last executing test programs: 10.640625097s ago: executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = gettid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r3, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0xc04c5349, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0xc08c5335, &(0x7f00000005c0)={0x0, 0x0, {0x0, 0x3, 0x73}}) tkill(r2, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='pstore\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r4 = open(&(0x7f00000000c0)='.\x00', 0x101000, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getdents64(r4, &(0x7f0000002ec0)=""/4096, 0x1000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000640)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0}, 0x90) r5 = syz_io_uring_setup(0x3b67, &(0x7f0000000240)={0x0, 0x2189, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x4cb9, &(0x7f0000000540)={0x0, 0xa4d4, 0x800, 0x0, 0x1d8}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r8 = dup(r5) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r8, 0x5d64, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r5, 0xb15, 0x0, 0x0, 0x0, 0x0) 10.298987958s ago: executing program 1: socket$inet6(0xa, 0x9124c37758919f8e, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x802, 0x1) connect$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100801, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x400ad00, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) 10.185334445s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00'}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='rpc_pipefs\x00', 0x210c04, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 10.143340952s ago: executing program 1: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r5, &(0x7f0000000000)={0x1d, r4, 0x3}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) io_uring_setup(0x396b, &(0x7f0000000180)) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x13c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4000}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="b3dd854e7554e41e958b3d0ef645c25c", 0x10}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="2017b4be940d3b7374e84aa9bf64a9abcfbf6036a3e1653cd3f8b95a818d64c1ef0c2704699e7608c07a2c9a24c721652c8df4aec25252fceb1db56c029a187e596c73e43a804bdf9bf9cb7a49a58f6fa5daf9", 0x53}, {&(0x7f0000000280)="d08fe5e13b2d6f021d1a509e2edff884d7a1050405a9986cdcc307f21555e2a3ea31d60b6474160b08df1214933e83fd07cc4db94b7ee1ded444776f8d466852a7dc77a9b444c9d871830cf31a3e9e9069527a0b5a55e3a4c54a3278440de590b86c9c1d482f8231b933e4ce47d26dfb84240005e721b477576ecd9d7b5f1b37250263a265081968bcee6a331502c85f47a992ff80407b06f04f54f1989e9f59e848629d", 0xa4}, {&(0x7f0000000340)="f0ed10dccb104424a192ef06b047466f147d20c7c1e4390103c6613857d2bde8b719e6fd1573fa0e9e26867cc7583b2f85d8c58b73c9728776d3a17d3ccdbb7e37f66d511850ce762f9eac44ea37465b0ab7369d8f5bdd75c91a891031880ee5fc487d594e5df796a9dc4ccdb54aa71d70ac9a81ff1e9bcfe11a477f8da00f984a75b62dc2c2f7b7570d0a1b0f77184e95f1aa57c64a41425ecb5579bbd433001de5", 0xa2}, {&(0x7f0000000400)="31e2dd2e0dc2cc4d6fe7472c261ba5461e9cfb97d184c6c695a413e3a27a2947cc04769e9a4d1b3b4c2ca742063ab15d70415ab275d2c0c702d17db1050a4beefa628db73903a54f4e66422e4502dd6a9392370f694526e8546e003346da43614122a918cc7a09a3", 0x68}, {&(0x7f0000000480)="c0a3f21cf552b0620713a42263dabcc56103a229a887ffabd9e21eceeb622165a9c60c94b131195209f38bdb8be7a38edc6d756109f2088a1c455ed74e514eefeab03c8e725bda48738fa7183dba8501d9fce6b045870fcb3482329ba7a904873945e9dbc2ab27c5d6b9b0a1432171854a0953f928d17b79b266134b17cbab85c18d3e664f44351dd98f8c8af3eb74041eec", 0x92}], 0x7}, 0x48004) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r6, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x7d}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xffffffff}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}], @chandef_params]}, 0x50}, 0x1, 0x0, 0x0, 0x4000011}, 0x24008014) syz_emit_ethernet(0xbe, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "78af85d02b7346208e9637367e92c1ed11b47a169abd3a83f26e96aeca69de50", "5af7806d08487c34e28e5ec58309f240cba5107308c5ceb36b1dac352c7d32fef64bcdcbe4d3dbc41a606fbacbb1d9c5", "8d1b5c7815387437938a705a2929609eb456a5e232c3382beebde9b0", {"fb63172e3eb800", "3e93e00258289886e2ee1a2c1dbe7098"}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000900000000000000ffec850000006d000000970000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000009c0)={@multicast2, @private}, &(0x7f0000000a00)=0xc) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 8.844226217s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00'}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)='rpc_pipefs\x00', 0x210c04, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 8.788299516s ago: executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_merged\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x8000, @remote, 0xb15}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x1, @empty, 0x8}, @in6={0xa, 0x4e20, 0x366, @loopback, 0x4}, @in6={0xa, 0x4e20, 0x8, @private1, 0x401}, @in={0x2, 0x4e23, @private=0xa010100}], 0x90) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) (async) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ptrace(0x10, 0x1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$cont(0x4202, r3, 0x0, 0x800000000000) (async) ptrace$cont(0x4202, r3, 0x0, 0x800000000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000deffffff6a0a00ff00000000850000002b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2f01806fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c5c77f0979b34e1ad837ff0d10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8d0d26b5069f8a98f7dc8f772fd0e17c9b9101644f8c06b74635fc9f9de9ca3c0ec0cb9bf4e418d076df4c7df0a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d25c32aac1c7d5b5be399f6609876b5887437a172fbc02a74135b29194e533583f76e412dff048f0000000000000000b2728a0481e9f0da43bb6cfb851cd364ff19002cc93c1c13ca67fdc6c238342033070000004a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad3e328a100000000b515a1000000000000140eb2e9c15b6c8f6198282df27badac8500bc7d202e099009ca515007e5f009735200040000001896d46cdac0abb841d9f96e2e6a19b7bf661c01800000d77d6165f253683cd8dc926518c699a2b14fb2bb40425dee631368340711a8c47318d5d13085938c3ec5c39b540b34157b0330aa16bd0998607f0ecea84919712d36"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xffff0000, 0xf0, 0xe200, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) mkdir(0x0, 0x0) (async) mkdir(0x0, 0x0) mkdir(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1354451b85451ad38ae6d571347862663f1a9c66806487c4ccdc9204771a3e0bdbe3050d1b44882fbf2e12d58071580083d65c443fe917d9b88d23efe6ac7b", 0x37}, 0x60) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r6, &(0x7f0000000000)={0x27}, 0x74) socket$kcm(0x2, 0x922000000001, 0x106) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x20002, 'wlc\x00', 0x0, 0xed}, 0x2c) r7 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000140)=""/140, 0x8c) (async) getdents(r7, &(0x7f0000000140)=""/140, 0x8c) 4.404448956s ago: executing program 0: syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r0 = msgget$private(0x0, 0x0) creat(0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0)={[0x100000003]}, 