcd: release socket [ 86.143328][ T6984] vhci_hcd: disconnect device [ 86.148258][ T7354] vhci_hcd: connection closed [ 86.149513][ T7342] vhci_hcd: connection reset by peer [ 86.160302][ T6984] vhci_hcd: stop threads [ 86.164714][ T6984] vhci_hcd: release socket [ 86.169359][ T6984] vhci_hcd: disconnect device [ 86.175781][ T6984] vhci_hcd: stop threads [ 86.180219][ T6984] vhci_hcd: release socket [ 86.184818][ T6984] vhci_hcd: disconnect device [ 86.190113][ T6984] vhci_hcd: stop threads [ 86.194616][ T6984] vhci_hcd: release socket [ 86.199248][ T6984] vhci_hcd: disconnect device [ 86.207040][ T6984] vhci_hcd: stop threads [ 86.211521][ T6984] vhci_hcd: release socket [ 86.216169][ T6984] vhci_hcd: disconnect device [ 86.221801][ T6984] vhci_hcd: stop threads [ 86.226288][ T6984] vhci_hcd: release socket [ 86.230922][ T6984] vhci_hcd: disconnect device [ 86.236680][ T6984] vhci_hcd: stop threads [ 86.240980][ T6984] vhci_hcd: release socket [ 86.245409][ T6984] vhci_hcd: disconnect device [ 86.416033][ T7386] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.432363][ T7386] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.671639][ T7397] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.682601][ T7401] loop1: detected capacity change from 0 to 512 [ 86.689459][ T7401] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.703883][ T7403] loop0: detected capacity change from 0 to 512 [ 86.718067][ T7397] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.729298][ T7401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.730508][ T7403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.742930][ T7401] ext4 filesystem being mounted at /370/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.754450][ T7403] ext4 filesystem being mounted at /301/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.783359][ T7397] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.804206][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.816871][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.837490][ T7412] netem: change failed [ 86.847805][ T7397] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.889971][ T7418] capability: warning: `syz.1.1615' uses 32-bit capabilities (legacy support in use) [ 86.907782][ T7397] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.923668][ T7397] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.938874][ T7397] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.955112][ T7397] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.290893][ T7442] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.303777][ T7442] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 87.309991][ T7448] syz_tun: entered allmulticast mode [ 87.317966][ T7448] syz_tun: left allmulticast mode [ 87.480921][ T7463] loop1: detected capacity change from 0 to 1024 [ 87.498119][ T7463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.515169][ T7463] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.1635: Allocating blocks 385-513 which overlap fs metadata [ 87.534327][ T7463] EXT4-fs (loop1): pa ffff88810649c4d0: logic 16, phys. 129, len 24 [ 87.542410][ T7463] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 87.557253][ T7463] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 87.569676][ T7463] EXT4-fs (loop1): This should not happen!! Data will be lost [ 87.569676][ T7463] [ 87.579404][ T7463] EXT4-fs (loop1): Total free blocks count 0 [ 87.585427][ T7463] EXT4-fs (loop1): Free/Dirty block details [ 87.591358][ T7463] EXT4-fs (loop1): free_blocks=128 [ 87.596504][ T7463] EXT4-fs (loop1): dirty_blocks=0 [ 87.601602][ T7463] EXT4-fs (loop1): Block reservation details [ 87.607616][ T7463] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 87.658780][ T3372] IPVS: starting estimator thread 0... [ 87.745661][ T7479] IPVS: using max 2400 ests per chain, 120000 per kthread [ 88.432421][ T7481] syz.3.1641 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 88.446680][ T7481] CPU: 1 UID: 0 PID: 7481 Comm: syz.3.1641 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 88.446706][ T7481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 88.446718][ T7481] Call Trace: [ 88.446726][ T7481] [ 88.446776][ T7481] dump_stack_lvl+0xf2/0x150 [ 88.446806][ T7481] dump_stack+0x15/0x1a [ 88.446855][ T7481] dump_header+0x83/0x2d0 [ 88.446892][ T7481] oom_kill_process+0x341/0x4c0 [ 88.446934][ T7481] out_of_memory+0x9af/0xbe0 [ 88.446993][ T7481] ? css_next_descendant_pre+0x11c/0x140 [ 88.447052][ T7481] mem_cgroup_out_of_memory+0x13e/0x190 [ 88.447089][ T7481] try_charge_memcg+0x508/0x7f0 [ 88.447115][ T7481] obj_cgroup_charge_pages+0xbd/0x1a0 [ 88.447138][ T7481] __memcg_kmem_charge_page+0x9d/0x170 [ 88.447163][ T7481] __alloc_frozen_pages_noprof+0x1bc/0x340 [ 88.447214][ T7481] alloc_pages_mpol+0xb4/0x260 [ 88.447241][ T7481] alloc_pages_noprof+0xe8/0x130 [ 88.447267][ T7481] __vmalloc_node_range_noprof+0x6e5/0xe70 [ 88.447386][ T7481] __kvmalloc_node_noprof+0x121/0x170 [ 88.447416][ T7481] ? ip_set_alloc+0x1f/0x30 [ 88.447441][ T7481] ip_set_alloc+0x1f/0x30 [ 88.447529][ T7481] hash_netiface_create+0x273/0x730 [ 88.447638][ T7481] ? __nla_parse+0x40/0x60 [ 88.447670][ T7481] ? __pfx_hash_netiface_create+0x10/0x10 [ 88.447716][ T7481] ip_set_create+0x3b1/0x970 [ 88.447748][ T7481] ? __nla_parse+0x40/0x60 [ 88.447781][ T7481] nfnetlink_rcv_msg+0x4a9/0x570 [ 88.447815][ T7481] netlink_rcv_skb+0x12c/0x230 [ 88.447843][ T7481] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 88.447867][ T7481] nfnetlink_rcv+0x16c/0x15d0 [ 88.447917][ T7481] ? kmem_cache_free+0xdc/0x2d0 [ 88.447936][ T7481] ? nlmon_xmit+0x51/0x60 [ 88.447964][ T7481] ? __kfree_skb+0x102/0x150 [ 88.448061][ T7481] ? consume_skb+0x49/0x160 [ 88.448079][ T7481] ? nlmon_xmit+0x51/0x60 [ 88.448135][ T7481] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 88.448199][ T7481] ? __dev_queue_xmit+0xb6e/0x2090 [ 88.448221][ T7481] ? ref_tracker_free+0x3a5/0x410 [ 88.448250][ T7481] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 88.448304][ T7481] netlink_unicast+0x599/0x670 [ 88.448330][ T7481] netlink_sendmsg+0x5cc/0x6e0 [ 88.448382][ T7481] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.448410][ T7481] __sock_sendmsg+0x140/0x180 [ 88.448437][ T7481] ____sys_sendmsg+0x326/0x4b0 [ 88.448460][ T7481] __sys_sendmsg+0x19d/0x230 [ 88.448535][ T7481] __x64_sys_sendmsg+0x46/0x50 [ 88.448556][ T7481] x64_sys_call+0x2734/0x2dc0 [ 88.448579][ T7481] do_syscall_64+0xc9/0x1c0 [ 88.448666][ T7481] ? clear_bhb_loop+0x55/0xb0 [ 88.448701][ T7481] ? clear_bhb_loop+0x55/0xb0 [ 88.448725][ T7481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.448748][ T7481] RIP: 0033:0x7fd14507d169 [ 88.448826][ T7481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.448841][ T7481] RSP: 002b:00007fd1436e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.448871][ T7481] RAX: ffffffffffffffda RBX: 00007fd145295fa0 RCX: 00007fd14507d169 [ 88.448881][ T7481] RDX: 0000000000000800 RSI: 0000400000000040 RDI: 0000000000000005 [ 88.448985][ T7481] RBP: 00007fd1450fe2a0 R08: 0000000000000000 R09: 0000000000000000 [ 88.448995][ T7481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 88.449005][ T7481] R13: 0000000000000000 R14: 00007fd145295fa0 R15: 00007fff2477e738 [ 88.449019][ T7481] [ 88.449025][ T7481] memory: usage 307200kB, limit 307200kB, failcnt 185 [ 88.631169][ T7505] netlink: 'syz.1.1652': attribute type 1 has an invalid length. [ 88.634961][ T7481] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 88.634980][ T7481] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 88.640153][ T7505] __nla_validate_parse: 15 callbacks suppressed [ 88.640170][ T7505] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1652'. [ 88.645124][ T7481] Memory cgroup stats for /syz3: [ 88.830613][ T7481] cache 0 [ 88.838563][ T7481] rss 0 [ 88.841323][ T7481] shmem 0 [ 88.844304][ T7481] mapped_file 0 [ 88.847805][ T7481] dirty 0 [ 88.850755][ T7481] writeback 0 [ 88.854049][ T7481] workingset_refault_anon 