0x8, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="006e593dd239a6fddd84d663be528aa14a5c924186ad8e6e34686afef541c6c7310d90a165ecbd80cfc0283cad5860f80c99c88b15e939c7112c9c00725e14d7a8f9ff21f703291178d682670f1efcfab987824582f66a50ee3faf8ff43b2c68a3ee999b994815182a1c27585f6fd33b97d4510559af22116b5ba9f776e87c567ef60fa06691f522b09e71e79b192e7157d76e1cd37ddc417d3a0c090141a2804dbc33a96c58d604e4865437ab47a95dde2e72e1cf71007783b6c556e1128095882578b9bafd713877f5554fcfa53c0eb0e33a0e25f9aed5", @ANYRESHEX=r1, @ANYBLOB=',\x00']) msgsnd(r0, &(0x7f0000000100)=ANY=[], 0x1008, 0x0) msgctl$IPC_RMID(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 3.414607195s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x5) 3.047670521s ago: executing program 3: socket$inet6(0xa, 0x9124c37758919f8e, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x802, 0x1) connect$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100801, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x400ad00, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) 2.658323219s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5}, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x4c}}, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="547875344b02c1b85c3c11f098b996438997828c65f734548aab7be0abd5e8a05a", 0x21, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r1, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_ENCAP_DPORT={0x6}]}}}]}, 0x40}}, 0x0) 2.569113483s ago: executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) (async) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x470000, 0x0) write$rfkill(r0, 0x0, 0xfffffcfe) (async) r1 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) (async) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xed) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xb8}}, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x38a, 0x2, 0x100}, {0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe}, {}, 0x1, 0x3, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0xa0}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) (async) ioctl$USBDEVFS_IOCTL(r1, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) 2.471980997s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$MSR(&(0x7f0000000040), 0xffffffffffffa265, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r1, 0xc0286687, &(0x7f0000000080)={0x2, 0x1f, 0xee, &(0x7f0000000140)=""/238}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x24}, {0x15}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001300), r0) 2.158843994s ago: executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) r2 = syz_io_uring_setup(0x31d9, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4, 0x0}) io_uring_enter(r2, 0x4d92, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000180)=0x6, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xc, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast, {[@timestamp_addr={0x44, 0x1c, 0x9, 0x1, 0x0, [{@loopback}, {@remote}, {@loopback}]}]}}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f00000001c0), 0x0, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r7 = socket(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001240)=@newqdisc={0x2c, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) write$tun(r6, &(0x7f00000002c0)={@val={0x0, 0x86dd}, @val={0x0, 0x1, 0x2, 0x8bab, 0x5, 0x6}, @x25={0x0, 0x6, 0x17, "c5f96b6c1275f7ae8c393d89204546766b6f54fcb6475180b64a35a6b7b11dc4a30b575f36d382c1a3a6129bd7b5270d2862617f4b14b6212fa0"}}, 0x4b) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r11, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="49530000000000000000670000000c009d"], 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r8, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000e00)=ANY=[@ANYBLOB="349f2e32dec8229b4b8a7e658c6b2857088d1018082691b2a095b448a9c84d3363f93e6ba18b1cefa07891b1fb4f454c7e437ffecb66897c738843501b4379a230a4c079933844b798b3e4c5b07c6063abb1246402a9ea49934bd0a969e9e5cd3a2e8e16cb5301", @ANYRES16=r10, @ANYBLOB="000129bd7000fddbdf251900000005001d000300000005001c000600000005001c000600000005001e00ff000000"], 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x24000000) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x3c}}, 0x0) chmod(0x0, 0x0) 1.601146838s ago: executing program 3: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000400), 0x208e24b) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 1.580646721s ago: executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000040), 0x2, 0x0) sendfile(r1, r1, 0x0, 0xffff) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_io_uring_complete(0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000007700)={&(0x7f00000074c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000076c0)={&(0x7f0000007500)={0x1b8, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3f}, @NL80211_ATTR_IE={0x8c, 0x2a, [@preq={0x82, 0x30, {{0x1, 0x1}, 0x6, 0x3, 0x9, @device_b, 0x5, @void, 0x8, 0xc365, 0x2, [{{0x1, 0x0, 0x1}, @device_a, 0x19}, {{0x1, 0x0, 0x1}, @broadcast, 0x7}]}}, @dsss={0x3, 0x1, 0xb8}, @preq={0x82, 0x51, {{0x0, 0x0, 0x1}, 0x40, 0x20, 0x4, @device_a, 0xffffffff, @void, 0x8, 0xff, 0x5, [{{0x1}, @device_a, 0xc7b}, {{0x0, 0x0, 0x1}, @device_a, 0x8}, {{0x1, 0x0, 0x1}, @device_a, 0x4}, {{0x1}, @device_a, 0x4}, {{}, @device_b, 0x81}]}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x7df}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE={0xe5, 0x2a, [@cf={0x4, 0x6, {0x24, 0x5, 0xfc00, 0x81}}, @sec_chan_ofs={0x3e, 0x1, 0x3}, @random={0x9, 0x56, "3e198f75a994054b8405629be4490a54748a134db84d6203e0494396cb9607239e13dae39671f48c7b08327670d4bb2b791246289ecd1b3e558e6505e568b6f7fcacc092786353c4b2c3ee0be7988244899bc601a76f"}, @random={0xd1, 0x78, "da37d3b6e6ca23ee597ef7e9657c2622fa429e1388090b1dda9f9fbf7eaa15142d74e596799faa4a54d1c0769f14b5e7f0cb5de54c844c0d5f16eb974cb64f70b96f0535f4a639f4b14a3e0a5f4d4a967d07e071dd1e4c42d55a0fad4876551d5d8f4531c61e449a826e67b1144000e5e67e5f559b25d596"}, @supported_rates={0x1, 0x2, [{}, {0x24}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r4 = socket$can_raw(0x1d, 0x3, 0x1) lseek(r4, 0x8, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000077c0), r3) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000079c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000007a00)=@base={0x14, 0x4, 0x6, 0x1, 0x0, r3, 0xbac3, '\x00', 0x0, r5, 0x2, 0x3, 0x3}, 0x48) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f000001cb80)={'syztnl2\x00', &(0x7f000001cb00)={'syztnl0\x00', 0x0, 0x700, 0x40, 0x0, 0x80, {{0x14, 0x4, 0x3, 0x8, 0x50, 0x64, 0x0, 0x1, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, {[@cipso={0x86, 0x3c, 0xffffffffffffffff, [{0x5, 0x5, "a31fb8"}, {0x9c811de3caea8b92, 0xf, "545a25638630f4a37e9063bdc3"}, {0x0, 0xc, "157f7e9ee8b45d0cbf69"}, {0x1, 0xa, "a24d0f6e6cc4bdc7"}, {0x1, 0xc, "700ee11c2b26733a6359"}]}]}}}}}) sendmmsg$inet(r3, &(0x7f000001ee00)=[{{&(0x7f000001bf80)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f000001c200)=[{&(0x7f000001bfc0)="ae8ef4a9cd6fb46a616a719e55129ffd5bb3be8134c36296bbe22855549292211a428b68e34ffdc8afe9613a7d2b7153ed", 0x31}, {&(0x7f000001c000)="f7a0c2f96b1833cde56d76968eb6bfa7d41a821f50c077959ad2aceec25483f75c2313a21ebd18e989b1ba03054b415893ca38f5d9d870b33a6fee2bae8cfa5d570b7c2f14ed8899d8940075c411109bc4e19167f9aadf65dd4fd3cd2838f980ed4e5dc36dac9939fe21241a425ee1fce1ec33e4bf62d0369be5dbe2303e8e909507d7604fec32df41073db575b1c8cd6a22ab", 0x93}, {&(0x7f000001c0c0)="27f7d86f942349ea375f", 