61 [ 88.858696][ T7481] workingset_refault_file 32 [ 88.859986][ T7502] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.863275][ T7481] swap 204800 [ 88.863285][ T7481] swapcached 4096 [ 88.863294][ T7481] pgpgin 86257 [ 88.863303][ T7481] pgpgout 86254 [ 88.886826][ T7481] pgfault 103753 [ 88.890387][ T7481] pgmajfault 26 [ 88.893856][ T7481] inactive_anon 4096 [ 88.897797][ T7481] active_anon 0 [ 88.901329][ T7481] inactive_file 8192 [ 88.905230][ T7481] active_file 0 [ 88.908721][ T7481] unevictable 0 [ 88.912255][ T7481] hierarchical_memory_limit 314572800 [ 88.917688][ T7481] hierarchical_memsw_limit 9223372036854771712 [ 88.923833][ T7481] total_cache 0 [ 88.927414][ T7481] total_rss 0 [ 88.930689][ T7481] total_shmem 0 [ 88.934133][ T7481] total_mapped_file 0 [ 88.938141][ T7481] total_dirty 0 [ 88.941661][ T7481] total_writeback 0 [ 88.945456][ T7481] total_workingset_refault_anon 61 [ 88.950590][ T7481] total_workingset_refault_file 32 [ 88.955718][ T7481] total_swap 204800 [ 88.959630][ T7481] total_swapcached 4096 [ 88.963776][ T7481] total_pgpgin 86257 [ 88.967673][ T7481] total_pgpgout 86254 [ 88.971641][ T7481] total_pgfault 103753 [ 88.975708][ T7481] total_pgmajfault 26 [ 88.979678][ T7481] total_inactive_anon 4096 [ 88.984080][ T7481] total_active_anon 0 [ 88.988068][ T7481] total_inactive_file 8192 [ 88.992473][ T7481] total_active_file 0 [ 88.996508][ T7481] total_unevictable 0 [ 89.000489][ T7481] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.1641,pid=7480,uid=0 [ 89.015151][ T7481] Memory cgroup out of memory: Killed process 7480 (syz.3.1641) total-vm:93712kB, anon-rss:916kB, file-rss:22188kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 89.107352][ T7502] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.141412][ T7517] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 89.165914][ T7513] Falling back ldisc for ttyS3. [ 89.197024][ T7502] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.247777][ T7502] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.303143][ T7502] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.316283][ T7502] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.329202][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 89.329219][ T29] audit: type=1326 audit(1741166982.865:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed358d169 code=0x7ffc0000 [ 89.368872][ T7502] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.380055][ T29] audit: type=1326 audit(1741166982.865:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ed358bad0 code=0x7ffc0000 [ 89.403560][ T29] audit: type=1326 audit(1741166982.865:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0ed358e997 code=0x7ffc0000 [ 89.407096][ T7502] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.427094][ T29] audit: type=1326 audit(1741166982.865:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0ed358d169 code=0x7ffc0000 [ 89.458610][ T29] audit: type=1400 audit(1741166982.865:1727): avc: denied { create } for pid=7528 comm="syz.1.1664" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 89.478650][ T29] audit: type=1326 audit(1741166982.865:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0ed358e997 code=0x7ffc0000 [ 89.502263][ T29] audit: type=1326 audit(1741166982.865:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0ed358bdca code=0x7ffc0000 [ 89.525553][ T29] audit: type=1326 audit(1741166982.865:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed358d169 code=0x7ffc0000 [ 89.549099][ T29] audit: type=1326 audit(1741166982.865:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ed358d169 code=0x7ffc0000 [ 89.572857][ T29] audit: type=1326 audit(1741166982.865:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7528 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0ed358d169 code=0x7ffc0000 [ 89.597193][ T7534] netlink: 'syz.2.1666': attribute type 30 has an invalid length. [ 89.622815][ T7538] loop0: detected capacity change from 0 to 512 [ 89.696018][ T7546] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1681'. [ 89.706197][ T7538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.721183][ T7538] ext4 filesystem being mounted at /317/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.744291][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.839964][ T7481] syz.3.1641 (7481) used greatest stack depth: 7360 bytes left [ 89.875618][ T7570] SELinux: security_context_str_to_sid ({) failed with errno=-22 [ 90.096808][ T7605] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1698'. [ 90.156360][ T7609] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 90.163924][ T7609] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 91.097075][ T3376] usb 7-1: enqueue for inactive port 0 [ 91.109628][ T3376] usb 7-1: enqueue for inactive port 0 [ 91.195556][ T3376] vhci_hcd: vhci_device speed not set [ 91.336001][ T7664] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 91.375594][ T7664] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 91.394575][ T7667] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1723'. [ 91.506421][ T7672] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1725'. [ 91.526285][ T7669] Falling back ldisc for ttyS3. [ 91.652336][ T7686] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1732'. [ 91.802884][ T7696] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1736'. [ 91.827882][ T7697] xt_CT: No such helper "pptp" [ 91.844705][ T7696] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 91.965850][ T7706] Falling back ldisc for ttyS3. [ 92.020274][ T7708] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.451377][ T7750] xt_CT: No such helper "pptp" [ 92.638019][ T7771] ALSA: seq fatal error: cannot create timer (-19) [ 93.442629][ T7800] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 93.583759][ T7821] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 93.603803][ T7823] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 93.697421][ T7841] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 93.791153][ T7853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.802703][ T7853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.808348][ T7824] chnl_net:caif_netlink_parms(): no params data found [ 93.882139][ T7824] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.889358][ T7824] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.911578][ T7824] bridge_slave_0: entered allmulticast mode [ 93.925024][ T7824] bridge_slave_0: entered promiscuous mode [ 93.939121][ T7824] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.946401][ T7824] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.961165][ T7824] bridge_slave_1: entered allmulticast mode [ 93.974287][ T7824] bridge_slave_1: entered promiscuous mode [ 94.005230][ T7824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.030543][ T7824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.069860][ T7824] team0: Port device team_slave_0 added [ 94.077081][ T7824] team0: Port device team_slave_1 added [ 94.094520][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.101564][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.127584][ T7824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.141217][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.148262][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.174220][ T7824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.216065][ T7824] hsr_slave_0: entered promiscuous mode [ 94.222187][ T7824] hsr_slave_1: entered promiscuous mode [ 94.228064][ T7824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.235660][ T7824] Cannot create hsr debugfs directory [ 94.338113][ T7824] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 94.349198][ T7824] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 94.359106][ T7860] chnl_net:caif_netlink_parms(): no params data found [ 94.367896][ T7824] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 94.377292][ T7824] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 