0xa}, {&(0x7f000001c100)="7f9151aa4c6f75521d866452c80c0ca65a9fdefc1e4f902f4b390a7bf5bfd6c1f19f4283efd778e8472d20b702685c566a34f4004b4386744f4cff1651568c284eb4d7ed01527d443a0397bf3cb9ed96b7442d2b77e8708fa08f32546c4a45c5f3d35bd52674ee395aba434f34aa00de02a63c56f1c53fa80ad34cd04ce3391828cc84e93650818905a8d7360cd1c5f43e70a08d3575e7ba1098ae3e6ba1efc06d895e0d3e4c9f093617bec45f25f4fe5aa52a76134323d5ce2b634cf5294172e011a8fa1c6e68af424d45c76b284e1137730b9f28f2efcafccdaad636fb95a00156a78a1a39e29b993cab2a4fcc3f58b54414c92d1ed68e", 0xf8}], 0x4}}, {{&(0x7f000001c240)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f000001c680)=[{&(0x7f000001c280)="3a114ef3d967ac5b2e45de91ef057694c8778bf18ce16c00e41df9cc2f37df8ef3e78c841694677da6beb35e694b355a1f7e35f49e982e0235c26c4c3e09dc8e46c04799731b07bdd958298e75a4e115c4106632ba5aff09aca32e72d08def43f27e5512fa5b1b186e7b89086959df61b6014d97baa2715799c8f69ebc98a37a923d233f49ef7fe4b867596bcf335baf2198f5e1c80808d453241621ba9eb87056ea988a6abdf2f619a851bb00e8ee6a73d9f75b81baba6484ea0b210fab61c2a0", 0xc1}, {&(0x7f000001c380)="ee1a567197d03d238e3bf130f58cf528d9adf3cf480e026a00338a7ad9c65ac589270d4a253708815a496e6da2ccada2c21f4c528153108afd8761bd8b3e120e10192d0d6accc62c9c0519bb6dd44a4d14fe82eeba1041bf7d23ea36f699ad27d767c39d3e72ad8ed307982f7b25c6ce8b534add2f6e8c1e81159a316447750d6333bc77ed6d22919437896edff10db70fc5398e22", 0x95}, {&(0x7f000001c440)="9a1cff81f3c02eb6c2eaa638132898ee48927e8f86756e2c8ae2a34839257ef265c0c41355b64c901e2ff2bd56b0194c2ae4e65751", 0x35}, {&(0x7f000001c480)="bc8e2a827c78a3125865eba0dd4c10de5258a99807a79061677f928bcb2c110d79a418ac3a68ddfcbcdeea95a7c9cabd9b2ac58eb15437ee5a28d42d478abf8e17771ffe49cddd0ee9827a61d183c16a0f94be8b7d8679a359c1a113d9e704a764925e2508ea972d7659a3149719e0f1c698ed78b6", 0x75}, {&(0x7f000001c500)="cb70677265855a8177c05c7b523137ee7bae3d8cc70dfd3d3cdffb4f9990463d541e2440dd81b3e60a7201ff4969c27ace2cbcdc434553e5a5", 0x39}, {&(0x7f000001c540)="51f58a821944f6fadd9507bb6d48658ebd2cbbcae7e2f9c37f2ee5e61fbb2167d300bd103b11b1c7f87fb2ba972fea8a560cf4c7252820727612fa85c1f2604907ed84e73d9b1ae4918aabeb294c322780c2fc585607722d189919b290c44b03dba60618b6397bafb0447fcb385161553b361960ef56c3840a213e0c6994bc8628c37146559b40a196f4618560", 0x8d}, {&(0x7f000001c600)="56a7f2f386fda2676b6aca087e965cd866a238ac4244329cf9c6648a72176811af94a834421232f8fe71726e64568877ce5aa5971565c416ed8e7461ac80fc7263c1ef59e42c3308fba31b499ccd32f34c8f55c52a6cdf3218bc35d6ea2f", 0x5e}], 0x7, &(0x7f000001c700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x42cc1920}}, @ip_retopts={{0xf0, 0x0, 0x7, {[@cipso={0x86, 0x49, 0x3, [{0x5, 0x9, "f1e71604f26d44"}, {0x6, 0x11, "8138f0a418d59a55cf5a835857cf01"}, {0x7, 0x12, "a1aadb7815bf3b342547a861a5a78922"}, {0x2, 0x11, "cebe579c983de185d90bcf8fb7930c"}, {0x3, 0x6, "918fdf75"}]}, @end, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x4a, 0x1, [{0x0, 0xe, "b5df8a757ed32462f26de649"}, {0x7, 0xb, "f6aba6b5d6061aaf95"}, {0x7, 0xe, "d70e70f41dd76d55f4e7aae0"}, {0x7, 0x3, "b4"}, {0x1, 0x9, "a5b7e21cb070b9"}, {0x0, 0xd, "250f7feb127d03c2dfab56"}, {0x6, 0x4, "4c10"}]}, @rr={0x7, 0x7, 0xba, [@multicast2]}, @timestamp_addr={0x44, 0x1c, 0xbe, 0x1, 0xa, [{@local, 0x4c5f}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3ff}]}, @timestamp_addr={0x44, 0x24, 0xed, 0x1, 0x2, [{@rand_addr=0x64010102, 0xba7}, {@loopback, 0x200}, {@local, 0x101}, {@remote, 0x9}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private=0xa010100}}}], 0x128}}, {{0x0, 0x0, &(0x7f000001c840), 0x0, &(0x7f000001c880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010100}}}], 0x70}}, {{&(0x7f000001c900)={0x2, 0x4e24, @remote}, 0x10, &(0x7f000001cac0)=[{&(0x7f000001c940)="21fe412003ceaecce6794b9a0bc84a24499a6e8d015d704be2abf47f57226bca8ddd965368d6de084471eba6d3a0e5667759a820631be880cf032b8650f2acfeb7a1915f413dac1d0dd06455ba8d37482420c6e55dc2b0c91d94321df8d5e0837a41c7761a659a5cd3bb69c1720c82663c", 0x71}, {&(0x7f000001c9c0)="577a440258e30c20b66695c63a7d3fbfecec902daa64cde5028380782b79e80b22dc0de80b24623757589d3fe53fa720a96bf1e6882450e06507c4f3f3576c5d705299c9b84a91677cdc42a78eea448dc80128780de1798304ca1f9f4b740b9ab84c98a0ac53ce05a5a83c3d10ef3abefafef2118f74aa3c2d27423dfa8fdf5896abbbed3ec866e41c3b6908e2af789a3d7ad61b8adf0d78f0358bcb3e9f2a49b912ed9390060eeeee9c572a9a9bb994dd2ad53a9e4fdbf15cf8572184fc4d744eaa8bbd92b9f0becb3592534cc053206f2d0af55ec5afd23c27f9c6ad4cf974e4c0f1fe", 0xe4}], 0x2, &(0x7f000001cbc0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@cipso={0x86, 0xd, 0x2, [{0x1, 0x7, "d248b60c44"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast2, @remote}}}], 0x88}}, {{0x0, 0x0, &(0x7f000001d080)=[{&(0x7f000001cc80)="43a9e0602f981ac5ef6dfd43928cd778337eea9c95fcae3f0ca509ce372f3b05d8763c5d3e5375eaffdd92a7fada8c28f8ea47499de937b1ac5b941c4cc45cc631a213a92317933751049e", 0x4b}, {&(0x7f000001cd00)="85d29fafe6f5cd962959998c6966ee1fba5ee7a4de61b6191b83", 0x1a}, {&(0x7f000001cd40)="e6e14baa560b786135a3204de3d74a95", 0x10}, {&(0x7f000001cd80)="7ae9139e12c67ca48d26377e50bb01a25b7fb016f7279ec8ee0a75bf9e", 0x1d}, {&(0x7f000001cdc0)="30ed198cabb916b8938772950d3bb79961f753b34572533675f3107d29467d11602adabbd701a52dbedfe80c5865e53b27552e2f691aaeb5cbf2a9826ca9a45f15c4d618f707966720cf074d15bc945f9ee21600ebef40b1a4ce7e90821ccace5af38d58579fc21ea255ab4359c2f49b743958bb9915ebfbd7baef38260f30251dde86216d87f4bf964af8a18334a471cd8ae0c9d234b560d87238742b3d33b76d4618b6b57ddbf036f804cccac2274222227603de3aa3eac5e031c6", 0xbc}, {&(0x7f000001ce80)="b60269b174f9be5a713441610b524dbf4803b14323776749c483a4ada528e22f9858efcab430", 0x26}, {&(0x7f000001cec0)="258813d7aed97e442396acca162ba3126532842f8a4d3303deb4ab18ac442cd89b941719fdf418e271b6d3a562415a58c6297df4ddfb12523a17e67cd4ff832b1cdb3088bb44688318df853aa3b5544e267d42b77dce15001e5949d24db9dd3f427e6d478d40ce6e166919379170b5df329532d712c895676271c281902e71dc54c4867373cac3a917ae4eb2bbded0b7c221e50f001cdd674f209ea84aaf946999bf6e4d44e678a22d3030e57c9796d38c2565b643d14312dd9248a7c846dff4ff105ea8820c595edee0807c10cb3d8123e0144cea49ab818d66cb56640ed3bdafb44e2e097becfe2f35e89c118fba09b141e76ada897dfa4ddb28", 0xfb}, {&(0x7f000001cfc0)="bbbfaf8281404d23bdbbc050d912fdcdce2dacd1e3a8f4fb9ddb0a5438c0743943364ab73723634267b9d67e63920d79da55313520817fec14d341595ab106185b75dc9a358ddabf47bda8458f47b17720d10ef425c67a3d62e36c2c7e98001f5ae1755efc92737f71717fce6f41f9ec82cb49b83d0cc2a6fdfe5c30f6c5f1a7294967a42a3f12c961f65eb62408f3e464e6d06541b0b9f1dc24d3f16a25b4610b8f96ab2d3e75e65805bc7e4f07c3f9645f5c4241", 0xb5}], 0x8, &(0x7f000001d100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast1}}}, @ip_retopts={{0x50, 0x0, 0x7, {[@end, @lsrr={0x83, 0x17, 0x51, [@empty, @broadcast, @multicast2, @rand_addr=0x64010102, @loopback]}, @ssrr={0x89, 0x7, 0xb4, [@local]}, @end, @end, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xb7, 0x0, 0x0, [0x9, 0x0, 0xb70, 0x0]}, @ssrr={0x89, 0x7, 0x73, [@multicast2]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x55, 0x3, 0x6, [{@broadcast, 0x7809e29c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xc}, {@local, 0x3}, {@multicast2, 0x6}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x8000}]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x138}}, {{&(0x7f000001d240)={0x2, 0x4e22, @remote}, 0x10, &(0x7f000001d2c0)=[{&(0x7f000001d280)="db08b0320cd862aa0d8ae6775e", 0xd}], 0x1}}, {{&(0x7f000001d300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f000001d480)=[{&(0x7f000001d340)="8443083f9253b775236308e54c4849f114aa88f7f262a01ef4b7ec89ac01bcde248bec46343f588f6c1400b9a369e5ec315bb6dcce3a0c9bd2edbad9db76b860263ce290d8ddced46d42932b15a48f9079b9d7dfb90b8255175acc5ae1e53afe88f6159ccb26c8d7bc26ce", 0x6b}, {&(0x7f000001d3c0)="65ab879b6f87289e0c2404ec0b719c507efd1bfc4c3a81f3ad04fd87d40f8c619bca8e812cc517f08685f78dfad51f173ccac0ce3dd48dd9b2d96bcd07da7d774b1cf1c9466059cd88bdf495617af65480e2512715aecac810e0dc7162c0dc89a87173c782e2c4e29d8ce37029481d76e7c7683a5605e02181f22c2d35e92590096ad6297efb6546cd484989426b825f1cd64d7518c4b38ced452b82c1eb59d676147d4da4fe9e4878c06907c8efb6b28af9ab0586adcae3cdc6d256c3", 0xbd}], 0x2, &(0x7f000001d4c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x78}}, {{&(0x7f000001d540)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f000001e680)=[{&(0x7f000001d580)="5b71e944ac31b108a90d67db3557b1482d420c30794c73aadbe9c13c7963def56248093b5cc44633e99c9af797bfae98a9b8349d6840745849480f5c57c7f0f71515d04b", 0x44}, {&(0x7f000001d600)="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", 0x1000}, {&(0x7f000001e600)="a9a35e1bc02a57181de9097265f2e1dae6c3b86406f91167d8d4e444ae6e8e5fe91b975ebc1fe2f29f9e226042a3a6cbf518dfffd9c28b156ec938f7f2a15d752b7adf8d654fe3e2b20f6265e1d9d4075acbff9a8255df6620ee26639a81c3560b1d1f935d135b0ed79d7389bde540591fe013d4bbafcb8c", 0x78}], 0x3, &(0x7f000001e840)=[@ip_tos_int={{0x14}}, @ip_retopts={{0xc8, 0x0, 0x7, {[@timestamp_addr={0x44, 0x44, 0xc2, 0x1, 0x5, [{@multicast2, 0x1}, {@multicast1, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@empty, 0xd7}, {@broadcast}, {@multicast1, 0x5}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x8000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe836}]}, @rr={0x7, 0x13, 0x34, [@remote, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, @rand_addr=0x64010100]}, @lsrr={0x83, 0x7, 0xcf, [@private=0xa010101]}, @timestamp_prespec={0x44, 0x24, 0xa3, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x2d}, 0x8000}, {@loopback, 0x4e}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x2d}}]}, @timestamp={0x44, 0x10, 0xff, 0x0, 0x1, [0x81, 0x35dc, 0x0]}, @ra={0x94, 0x4}, @rr={0x7, 0x7, 0x7a, [@multicast1]}, @lsrr={0x83, 0xb, 0x16, [@multicast1, @loopback]}, @lsrr={0x83, 0xf, 0x26, [@loopback, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @broadcast}}}, @ip_retopts={{0x7c, 0x0, 0x7, {[@cipso={0x86, 0x12, 0x3, [{0x7, 0xc, "436b8595e9a969358657"}]}, @timestamp_prespec={0x44, 0x14, 0x17, 0x3, 0xb, [{@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x6}]}, @timestamp_prespec={0x44, 0x14, 0x4e, 0x3, 0x4, [{@multicast2, 0x5ff2}, {@multicast2, 0x1}]}, @end, @ssrr={0x89, 0x2b, 0xf7, [@local, @remote, @multicast2, @remote, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1, @remote, @multicast1]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x150, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0xf6, 0x3, 0x1, [{@rand_addr=0x64010101, 0x101}, {@local, 0x83}, {@local, 0x7}, {@rand_addr=0x64010102, 0x3}, {@empty, 0x81}, {@multicast1, 0x87b}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty, 0x1f}]}, @timestamp_prespec={0x44, 0x34, 0xef, 0x3, 0x2, [{@multicast2, 0x3}, {@remote, 0x140000}, {@dev, 0x4}, {@loopback, 0x3700}, {@broadcast, 0x7}, {@empty, 0x4}]}, @timestamp_addr={0x44, 0x34, 0xf7, 0x1, 0x6, [{@broadcast, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@multicast1}, {@multicast1, 0x1ff}, {@local, 0xbc6}, {@rand_addr=0x64010101, 0x8001}]}, @cipso={0x86, 0x4a, 0x0, [{0x1, 0x11, "2342db9b42409a8f270363499eef46"}, {0x5, 0xb, "1f125b8f8a0ab9d6d2"}, {0x5, 0xb, "bf860ca569b88557ec"}, {0x5, 0x12, "13b8f1084633244ed7565592707b00e4"}, {0x5, 0x2}, {0x7, 0x9, "00c569df99b538"}]}, @end, @cipso={0x86, 0x3e, 0xffffffffffffffff, [{0x5, 0xd, "0be4093fdab47b4d8d6a55"}, {0x5, 0x9, "373f1d6de37933"}, {0x2, 0xc, "72dc6c141295534d9275"}, {0x2, 0xe, "1e2eb2b49fa9350e8c4478d9"}, {0x6, 0x8, "841eda3b17f4"}]}, @rr={0x7, 0x3, 0x2d}, @generic={0x7, 0x6, "a6dbccbc"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x54c}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd22}}, @ip_ttl={{0x14, 0x0, 0x2, 0x75e8}}], 0x348}}, {{&(0x7f000001ebc0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, &(0x7f000001ecc0)=[{&(0x7f000001ec00)="95cb74f6c68a5ba93f716b2903cdab1122991819171cf05966a97c595d32c5fb831e2d345c899c83b66f63b12a70ac4614bc8bb205324c20ba913a099a67ef0863d241bca030af4cbf53dabcf2ca076a921e176dd5666f752e31a09d99d608d9e35032a70cb9b942c078baae8bc57075c75fa299a92dff4b2c110ea97844bd9b2e74673e924fa6d96ad8b50f199b881ea984130f889afebf354e7dd50ab6d956c47e2dd3d7e247cc6c87033ce1e5f7d6", 0xb0}], 0x1, &(0x7f000001ed00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x74, 0x0, 0x7, {[@rr={0x7, 0x27, 0x9a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local, @local, @rand_addr=0x64010101, @private=0xa010102, @loopback]}, @end, @ra={0x94, 0x4}, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x2c, 0x65, 0x3, 0xd, [{@empty, 0x2}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@empty, 0x1ff}, {@remote, 0x9}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2c}}], 0xd8}}], 0x9, 0x24000800) 1.560783714s ago: executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) io_uring_setup(0x48ae, &(0x7f00000000c0)) syz_io_uring_setup(0x5b1f, &(0x7f0000000100), 0x0, 0x0) listen(r0, 0x80080400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @const={0x0, 0x0, 0x0, 0xb}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x3e}, 0x20) 1.375976462s ago: executing program 4: socket$inet6(0xa, 0x9124c37758919f8e, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x802, 0x1) connect$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100801, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x400ad00, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) 1.307475333s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f00000000c0)={[{@nolazytime}, {@nombcache}, {@block_validity}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x4c}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@usrquota}, {@errors_continue}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") open(0x0, 0x400141042, 0x0) (async) semtimedop(0x0, &(0x7f00000002c0)=[{}, {0x0, 0xff78}], 0x2, 0x0) (async) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/155) (async) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x4]) 1.271103688s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="09000001800000000000000095000000000000000000e42dc6c0"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x5, 0x6, 0x33a6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4, 0xd}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b80)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2}, 0x48) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/crypto\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xb, 0x2e, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000feffffff000000005200000018120000", @ANYRES32, @ANYBLOB="000000000000b703000000000000850000000c000000b700000000000000b7080000000000007b8af8ea077b0960f3a4445b218e38a8ff00000000b7080000e1ffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f008ffdd22db9744e2bfb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000181b0000", @ANYRES32, @ANYBLOB="000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0000008500000006000000850000008700000018130000", @ANYRES32, @ANYBLOB="00000000000000001861000002000000000000000400000081820700000000009500000000000000"], &(0x7f0000000700)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x2, 