94.449104][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.456416][ T7860] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.465302][ T7860] bridge_slave_0: entered allmulticast mode [ 94.472455][ T7860] bridge_slave_0: entered promiscuous mode [ 94.502867][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.510164][ T7860] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.525874][ T7860] bridge_slave_1: entered allmulticast mode [ 94.532261][ T7860] bridge_slave_1: entered promiscuous mode [ 94.540475][ T7824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.573134][ T7860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.596491][ T7824] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.605400][ T7860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.630000][ T7005] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.637171][ T7005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.671054][ T7005] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.678206][ T7005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.691856][ T7860] team0: Port device team_slave_0 added [ 94.698602][ T7860] team0: Port device team_slave_1 added [ 94.732814][ T7824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.743248][ T7824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.798379][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.805358][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.831506][ T7860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.847289][ T7860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.854301][ T7860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.880492][ T7860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.915148][ T7860] hsr_slave_0: entered promiscuous mode [ 94.921402][ T7860] hsr_slave_1: entered promiscuous mode [ 94.927838][ T7860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.935465][ T7860] Cannot create hsr debugfs directory [ 94.961680][ T7824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.043900][ T7860] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 95.056164][ T7860] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 95.072887][ T7860] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 95.083974][ T7860] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 95.150296][ T7860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.163959][ T7860] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.186820][ T7824] veth0_vlan: entered promiscuous mode [ 95.199015][ T6982] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.206140][ T6982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.216566][ T6982] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.223665][ T6982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.239532][ T7824] veth1_vlan: entered promiscuous mode [ 95.250861][ T7935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.265500][ T7935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.270392][ T7860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.292913][ T7824] veth0_macvtap: entered promiscuous mode [ 95.302888][ T7824] veth1_macvtap: entered promiscuous mode [ 95.315220][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.325741][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.335749][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.346231][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.358480][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.369558][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.380155][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.390052][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.400535][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.412823][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.432921][ T7860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.443006][ T7824] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.451799][ T7824] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.460601][ T7824] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.469333][ T7824] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.507444][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 95.507460][ T29] audit: type=1400 audit(1741166989.045:1834): avc: denied { mounton } for pid=7824 comm="syz-executor" path="/root/syzkaller.AEGAK6/syz-tmp" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 95.540541][ T29] audit: type=1400 audit(1741166989.045:1835): avc: denied { mounton } for pid=7824 comm="syz-executor" path="/root/syzkaller.AEGAK6/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 95.567444][ T29] audit: type=1400 audit(1741166989.045:1836): avc: denied { mounton } for pid=7824 comm="syz-executor" path="/root/syzkaller.AEGAK6/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=20576 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 95.595737][ T29] audit: type=1400 audit(1741166989.075:1837): avc: denied { mounton } for pid=7824 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 95.618709][ T29] audit: type=1400 audit(1741166989.075:1838): avc: denied { mount } for pid=7824 comm="syz-executor" name="/" dev="gadgetfs" ino=4440 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 95.712907][ T29] audit: type=1326 audit(1741166989.245:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7960 comm="syz.4.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1498bd169 code=0x7ffc0000 [ 95.736470][ T29] audit: type=1326 audit(1741166989.245:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7960 comm="syz.4.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1498bd169 code=0x7ffc0000 [ 95.759973][ T29] audit: type=1326 audit(1741166989.245:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7960 comm="syz.4.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1498bd169 code=0x7ffc0000 [ 95.783417][ T29] audit: type=1326 audit(1741166989.245:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7960 comm="syz.4.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1498bd169 code=0x7ffc0000 [ 95.806909][ T29] audit: type=1326 audit(1741166989.245:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7960 comm="syz.4.1831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1498bd169 code=0x7ffc0000 [ 95.837485][ T7860] veth0_vlan: entered promiscuous mode [ 95.845202][ T7860] veth1_vlan: entered promiscuous mode [ 95.859622][ T7860] veth0_macvtap: entered promiscuous mode [ 95.867268][ T7860] veth1_macvtap: entered promiscuous mode [ 95.885246][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.896168][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.906206][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.916689][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.926575][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.937179][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.948095][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.957769][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.968396][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.978379][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.988907][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.998850][ T7860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.009456][ T7860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.025315][ T7860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.039676][ T7860] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.048570][ T7860] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.057340][ T7860] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.066256][ T7860] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.076519][ T3376] af_packet: tpacket_rcv: packet too big, clamped from 96 to 4294967272. macoff=96 [ 96.143871][ T7975] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 96.412195][ T8015] 9pnet_rdma: rdma_create_trans (8015): problem binding to privport: 13 [ 96.429767][ T8010] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 96.460889][ T8021] loop6: detected capacity change from 0 to 512 [ 96.468522][ T8021] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 96.491552][ T8021] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 96.507821][ T8021] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.1855: corrupted in-inode xattr: e_value size too large [ 96.523188][ T8021] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.1855: couldn't read orphan inode 15 (err -117) [ 96.537375][ T8021] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.549861][ T8028] netlink: 'syz.5.1857': attribute type 1 has an invalid length. [ 96.572104][ T8028] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.591918][ T7860] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.611296][ T8035] sd 0:0:1:0: device reset [ 96.839859][ T8056] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1869'. [ 97.155374][ T8081] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1881'. [ 97.520723][ T8125] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1895'. [ 97.977589][ T8169] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 98.121371][ T8176] netlink: 'syz.2.1921': attribute type 1 has an invalid length. [ 98.159715][ T8176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.192658][ T8176] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 98.224488][ T8176] bond0: (slave batadv1): making interface the new active one [ 98.246695][ T8176] bond0: (slave batadv1): Enslaving as an active interface with an up link [ 98.349989][ T8193] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1928'. [ 98.360006][ T8195] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1929'. [ 98.468594][ T3443] IPVS: starting estimator thread 0... [ 98.555755][ T8207] IPVS: using max 2304 ests per chain, 115200 per kthread [ 98.632464][ T8230] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1944'. [ 98.740261][ T3376] IPVS: starting estimator thread 0... [ 98.775826][ T8249] netlink: 154020 bytes leftover after parsing attributes in process `syz.3.1952'. [ 98.845550][ T8244] IPVS: using max 2304 ests per chain, 115200 per kthread [ 98.928597][ T8263] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1969'. [ 98.951267][ T8265] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1958'. [ 99.073326][ T3376] IPVS: starting estimator thread 0... [ 99.165604][ T8278] IPVS: using max 2352 ests per chain, 117600 per kthread [ 99.866261][ T8343] netlink: 'syz.3.1992': attribute type 5 has an invalid length. [ 99.923861][ T8348] IPv6: Can't replace route, no match found [ 99.955859][ T8350] bridge0: entered promiscuous mode [ 99.962322][ T8350] bridge0: port 3(macsec1) entered blocking state [ 99.968904][ T8350] bridge0: port 3(macsec1) entered disabled state [ 99.975759][ T8350] macsec1: entered allmulticast mode [ 99.981087][ T8350] bridge0: entered allmulticast mode [ 99.987920][ T8350] macsec1: left allmulticast mode [ 99.993045][ T8350] bridge0: left allmulticast mode [ 99.998688][ T8350] bridge0: left promiscuous mode [ 100.532993][ T8379] hub 9-0:1.0: USB hub found [ 100.539427][ T8379] hub 9-0:1.0: 8 ports detected [ 100.575822][ T8383] netem: change failed [ 100.583368][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 100.583386][ T29] audit: type=1326 audit(1741166994.115:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.628061][ T29] audit: type=1326 audit(1741166994.115:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.651754][ T29] audit: type=1326 audit(1741166994.115:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.675320][ T29] audit: type=1326 audit(1741166994.115:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.698998][ T29] audit: type=1326 audit(1741166994.115:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.722749][ T29] audit: type=1326 audit(1741166994.115:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.746294][ T29] audit: type=1326 audit(1741166994.115:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.769873][ T29] audit: type=1326 audit(1741166994.115:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.793581][ T29] audit: type=1326 audit(1741166994.115:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 100.817319][ T29] audit: type=1326 audit(1741166994.145:1921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.2010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f031ef5d169 code=0x7ffc0000 [ 101.057834][ T8413] syzkaller0: entered promiscuous mode [ 101.063372][ T8413] syzkaller0: entered allmulticast mode [ 101.197609][ T8424] IPv6: Can't replace route, no match found [ 101.584242][ T7001] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.650073][ T7001] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.698931][ T7001] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.738402][ T7001] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.812633][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 101.831221][ T7001] bridge_slave_1: left allmulticast mode [ 101.836944][ T7001] bridge_slave_1: left promiscuous mode [ 101.842581][ T7001] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.850534][ T7001] bridge_slave_0: left allmulticast mode [ 101.856369][ T7001] bridge_slave_0: left promiscuous mode [ 101.862084][ T7001] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.967910][ T7001] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.978312][ T7001] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.988179][ T7001] bond0 (unregistering): Released all slaves [ 102.010639][ T8465] IPv6: Can't replace route, no match found [ 102.048390][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.055785][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.063068][ T8444] bridge_slave_0: entered allmulticast mode [ 102.070278][ T8444] bridge_slave_0: entered promiscuous mode [ 102.077426][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.084503][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.092021][ T8444] bridge_slave_1: entered allmulticast mode [ 102.098683][ T8444] bridge_slave_1: entered promiscuous mode [ 102.123783][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.134342][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.152223][ T7001] hsr_slave_0: left promiscuous mode [ 102.169393][ T7001] hsr_slave_1: left promiscuous mode [ 102.175334][ T7001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.182849][ T7001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.192210][ T8482] loop5: detected capacity change from 0 to 512 [ 102.192464][ T7001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.206041][ T7001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.217980][ T7001] veth1_macvtap: left promiscuous mode [ 102.223609][ T7001] veth0_macvtap: left promiscuous mode [ 102.234458][ T7001] veth1_vlan: left promiscuous mode [ 102.239917][ T7001] veth0_vlan: left promiscuous mode [ 102.240265][ T8482] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.260773][ T8482] EXT4-fs (loop5): mount failed [ 102.332607][ T7001] team0 (unregistering): Port device team_slave_1 removed [ 102.342275][ T7001] team0 (unregistering): Port device team_slave_0 removed [ 102.414305][ T8483] syzkaller0: entered promiscuous mode [ 102.420035][ T8483] syzkaller0: entered allmulticast mode [ 102.440031][ T8444] team0: Port device team_slave_0 added [ 102.468151][ T8444] team0: Port device team_slave_1 added [ 102.489102][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.496122][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.522079][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.533742][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.540830][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.566821][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.611402][ T8444] hsr_slave_0: entered promiscuous mode [ 102.617789][ T8444] hsr_slave_1: entered promiscuous mode [ 102.625474][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.635051][ T8444] Cannot create hsr debugfs directory [ 102.717224][ T8444] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 102.726450][ T8444] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 102.735283][ T8444] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 102.753279][ T8444] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 102.789924][ T7001] IPVS: stop unused estimator thread 0... [ 102.846647][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.860536][ T8522] pim6reg1: entered promiscuous mode [ 102.866086][ T8522] pim6reg1: entered allmulticast mode [ 102.875717][ T8528] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2067'. [ 102.891012][ T8528] team0 (unregistering): Port device team_slave_0 removed [ 102.900712][ T8528] team0 (unregistering): Port device team_slave_1 removed [ 102.925385][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.938215][ T6976] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.945314][ T6976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.959735][ T6976] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.966832][ T6976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.986659][ T8444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.997142][ T8444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.053517][ T8547] loop5: detected capacity change from 0 to 128 [ 103.068896][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.078594][ T8547] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.093610][ T8547] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.124282][ T7824] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.194813][ T8570] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2078'. [ 103.223523][ T8444] veth0_vlan: entered promiscuous mode [ 103.232189][ T8444] veth1_vlan: entered promiscuous mode [ 103.269722][ T8444] veth0_macvtap: entered promiscuous mode [ 103.280032][ T8444] veth1_macvtap: entered promiscuous mode [ 103.292741][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.303294][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.313267][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.323748][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.333596][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.344111][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.357173][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.365798][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.376373][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.386388][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.396912][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.407005][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.417603][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.429293][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.452009][ T8444] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.460826][ T8444] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.469780][ T8444] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.478512][ T8444] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.609156][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 103.619781][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 103.634790][ T8600] loop5: detected capacity change from 0 to 1024 [ 103.643638][ T8600] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.650614][ T8600] EXT4-fs: Mount option(s) incompatible with ext2 [ 103.687653][ T8602] loop7: detected capacity change from 0 to 128 [ 103.719973][ T8602] syz.7.2091: attempt to access beyond end of device [ 103.719973][ T8602] loop7: rw=0, sector=121, nr_sectors = 920 limit=128 [ 103.880256][ T8624] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2100'. [ 103.882123][ T8626] loop7: detected capacity change from 0 to 256 [ 103.908504][ T8626] vfat: Unknown parameter 'uni_' [ 103.916005][ T8626] xt_hashlimit: max too large, truncated to 1048576 [ 103.960708][ T8632] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2105'. [ 104.708505][ T8682] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2126'. [ 104.790261][ T8690] loop7: detected capacity change from 0 to 2048 [ 104.816292][ T8690] loop7: p1 < > p4 [ 104.822886][ T8690] loop7: p4 size 8388608 extends beyond EOD, truncated [ 104.940622][ T8709] netlink: 'syz.5.2138': attribute type 4 has an invalid length. [ 104.948513][ T8709] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2138'. [ 104.994605][ T8709] : renamed from bond0 (while UP) [ 105.030506][ T8715] pim6reg1: entered promiscuous mode [ 105.035939][ T8715] pim6reg1: entered allmulticast mode [ 105.740865][ T8729] bridge0: entered promiscuous mode [ 105.749392][ T8729] bridge0: port 3(macsec1) entered blocking state [ 105.755892][ T8729] bridge0: port 3(macsec1) entered disabled state [ 105.762626][ T8729] macsec1: entered allmulticast mode [ 105.767997][ T8729] bridge0: entered allmulticast mode [ 105.788818][ T8729] macsec1: left allmulticast mode [ 105.793961][ T8729] bridge0: left allmulticast mode [ 105.799722][ T8729] bridge0: left promiscuous mode [ 105.865021][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 105.865039][ T29] audit: type=1400 audit(1741166999.395:2060): avc: denied { ioctl } for pid=8744 comm="syz.3.2149" path="socket:[24029]" dev="sockfs" ino=24029 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 105.904095][ T8745] vlan0: entered allmulticast mode [ 105.909311][ T8745] bridge0: entered allmulticast mode [ 105.916630][ T8745] bridge0: left allmulticast mode [ 106.503342][ T29] audit: type=1326 audit(1741167000.035:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.528832][ T29] audit: type=1326 audit(1741167000.035:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.552515][ T29] audit: type=1326 audit(1741167000.035:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.576073][ T29] audit: type=1326 audit(1741167000.035:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.599626][ T29] audit: type=1326 audit(1741167000.035:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.623248][ T29] audit: type=1326 audit(1741167000.035:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.646700][ T29] audit: type=1326 audit(1741167000.065:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8788 comm="syz.5.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7dccebd169 code=0x7ffc0000 [ 106.694391][ T29] audit: type=1326 audit(1741167000.225:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8792 comm="syz.3.2169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 106.722527][ T29] audit: type=1326 audit(1741167000.255:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8792 comm="syz.3.2169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 106.752295][ T8795] loop5: detected capacity change from 0 to 512 [ 106.768876][ T8795] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.796301][ T8795] EXT4-fs (loop5): mount failed [ 107.754675][ T8859] loop5: detected capacity change from 0 to 2048 [ 107.824086][ T8868] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2201'. [ 107.826504][ T8859] loop5: p1 < > p4 [ 107.840930][ T8859] loop5: p4 size 8388608 extends beyond EOD, truncated [ 107.852549][ T8868] team0 (unregistering): Port device team_slave_0 removed [ 107.877955][ T8868] team0 (unregistering): Port device team_slave_1 removed [ 108.364757][ T8914] loop5: detected capacity change from 0 to 512 [ 108.401268][ T8914] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2219: bg 0: block 35: padding at end of block bitmap is not set [ 108.431619][ T8914] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 108.473817][ T8914] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.2219: invalid indirect mapped block 4294967295 (level 1) [ 108.501210][ T8914] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.2219: invalid indirect mapped block 4294967295 (level 2) [ 108.570901][ T8914] EXT4-fs (loop5): 1 truncate cleaned up [ 108.577059][ T8914] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.698631][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.954655][ T8944] loop5: detected capacity change from 0 to 2048 [ 109.008349][ T8944] loop5: p2 p3 p7 [ 109.435427][ T8985] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2247'. [ 109.637601][ T9004] loop5: detected capacity change from 0 to 1024 [ 109.659008][ T9004] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.682051][ T9004] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2793: inode #13: comm syz.5.2268: corrupted in-inode xattr: bad magic number in in-inode xattr [ 109.714068][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.805078][ T9025] ip6gre1: entered allmulticast mode [ 110.013505][ T9043] veth1_to_hsr: entered promiscuous mode [ 110.031842][ T9043] veth1_to_hsr: left promiscuous mode [ 110.072298][ T9052] ipip0: entered promiscuous mode [ 110.103177][ T9055] loop7: detected capacity change from 0 to 2048 [ 110.129711][ T9055] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.184181][ T8444] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.311640][ T9083] loop5: detected capacity change from 0 to 512 [ 110.348429][ T9083] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.366848][ T9083] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.384130][ T9090] ip6gre1: entered allmulticast mode [ 110.594484][ T9114] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2305'. [ 110.629373][ T9118] netlink: 'syz.3.2307': attribute type 1 has an invalid length. [ 110.680985][ T9126] ipip0: entered promiscuous mode [ 110.793544][ T9135] pim6reg1: entered promiscuous mode [ 110.799124][ T9135] pim6reg1: entered allmulticast mode [ 111.154769][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.185025][ T9160] atomic_op ffff88811b3e3928 conn xmit_atomic 0000000000000000 [ 111.267196][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 111.267213][ T29] audit: type=1400 audit(1741167004.805:2170): avc: denied { setopt } for pid=9166 comm="syz.7.2330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 111.342758][ T9169] loop7: detected capacity change from 0 to 1024 [ 111.365203][ T9169] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.418627][ T9169] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 111.464319][ T9169] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 43 with error 28 [ 111.476831][ T9169] EXT4-fs (loop7): This should not happen!! Data will be lost [ 111.476831][ T9169] [ 111.486533][ T9169] EXT4-fs (loop7): Total free blocks count 0 [ 111.492551][ T9169] EXT4-fs (loop7): Free/Dirty block details [ 111.498526][ T9169] EXT4-fs (loop7): free_blocks=20480 [ 111.503839][ T9169] EXT4-fs (loop7): dirty_blocks=64 [ 111.509000][ T9169] EXT4-fs (loop7): Block reservation details [ 111.514987][ T9169] EXT4-fs (loop7): i_reserved_data_blocks=4 [ 111.631573][ T7005] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 111.750185][ T29] audit: type=1326 audit(1741167005.285:2171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f64d9fb4127 code=0x7ffc0000 [ 111.773823][ T29] audit: type=1326 audit(1741167005.285:2172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f64d9f59359 code=0x7ffc0000 [ 111.797312][ T29] audit: type=1326 audit(1741167005.285:2173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f64d9fb4127 code=0x7ffc0000 [ 111.820806][ T29] audit: type=1326 audit(1741167005.285:2174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f64d9f59359 code=0x7ffc0000 [ 111.844307][ T29] audit: type=1326 audit(1741167005.285:2175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64d9fbd169 code=0x7ffc0000 [ 111.867930][ T29] audit: type=1326 audit(1741167005.285:2176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64d9fbd169 code=0x7ffc0000 [ 111.892699][ T29] audit: type=1326 audit(1741167005.335:2177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64d9fbd169 code=0x7ffc0000 [ 111.916458][ T29] audit: type=1326 audit(1741167005.335:2178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f64d9fb4127 code=0x7ffc0000 [ 111.939835][ T29] audit: type=1326 audit(1741167005.335:2179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9176 comm="syz.7.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f64d9f59359 code=0x7ffc0000 [ 112.023164][ T9188] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2338'. [ 112.096185][ T9195] netlink: 'syz.5.2341': attribute type 1 has an invalid length. [ 112.189361][ T9206] netlink: 'syz.7.2345': attribute type 30 has an invalid length. [ 112.211268][ T9192] syzkaller0: entered promiscuous mode [ 112.216875][ T9192] syzkaller0: entered allmulticast mode [ 112.364584][ T9217] atomic_op ffff888136d02d28 conn xmit_atomic 0000000000000000 [ 112.436946][ T9215] loop5: detected capacity change from 0 to 1764 [ 112.692083][ T9251] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.2363'. [ 112.703016][ T9245] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.2363'. [ 112.738031][ T9255] netlink: 'syz.7.2366': attribute type 10 has an invalid length. [ 112.746626][ T9255] syz_tun: entered promiscuous mode [ 112.787056][ T9261] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2368'. [ 112.868849][ T9272] netlink: 'syz.3.2373': attribute type 3 has an invalid length. [ 112.881313][ T9274] bridge0: port 1(macsec1) entered blocking state [ 112.888017][ T9274] bridge0: port 1(macsec1) entered disabled state [ 112.896861][ T9274] macsec1: entered allmulticast mode [ 112.902308][ T9274] bridge0: entered allmulticast mode [ 112.909240][ T9274] macsec1: left allmulticast mode [ 112.914321][ T9274] bridge0: left allmulticast mode [ 113.050966][ T9291] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2381'. [ 113.085224][ T9286] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.2381'. [ 113.098223][ T9293] pim6reg1: entered promiscuous mode [ 113.103633][ T9293] pim6reg1: entered allmulticast mode [ 113.104702][ T9295] loop7: detected capacity change from 0 to 512 [ 113.139134][ T9295] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2384: bg 0: block 248: padding at end of block bitmap is not set [ 113.155773][ T9295] EXT4-fs error (device loop7): ext4_acquire_dquot:6927: comm syz.7.2384: Failed to acquire dquot type 1 [ 113.168115][ T9295] EXT4-fs (loop7): 1 truncate cleaned up [ 113.174438][ T9295] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.187457][ T9295] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.217809][ T8444] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.295899][ T1032] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 113.298457][ T9319] loop7: detected capacity change from 0 to 128 [ 113.303375][ T1032] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 113.319591][ T1032] hid-generic 0000:0003:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 113.321473][ T9319] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 113.343707][ T9319] ext4 filesystem being mounted at /73/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 113.405461][ T8444] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.418912][ T9328] netlink: 'syz.4.2397': attribute type 10 has an invalid length. [ 113.427666][ T9328] syz_tun: entered promiscuous mode [ 113.430940][ T9331] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2396'. [ 113.506015][ T9339] loop9: detected capacity change from 0 to 7 [ 113.512336][ T9339] Buffer I/O error on dev loop9, logical block 0, async page read [ 113.520515][ T9339] Buffer I/O error on dev loop9, logical block 0, async page read [ 113.528475][ T9339] loop9: unable to read partition table [ 113.532096][ T9343] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2403'. [ 113.534178][ T9339] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 113.534178][ T9339] U) failed (rc=-5) [ 113.721939][ T9364] bridge0: entered promiscuous mode [ 113.739413][ T9364] bridge0: port 3(macsec1) entered blocking state [ 113.746005][ T9364] bridge0: port 3(macsec1) entered disabled state [ 113.756579][ T9364] macsec1: entered allmulticast mode [ 113.761903][ T9364] bridge0: entered allmulticast mode [ 113.777018][ T9364] macsec1: left allmulticast