0x0, 0x8, 0x20}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000c40), &(0x7f0000000c80)=[{0x1, 0x3, 0xe, 0xb}, {0x5, 0x5, 0x9, 0xd7582b50e9539c8a}, {0x1, 0x4, 0x8, 0x3}], 0x10, 0x2}, 0x90) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1004}, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r4, 0x31d, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f0000001300), 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x9, 0x7, 0x8c, 0x81}, {0x9, 0x6, 0x0, 0x2}, {0x11, 0x1, 0x6, 0x4}]}, 0x10) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r5, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f00000003c0), &(0x7f0000000400)=0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/208, 0xd0, 0x0, &(0x7f00000002c0)=""/123, 0x7b}, 0x0) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000004c0), &(0x7f0000000500)=0x4) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000000018130000", @ANYRES32, @ANYBLOB="200000850000001f0089d440ba420000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket(0x4a, 0x5, 0x7) sendto$inet6(r5, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000003f00), 0x600000, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003f80)={0xa, 0x0, 0xad, @empty, 0x8000}, 0x1c) shutdown(r5, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003700)={0xffffffffffffffff, 0x58, &(0x7f0000003680)}, 0x10) 1.151939036s ago: executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x1, 0x981}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x5f9, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x21}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) rename(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffe}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000000)={0x800, 0x4, 0x20, 0x7, 0xd, "03a6311c489f973663234ddbb3fbe8d51c03d0"}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/77, 0x4d}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r3, 0x0, 0xee01) 1.070944958s ago: executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x6) (async) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x9, 0x81, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380), 0x2, r0}, 0x38) rmdir(&(0x7f0000000040)='./file0\x00') bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x2, r0}, 0x38) 978.316482ms ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x0, 0x300) unshare(0x42000000) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0xfffffdcf, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 747.944247ms ago: executing program 4: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket(0x1d, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r5 = socket(0x1d, 0x2, 0x0) bind$can_j1939(r5, &(0x7f0000000000)={0x1d, r4, 0x3}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) io_uring_setup(0x396b, &(0x7f0000000180)) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x13c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x4000}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000180)="b3dd854e7554e41e958b3d0ef645c25c", 0x10}, {&(0x7f00000001c0)}, {&(0x7f0000000200)="2017b4be940d3b7374e84aa9bf64a9abcfbf6036a3e1653cd3f8b95a818d64c1ef0c2704699e7608c07a", 0x2a}, {&(0x7f0000000280)="d08fe5e13b2d6f021d1a509e2edff884d7a1050405a9986cdcc307f21555e2a3ea31d60b6474160b08df1214933e83fd07cc4db94b7ee1ded444776f8d466852a7dc77a9b444c9d871830cf31a3e9e9069527a0b5a55e3a4c54a3278440de590b86c9c1d482f8231b933e4ce47d26dfb84240005e721b477576ecd9d7b5f1b37250263a265081968bcee6a331502c85f47a992ff80407b06f04f54f1989e9f59e848629d", 0xa4}, {&(0x7f0000000340)="f0ed10dccb104424a192ef06b047466f147d20c7c1e4390103c6613857d2bde8b719e6fd1573fa0e9e26867cc7583b2f85d8c58b73c9728776d3a17d3ccdbb7e37f66d511850ce762f9eac44ea37465b0ab7369d8f5bdd75c91a891031880ee5fc487d594e5df796a9dc4ccdb54aa71d70ac9a81ff1e9bcfe11a477f8da00f984a75b62dc2c2f7b7570d0a1b0f77184e95f1aa57c64a41425ecb5579bbd433001de518f265bd7a1bd1a39e83e432eb7889a65c777f3a39efd3", 0xb9}, {&(0x7f0000000400)="31e2dd2e0dc2cc4d6fe7472c261ba5461e9cfb97d184c6c695a413e3a27a2947cc04769e9a4d1b3b4c2ca742063ab15d70415ab275d2c0c702d17db1050a4beefa628db73903a54f4e66422e4502dd6a9392370f694526e8546e003346da43614122a918cc7a09a3", 0x68}, {&(0x7f0000000480)="c0a3f21cf552b0620713a42263dabcc56103a229a887ffabd9e21eceeb622165a9c60c94b131195209f38bdb8be7a38edc6d756109f2088a1c455ed74e514eefeab03c8e725bda48738fa7183dba8501d9fce6b045870fcb3482329ba7a904873945e9dbc2ab27c5d6b9b0a1432171854a0953f928d17b79b266134b17cbab85c18d3e664f44351dd98f8c8af3eb74041eec", 0x92}], 0x7}, 0x48004) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x50, r6, 0x300, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x7d}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0xffffffff}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}], @chandef_params]}, 0x50}, 0x1, 0x0, 0x0, 0x4000011}, 0x24008014) syz_emit_ethernet(0xbe, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "78af85d02b7346208e9637367e92c1ed11b47a169abd3a83f26e96aeca69de50", "5af7806d08487c34e28e5ec58309f240cba5107308c5ceb36b1dac352c7d32fef64bcdcbe4d3dbc41a606fbacbb1d9c5", "8d1b5c7815387437938a705a2929609eb456a5e232c3382beebde9b0", {"fb63172e3eb800", "3e93e00258289886e2ee1a2c1dbe7098"}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000900000000000000ffec850000006d000000970000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000009c0)={@multicast2, @private}, &(0x7f0000000a00)=0xc) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) 721.516701ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ffff14ff0000ffff0000000095dfffffff000051"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="139776ff030370", 0x7}], 0x2) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x3, 0x1200, 0x0, 0x3470, r2, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5, 0x2}, 0x48) socket$inet6_mptcp(0xa, 0x5, 0x106) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioperm(0x0, 0x7, 0x7) sync_file_range(r0, 0x9, 0x2, 0x0) setpriority(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6}]}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x620}, 0x0, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xd0}}, 0x0, 0x200, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x6, 0x101, 0x82, 0x0, r3}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xffffffff, 0x4, 0x7, 0x30, r4, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5, 0x1}, 0x48) 707.831353ms ago: executing program 2: syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r0 = msgget$private(0x0, 0x0) creat(0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0)={[0x100000003]}, 0x8, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="006e593dd239a6fddd84d663be528aa14a5c924186ad8e6e34686afef541c6c7310d90a165ecbd80cfc0283cad5860f80c99c88b15e939c7112c9c00725e14d7a8f9ff21f703291178d682670f1efcfab987824582f66a50ee3faf8ff43b2c68a3ee999b994815182a1c27585f6fd33b97d4510559af22116b5ba9f776e87c567ef60fa06691f522b09e71e79b192e7157d76e1cd37ddc417d3a0c090141a2804dbc33a96c58d604e4865437ab47a95dde2e72e1cf71007783b6c556e1128095882578b9bafd713877f5554fcfa53c0eb0e33a0e25f9aed5", @ANYRESHEX=r1, @ANYBLOB=',\x00']) msgsnd(r0, &(0x7f0000000100)=ANY=[], 0x1008, 0x0) msgctl$IPC_RMID(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x4}, 0x28) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x62) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="02180000060000000000000000000000040017"], 0x30}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 459.835941ms ago: executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x2, 0x204}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002100)={r3, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0xf, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="6b093db1947bc296cf697e335c7aa0e9afc07b5f0c819e3522eaad2a74224b7a5bed182fec91c96271033eec5d14ede20a6d1c36c3e7a445ccb5b158ffaec30b8b846de0d5b327a6b1d322a80d00b5c08428fb6ef0d6bdfef436fd9a0027a7cce11f65f633449199149e065a48b3f6bb51b5e305aa20ec347027ace732178271cb92f3e4bdda6732a10715efe7a7eae23413207a9cd1c24ea5ad8f333bfedf8e93e880fc51fb9051917d5488a13c22f1a575b1767424074c84444b29becb98de0e479ae50c12711cc5e26973d496458de4969e51dd5aee7ae9ca5da879f96737d626b447cdf675bc4af3e1ffec688c6945d0786b8ff146cab2e441e3438f3ddd2832b9ac4c9693141785b844f706c8137d0ebf12347ee82f9bd1968c51803a81998a149178952f712f57c09038a8f8a2e871a1f3b026ec617a77cb2163cea2164504b5ae989034b7ceb91545c2d968b9852181505afb7422606d1db2982240a7583260c32f5e3ea677edfeffc6cb30ef79c96938f7b571a3747042c4db17296ea799f65205b5cc2bf60f5921db65d28ae0a3ce76601fb0dfc04c7fa3900aff36af6c018df195fe6e97e6aa3a81c06130489c24b82c920681d3efb1fc33c73f8645ff0baa0be3a9a92b601f9602a2ef119e527c156bd8d8c91ec92baed92c43bc153fb5c7a5b08f8c8c03b0d266bcadbb061ae5e0f15eab9ba116923a27d961377383fae7b837a448e786371140ee20733f1fc82b565f4f1dc3859c49c5e9e18180e8511ddf854609ed7fcb50ca1c43934883488c9689e0de4f05ee35a254c900b2dee53673e959ae5adbc3f793917ad556654e4df993f2bbd4b9b9259efdcbd3c3c2d315cb1c92438cdea1792c390cef68d3926d44cd9361912518732211458bdc92f855c9c018e3a7b35da0d8c8f934dbc3cfba39a9fa99e1a76759d09e705e0e4d84a32987c661b2e3f58ca446ca835fabdaf163ae94f2a59481ab62298d4350ae9358fdbd2b1b20da4afaaf2982903c2805b6caf71719d0d74852ae8414baa491363af0d20a7ad133b81356c30e77d036ba519867fe35391c36ecd0464b40a3871637dc81af3c19f59f347749cb07ac25f96e0cbf84288d32aff6dcd9cd2ebbd905d53dc87b14002cf971df0b76c5171e392f78cd002fd34a28454a32531ab9fccb16820b462bd13005da9d2fbd0ed02a4a7527b9b40b939bbf0686d16fa3070f129ae48da709408dfdb12c661148e282d50794b34b2e15236bf2f967bba67a7c650a02743ec3b852b5511c1ab32efc7d85a97bb622935b72d5c06e7bde3f389172684a6e61c852f6ec2a323858f67f8f9dde9f9eaa26cfcf958dafe5ed23b6c06f094fa1550ce0a39447769218060cb9e78a0e6f61a08b629e2512d8972a2a337b0b6b97220d292af823b8800ef45e72089659a0b1cbc750d6491d55f9bde4d1c4abe796d6951be456b8ad327794ddc74042c9e303832ccbf2d2fcb6d01007b8cf0552b568af89adc9b198cbea6b8137ef70ad16919ade2bdbd29d23c78c04cce6dedf07598d33841d8f02f7ed5a349fddbc742ea7e742636a2cb4ff663192cb1102adcc019b92caac00f5a644afc2d03b68f933aa6b8eddd6c39a0de8913034a0b48ddabd39aee173350f3dfa0329c308fb94e3528e", 0x498}, {&(0x7f00000002c0)="e4d561e97441d69db45de9b4ec081c8eb4534bc5a9284f843e2bc71745", 0x1d}, {&(0x7f0000000300)="d05d67afc746cff8fa10e4", 0xb}], 0x3}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4cb763dd71a239691925eb58e1db210000fa", @ANYRES16=r5, @ANYBLOB="01000000000000000000090000003800038008000500ac1414aa08000300000000001400020074756e6c30000000000000000000000008000100000000000600040000000000"], 0x4c}}, 0x0) r6 = memfd_secret(0x0) fremovexattr(r6, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4, 0x1, 0x1f, 0x840, 0xffffffffffffffff, 0x8, '\x00', 0x0, r7, 0x1, 0x4, 0x4, 0xe}, 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r9}, 0x10) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r10, r12, 0x25, 0x2, @void}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r10, r12, 0x25, 0x0, @void}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r8}, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) 374.747003ms ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5e6c}, 0x200, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0xff69) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005a00010000000000000000000000000008"], 0x1c}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r4 = socket$kcm(0x2a, 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r5) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000000)={&(0x7f0000000040)={0x2a, 0x0, @empty=0x1000000}, 0x10, 0x0}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r7 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) listen(r6, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000d0c10000000000000000000", 0x58}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x9000, @rand_addr=' \x01\x00'}], 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)=""/47, &(0x7f0000000040)=0x2f) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x5}, {0x2, 0x5}, {0x6, 0x0, 0x9, 0x800}]}) socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, r2, 0x2) 50.264792ms ago: executing program 2: r0 = socket$kcm(0x15, 0x0, 0x0) sendmsg$kcm(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x100, 0x0) getdents(r1, &(0x7f0000002380)=""/102, 0x66) getdents64(r1, &(0x7f0000000000)=""/56, 0x38) 31.433535ms ago: executing program 2: socket$inet6(0xa, 0x9124c37758919f8e, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$inet(0x2, 0x802, 0x1) connect$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100801, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x400ad00, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1, 0x7ffd, 0x0) 0s ago: executing program 2: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r4, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r6, 0xffffffffffffffff) r7 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "9dabf6042bd9d2a094412751d6873060b0e92425ca11d4f02c0bb47e20e2ed99e843ce69a2fc6b2046bfc40853f7064504e09cda0566bac10957e15ff411fba8", 0x28}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r2, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) kernel console output (not intermixed with test programs): . [ 322.953155][T17291] tap0: tun_chr_ioctl cmd 1074025677 [ 322.966431][T17291] tap0: linktype set to 774 [ 322.982888][T17290] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 323.008796][T17290] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 323.029151][T17290] team0: Failed to send options change via netlink (err -105) [ 323.036735][T17290] team0: Port device netdevsim1 added [ 323.092884][T17298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.113021][T17299] loop2: detected capacity change from 0 to 1024 [ 323.131401][T17299] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.161104][T17299] 9pnet_fd: Insufficient options for proto=fd [ 323.180705][T16960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.293947][T17313] syz-executor.0: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 323.309336][T17313] CPU: 1 PID: 17313 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 323.319858][T17313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 323.330008][T17313] Call Trace: [ 323.333298][T17313] [ 323.336240][T17313] dump_stack_lvl+0xf2/0x150 [ 323.340941][T17313] dump_stack+0x15/0x20 [ 323.345177][T17313] warn_alloc+0x145/0x1b0 [ 323.349525][T17313] ? __schedule+0x5e8/0x940 [ 323.354100][T17313] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 323.360058][T17313] __vmalloc_node_range_noprof+0xac/0xef0 [ 323.365799][T17313] ? __pfx_futex_wake_mark+0x10/0x10 [ 323.371176][T17313] ? avc_has_perm_noaudit+0x1cc/0x210 [ 323.376572][T17313] ? xskq_create+0x36/0xd0 [ 323.381071][T17313] vmalloc_user_noprof+0x59/0x70 [ 323.386048][T17313] ? xskq_create+0x79/0xd0 [ 323.390481][T17313] xskq_create+0x79/0xd0 [ 323.394738][T17313] xsk_init_queue+0x82/0xd0 [ 323.399358][T17313] xsk_setsockopt+0x388/0x520 [ 323.404035][T17313] ? __pfx_xsk_setsockopt+0x10/0x10 [ 323.409231][T17313] __sys_setsockopt+0x1d8/0x250 [ 323.414098][T17313] __x64_sys_setsockopt+0x66/0x80 [ 323.419278][T17313] x64_sys_call+0x1183/0x2d70 [ 323.423962][T17313] do_syscall_64+0xc9/0x1c0 [ 323.428629][T17313] ? clear_bhb_loop+0x55/0xb0 [ 323.433333][T17313] ? clear_bhb_loop+0x55/0xb0 [ 323.438054][T17313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 323.443955][T17313] RIP: 0033:0x7f478d98eea9 [ 323.448359][T17313] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 323.467961][T17313] RSP: 002b:00007f478cd090c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 323.476385][T17313] RAX: ffffffffffffffda RBX: 00007f478dac5f80 RCX: 00007f478d98eea9 [ 323.484354][T17313] RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000003 [ 323.492327][T17313] RBP: 00007f478d9fdff4 R08: 0000000000000004 R09: 0000000000000000 [ 323.500353][T17313] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 323.508380][T17313] R13: 000000000000000b R14: 00007f478dac5f80 R15: 00007ffe2d856078 [ 323.516510][T17313] [ 323.519612][T17313] Mem-Info: [ 323.522731][T17313] active_anon:3413 inactive_anon:22376 isolated_anon:0 [ 323.522731][T17313] active_file:4408 inactive_file:13254 isolated_file:0 [ 323.522731][T17313] unevictable:0 dirty:2796 writeback:0 [ 323.522731][T17313] slab_reclaimable:3040 slab_unreclaimable:18204 [ 323.522731][T17313] mapped:26782 shmem:8524 pagetables:603 [ 323.522731][T17313] sec_pagetables:0 bounce:0 [ 323.522731][T17313] kernel_misc_reclaimable:0 [ 323.522731][T17313] free:1812094 free_pcp:7179 free_cma:0 [ 323.568993][T17313] Node 0 active_anon:13652kB inactive_anon:89504kB active_file:17632kB inactive_file:55568kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:108636kB dirty:13736kB writeback:0kB shmem:34096kB writeback_tmp:0kB kernel_stack:3856kB pagetables:2412kB sec_pagetables:0kB all_unreclaimable? no [ 323.597468][T17313] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 323.624840][T17313] lowmem_reserve[]: 0 2874 7852 0 [ 323.630190][T17313] Node 0 DMA32 free:2957152kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3540kB local_pcp:0kB free_cma:0kB [ 323.659128][T17313] lowmem_reserve[]: 0 0 4978 0 [ 323.663913][T17313] Node 0 Normal free:4275864kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:17592kB inactive_anon:85508kB active_file:17672kB inactive_file:56228kB unevictable:0kB writepending:11496kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:22076kB local_pcp:18436kB free_cma:0kB [ 323.694844][T17313] lowmem_reserve[]: 0 0 0 0 [ 323.699923][T17313] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 323.712691][T17313] Node 0 DMA32: 2*4kB (M) 3*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957152kB [ 323.728778][T17313] Node 0 Normal: 968*4kB (UM) 511*8kB (UME) 154*16kB (ME) 183*32kB (UME) 330*64kB (UME) 263*128kB (UME) 229*256kB (UME) 184*512kB (UME) 143*1024kB (UME) 81*2048kB (UME) 913*4096kB (UM) = 4275864kB [ 323.748551][T17313] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 323.757852][T17313] 23479 total pagecache pages [ 323.762522][T17313] 7 pages in swap cache [ 323.766684][T17313] Free swap = 124176kB [ 323.771039][T17313] Total swap = 124996kB [ 323.775201][T17313] 2097051 pages RAM [ 323.779027][T17313] 0 pages HighMem/MovableOnly [ 323.783749][T17313] 78486 pages reserved [ 323.928551][T17324] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 324.246816][T17357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.306140][T17366] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 324.330358][T17366] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 324.338527][T17366] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 324.352502][T17366] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 324.367912][T17366] bond2 (unregistering): Released all slaves [ 324.496690][T17373] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 324.545026][T17377] loop3: detected capacity change from 0 to 1024 [ 324.553184][T17377] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 324.564092][T17377] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 324.574516][T17377] jbd2_journal_init_inode: Cannot locate journal superblock [ 324.581929][T17377] EXT4-fs (loop3): Could not load journal inode [ 324.653662][T17377] loop3: detected capacity change from 0 to 1024 [ 324.660588][T17377] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 325.066583][T17389] loop1: detected capacity change from 0 to 512 [ 325.088550][T17389] EXT4-fs: Ignoring removed nobh option [ 325.117299][T17395] can: request_module (can-proto-0) failed. [ 325.132894][T17395] can: request_module (can-proto-0) failed. [ 325.141335][T17389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.154499][T17389] ext4 filesystem being mounted at /root/syzkaller-testdir2492640444/syzkaller.2kX4x4/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.171911][T17389] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 224: padding at end of block bitmap is not set [ 325.187593][T17389] EXT4-fs (loop1): Remounting filesystem read-only [ 325.199985][T17389] bond_slave_0: entered promiscuous mode [ 325.205749][T17389] bond_slave_1: entered promiscuous mode [ 325.215034][T17389] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 325.227049][T17389] bond_slave_0: left promiscuous mode [ 325.232535][T17389] bond_slave_1: left promiscuous mode [ 325.292862][T17389] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.315517][T17389] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.338418][T17389] bond0 (unregistering): Released all slaves [ 325.409352][T17409] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 325.444372][T17409] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 325.456090][T17409] team0: Failed to send options change via netlink (err -105) [ 325.463608][T17409] team0: Port device netdevsim1 added [ 325.469554][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.513156][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 325.513169][ T29] audit: type=1326 audit(2000000987.853:51824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17417 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 325.614704][T17424] lo speed is unknown, defaulting to 1000 [ 325.682292][ T8] kernel write not supported for file /vcs (pid: 8 comm: kworker/0:0) [ 325.764180][ T29] audit: type=1400 audit(2000000988.103:51825): avc: denied { recv } for pid=17436 comm="syz-executor.1" saddr=10.128.0.163 src=36768 daddr=10.128.1.190 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 325.826877][ T29] audit: type=1326 audit(2000000988.163:51826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 325.851151][ T29] audit: type=1326 audit(2000000988.163:51827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 325.875206][ T29] audit: type=1326 audit(2000000988.163:51828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 325.899354][ T29] audit: type=1326 audit(2000000988.163:51829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 325.923499][ T29] audit: type=1326 audit(2000000988.163:51830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 