mode [ 113.782201][ T9364] bridge0: left allmulticast mode [ 113.815243][ T9364] bridge0: left promiscuous mode [ 114.014615][ T9368] chnl_net:caif_netlink_parms(): no params data found [ 114.099861][ T9368] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.107170][ T9368] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.122152][ T9368] bridge_slave_0: entered allmulticast mode [ 114.131128][ T9368] bridge_slave_0: entered promiscuous mode [ 114.144796][ T9368] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.152029][ T9368] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.161094][ T9368] bridge_slave_1: entered allmulticast mode [ 114.167594][ T9368] bridge_slave_1: entered promiscuous mode [ 114.192842][ T9368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.204903][ T9368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.234121][ T9368] team0: Port device team_slave_0 added [ 114.241242][ T9368] team0: Port device team_slave_1 added [ 114.272429][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.279483][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.305659][ T9368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.325240][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.332263][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.358293][ T9368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.408615][ T9368] hsr_slave_0: entered promiscuous mode [ 114.414862][ T9368] hsr_slave_1: entered promiscuous mode [ 114.420978][ T9368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.421206][ T9422] loop7: detected capacity change from 0 to 1024 [ 114.428576][ T9368] Cannot create hsr debugfs directory [ 114.454807][ T9422] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 114.465774][ T9422] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 114.470831][ T9428] loop5: detected capacity change from 0 to 128 [ 114.476292][ T9422] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 114.484162][ T9428] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 114.508241][ T9422] EXT4-fs (loop7): invalid journal inode [ 114.515129][ T9426] __nla_validate_parse: 1 callbacks suppressed [ 114.515145][ T9426] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2435'. [ 114.526608][ T9422] EXT4-fs (loop7): can't get journal size [ 114.532769][ T9426] netlink: 'syz.3.2435': attribute type 5 has an invalid length. [ 114.536299][ T9428] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.543796][ T9426] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2435'. [ 114.572137][ T9422] EXT4-fs error (device loop7): ext4_protect_reserved_inode:182: inode #3: comm syz.7.2434: blocks 2-2 from inode overlap system zone [ 114.572706][ T7824] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 114.586554][ T9422] EXT4-fs (loop7): failed to initialize system zone (-117) [ 114.602275][ T9422] EXT4-fs (loop7): mount failed [ 114.705255][ T9440] bridge0: entered promiscuous mode [ 114.721813][ T9440] bridge0: port 3(macsec1) entered blocking state [ 114.728340][ T9440] bridge0: port 3(macsec1) entered disabled state [ 114.736222][ T9440] macsec1: entered allmulticast mode [ 114.741606][ T9440] bridge0: entered allmulticast mode [ 114.749785][ T9440] macsec1: left allmulticast mode [ 114.754849][ T9440] bridge0: left allmulticast mode [ 114.761105][ T9440] bridge0: left promiscuous mode [ 114.831803][ T9450] loop5: detected capacity change from 0 to 1024 [ 114.838703][ T9450] EXT4-fs: Ignoring removed nobh option [ 114.844364][ T9450] EXT4-fs: Ignoring removed bh option [ 114.877991][ T9450] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.881656][ T9368] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.922870][ T9368] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 114.936526][ T9368] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 114.948166][ T9368] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 114.955363][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.017844][ T9465] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2451'. [ 115.028837][ T9465] netlink: 'syz.5.2451': attribute type 5 has an invalid length. [ 115.036649][ T9465] netlink: 44 bytes leftover after parsing attributes in process `syz.5.2451'. [ 115.049474][ T9368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.065220][ T9368] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.077357][ T6967] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.084465][ T6967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.109837][ T6967] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.116950][ T6967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.137012][ T9368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.158658][ T9477] bridge0: entered promiscuous mode [ 115.177472][ T9477] bridge0: port 4(macsec1) entered blocking state [ 115.184006][ T9477] bridge0: port 4(macsec1) entered disabled state [ 115.198507][ T9477] macsec1: entered allmulticast mode [ 115.203878][ T9477] bridge0: entered allmulticast mode [ 115.210106][ T9477] macsec1: left allmulticast mode [ 115.215169][ T9477] bridge0: left allmulticast mode [ 115.221167][ T9477] bridge0: left promiscuous mode [ 115.302330][ T9368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.497039][ T9531] loop7: detected capacity change from 0 to 1024 [ 115.505189][ T9368] veth0_vlan: entered promiscuous mode [ 115.512635][ T9531] EXT4-fs: Ignoring removed bh option [ 115.519087][ T9368] veth1_vlan: entered promiscuous mode [ 115.528921][ T9531] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.558169][ T9368] veth0_macvtap: entered promiscuous mode [ 115.571949][ T9368] veth1_macvtap: entered promiscuous mode [ 115.586416][ T9539] SELinux: ebitmap: truncated map [ 115.592211][ T9539] SELinux: failed to load policy [ 115.598765][ T9531] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4115: comm syz.7.2475: Allocating blocks 497-513 which overlap fs metadata [ 115.615052][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.625656][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.634329][ T9531] EXT4-fs (loop7): pa ffff888106539380: logic 256, phys. 385, len 8 [ 115.635537][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.643519][ T9531] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 115.654056][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.674069][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.684541][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.694435][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.704971][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.716485][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.728153][ T8444] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.749815][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.760399][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.770343][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.780914][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.790873][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.801382][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.811396][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.821929][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.833137][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.842017][ T9368] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.851005][ T9368] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.860185][ T9368] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.868974][ T9368] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.938994][ T9548] loop7: detected capacity change from 0 to 1024 [ 115.946189][ T9548] EXT4-fs: Ignoring removed nobh option [ 115.951934][ T9548] EXT4-fs: Ignoring removed bh option [ 115.992198][ T9548] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.076042][ T8444] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.098575][ T9567] SELinux: ebitmap: truncated map [ 116.104479][ T9567] SELinux: failed to load policy [ 116.130512][ T9571] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.2491'. [ 116.355259][ T9596] bridge0: entered promiscuous mode [ 116.383643][ T9596] bridge0: port 3(macsec1) entered blocking state [ 116.390309][ T9596] bridge0: port 3(macsec1) entered disabled state [ 116.408301][ T9600] xt_hashlimit: size too large, truncated to 1048576 [ 116.415706][ T9596] macsec1: entered allmulticast mode [ 116.421035][ T9596] bridge0: entered allmulticast mode [ 116.508494][ T9596] macsec1: left allmulticast mode [ 116.513595][ T9596] bridge0: left allmulticast mode [ 116.522086][ T9596] bridge0: left promiscuous mode [ 116.706748][ T9606] loop5: detected capacity change from 0 to 8192 [ 116.912536][ T9621] loop5: detected capacity change from 0 to 512 [ 116.950860][ T9621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.984924][ T9621] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.062969][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.084148][ T9632] bridge0: entered promiscuous mode [ 117.091599][ T9632] bridge0: port 4(macsec1) entered blocking state [ 117.098111][ T9632] bridge0: port 4(macsec1) entered disabled state [ 117.104985][ T9632] macsec1: entered allmulticast mode [ 117.110323][ T9632] bridge0: entered allmulticast mode [ 117.116260][ T9632] macsec1: left allmulticast mode [ 117.121327][ T9632] bridge0: left allmulticast mode [ 117.128475][ T9632] bridge0: left promiscuous mode [ 117.274913][ T9647] loop5: detected capacity change from 0 to 512 [ 117.308152][ T9647] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2524: bg 0: block 248: padding at end of block bitmap is not set [ 117.382829][ T9647] __quota_error: 62 callbacks suppressed [ 117.382848][ T9647] Quota error (device loop5): write_blk: dquota write failed [ 117.396133][ T9647] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 117.411264][ T9656] bond_slave_1: mtu less than device minimum [ 117.438709][ T9647] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.2524: Failed to acquire dquot type 1 [ 117.479939][ T9647] EXT4-fs (loop5): 1 truncate cleaned up [ 117.500185][ T9647] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.516496][ T9647] ext4 filesystem being mounted at /159/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.573117][ T9668] loop7: detected capacity change from 0 to 256 [ 117.584308][ T29] audit: type=1400 audit(1741167011.115:2240): avc: denied { read } for pid=9667 comm="syz.7.2533" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 117.618780][ T29] audit: type=1400 audit(1741167011.145:2241): avc: denied { open } for pid=9667 comm="syz.7.2533" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 117.642742][ T29] audit: type=1400 audit(1741167011.145:2242): avc: denied { ioctl } for pid=9667 comm="syz.7.2533" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 117.669915][ T7824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.683117][ T9674] netlink: 'syz.7.2536': attribute type 1 has an invalid length. [ 117.684527][ T9671] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2534'. [ 117.719474][ T9678] pim6reg: entered allmulticast mode [ 117.733643][ T9678] pim6reg: left allmulticast mode [ 117.757755][ T29] audit: type=1400 audit(1741167011.295:2243): avc: denied { name_bind } for pid=9681 comm="syz.4.2539" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 117.795705][ T9677] Falling back ldisc for ttyS3. [ 117.803671][ T29] audit: type=1326 audit(1741167011.325:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9683 comm="syz.3.2540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 117.827180][ T29] audit: type=1326 audit(1741167011.325:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9683 comm="syz.3.2540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 117.850644][ T29] audit: type=1326 audit(1741167011.325:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9683 comm="syz.3.2540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 117.874303][ T29] audit: type=1326 audit(1741167011.325:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9683 comm="syz.3.2540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd14507d169 code=0x7ffc0000 [ 117.958813][ T9692] xt_hashlimit: size too large, truncated to 1048576 [ 118.244270][ T9713] bond_slave_1: mtu less than device minimum [ 118.585627][ T9731] Falling back ldisc for ttyS3. [ 118.770051][ T9747] pim6reg1: entered promiscuous mode [ 118.775414][ T9747] pim6reg1: entered allmulticast mode [ 118.804663][ T9751] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 118.804663][ T9751] program syz.3.2567 not setting count and/or reply_len properly [ 119.042576][ T9791] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 119.150265][ T9803] bridge0: entered promiscuous mode [ 119.226985][ T9803] bridge0: port 3(macsec1) entered blocking state [ 119.233573][ T9803] bridge0: port 3(macsec1) entered disabled state [ 119.262570][ T9803] macsec1: entered allmulticast mode [ 119.267980][ T9803] bridge0: entered allmulticast mode [ 119.276282][ T9803] macsec1: left allmulticast mode [ 119.281502][ T9803] bridge0: left allmulticast mode [ 119.295641][ T9803] bridge0: left promiscuous mode [ 119.324399][ T9809] netem: incorrect gi model size [ 119.329448][ T9809] netem: change failed [ 119.650331][ T9837] bridge0: entered promiscuous mode [ 119.668682][ T9837] bridge0: port 3(macsec1) entered blocking state [ 119.675185][ T9837] bridge0: port 3(macsec1) entered disabled state [ 119.697694][ T9837] macsec1: entered allmulticast mode [ 119.703054][ T9837] bridge0: entered allmulticast mode [ 119.712420][ T9837] macsec1: left allmulticast mode [ 119.717592][ T9837] bridge0: left allmulticast mode [ 119.732853][ T9837] bridge0: left promiscuous mode [ 119.740818][ C1] ================================================================== [ 119.748928][ C1] BUG: KCSAN: data-race in can_send / can_send [ 119.755101][ C1] [ 119.757433][ C1] read-write to 0xffff8881046deb90 of 8 bytes by interrupt on cpu 0: [ 119.765513][ C1] can_send+0x5a2/0x6d0 [ 119.769691][ C1] bcm_can_tx+0x314/0x420 [ 119.774049][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 119.779363][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 119.784579][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 119.789627][ C1] handle_softirqs+0xbf/0x280 [ 119.794325][ C1] run_ksoftirqd+0x1c/0x30 [ 119.798763][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 119.803717][ C1] kthread+0x4ae/0x520 [ 119.807811][ C1] ret_from_fork+0x4b/0x60 [ 119.812247][ C1] ret_from_fork_asm+0x1a/0x30 [ 119.817041][ C1] [ 119.819371][ C1] read-write to 0xffff8881046deb90 of 8 bytes by interrupt on cpu 1: [ 119.827446][ C1] can_send+0x5a2/0x6d0 [ 119.831619][ C1] bcm_can_tx+0x314/0x420 [ 119.835969][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 119.841286][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 119.846505][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 119.851548][ C1] handle_softirqs+0xbf/0x280 [ 119.856421][ C1] do_softirq+0x5e/0x90 [ 119.860594][ C1] __local_bh_enable_ip+0x6e/0x70 [ 119.865639][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 119.870592][ C1] batadv_nc_purge_paths+0x220/0x270 [ 119.875944][ C1] batadv_nc_worker+0x3db/0xad0 [ 119.880826][ C1] process_scheduled_works+0x4db/0xa20 [ 119.886402][ C1] worker_thread+0x51d/0x6f0 [ 119.891026][ C1] kthread+0x4ae/0x520 [ 119.895127][ C1] ret_from_fork+0x4b/0x60 [ 119.899570][ C1] ret_from_fork_asm+0x1a/0x30 [ 119.904359][ C1] [ 119.906687][ C1] value changed: 0x000000000000024a -> 0x000000000000024b [ 119.913798][ C1] [ 119.916125][ C1] Reported by Kernel Concurrency Sanitizer on: [ 119.922281][ C1] CPU: 1 UID: 0 PID: 28 Comm: kworker/u8:1 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 119.933004][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 119.943083][ C1] Workqueue: bat_events batadv_nc_worker [ 119.948755][ C1] ================================================================== [ 119.980989][ T9848] netem: change failed