325.947618][ T29] audit: type=1326 audit(2000000988.173:51831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 326.010983][ T29] audit: type=1326 audit(2000000988.173:51832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 326.035230][ T29] audit: type=1326 audit(2000000988.173:51833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 326.194054][T17453] loop1: detected capacity change from 0 to 512 [ 326.235096][T17453] EXT4-fs: Ignoring removed nobh option [ 326.277979][T17453] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.311694][T17458] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 326.328481][T17453] ext4 filesystem being mounted at /root/syzkaller-testdir2492640444/syzkaller.2kX4x4/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 326.532216][T17451] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 224: padding at end of block bitmap is not set [ 326.594017][T17451] EXT4-fs (loop1): Remounting filesystem read-only [ 326.633139][T17451] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 326.660514][T17483] syz-executor.4[17483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.660572][T17483] syz-executor.4[17483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.694843][T17484] syz-executor.4[17484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.716479][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.738026][T17485] can: request_module (can-proto-0) failed. [ 326.744978][T17484] syz-executor.4[17484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.760947][T17487] can: request_module (can-proto-0) failed. [ 327.266601][T17501] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 327.381474][T17507] loop4: detected capacity change from 0 to 1024 [ 327.394263][T17507] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 327.413275][T17507] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 327.436065][T17507] jbd2_journal_init_inode: Cannot locate journal superblock [ 327.443462][T17507] EXT4-fs (loop4): Could not load journal inode [ 327.519774][T17505] lo speed is unknown, defaulting to 1000 [ 327.701686][T17523] loop0: detected capacity change from 0 to 1024 [ 327.715327][T17523] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 327.748461][T17523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 327.901910][T17525] loop4: detected capacity change from 0 to 8192 [ 327.987696][T17525] loop4: p1 < > p4 < > [ 328.037271][T17538] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 328.451336][T17551] can: request_module (can-proto-0) failed. [ 328.474612][T17551] can: request_module (can-proto-0) failed. [ 328.564718][T17558] ip_vti0: Master is either lo or non-ether device [ 328.685207][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 328.744830][T17568] loop2: detected capacity change from 0 to 512 [ 328.767389][T17568] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 329.072361][T17578] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 329.080797][T17578] batman_adv: batadv0: Removing interface: team0 [ 329.107873][T17578] bridge0: port 3(team0) entered blocking state [ 329.114177][T17578] bridge0: port 3(team0) entered disabled state [ 329.138278][T17578] team0: entered allmulticast mode [ 329.143425][T17578] team_slave_0: entered allmulticast mode [ 329.149205][T17578] team_slave_1: entered allmulticast mode [ 329.154934][T17578] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 329.190610][T17578] team0: entered promiscuous mode [ 329.195706][T17578] team_slave_0: entered promiscuous mode [ 329.201457][T17578] team_slave_1: entered promiscuous mode [ 329.207348][T17578] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 329.245479][T17582] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 329.318133][T17590] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.336372][T17592] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.3'. [ 329.351627][T17593] ip_vti0: Master is either lo or non-ether device [ 329.366963][T17592] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.3'. [ 329.418495][T17597] loop4: detected capacity change from 0 to 1024 [ 329.438028][T17597] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 329.469815][T17597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.816437][T17616] can: request_module (can-proto-0) failed. [ 329.837084][T17616] can: request_module (can-proto-0) failed. [ 329.959423][T16218] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.088215][T17635] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.434359][T17645] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 330.496577][T17647] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.505963][T17647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.562957][T17645] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.571295][T17645] bond0: (slave team0): Enslaving as an active interface with an up link [ 330.586744][T17647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.596073][T17647] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.627173][T17652] loop2: detected capacity change from 0 to 1024 [ 330.629784][T17645] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 330.647459][T17652] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 330.664386][T17645] bond0: (slave team0): Releasing backup interface [ 330.672873][T17652] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.707836][T17645] bridge0: port 3(team0) entered blocking state [ 330.714292][T17645] bridge0: port 3(team0) entered disabled state [ 330.738335][T17654] loop3: detected capacity change from 0 to 512 [ 330.747260][T17645] team0: entered allmulticast mode [ 330.752415][T17645] team_slave_1: entered allmulticast mode [ 330.758231][T17645] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 330.788041][T17645] team0: entered promiscuous mode [ 330.793153][T17645] team_slave_1: entered promiscuous mode [ 330.798965][T17645] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 330.810776][T17654] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 331.071790][T17672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.097129][T17672] vlan2: entered promiscuous mode [ 331.102222][T17672] vlan2: entered allmulticast mode [ 331.231533][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 331.231546][ T29] audit: type=1326 audit(2000000993.573:51920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17684 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x0 [ 331.320910][ T29] audit: type=1326 audit(2000000993.663:51921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.345126][ T29] audit: type=1326 audit(2000000993.663:51922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17690 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.384094][T17695] can: request_module (can-proto-0) failed. [ 331.404985][T17695] can: request_module (can-proto-0) failed. [ 331.559109][ T29] audit: type=1326 audit(2000000993.903:51923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.583433][ T29] audit: type=1326 audit(2000000993.903:51924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.641190][ T29] audit: type=1326 audit(2000000993.953:51925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.665546][ T29] audit: type=1326 audit(2000000993.953:51926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.689735][ T29] audit: type=1326 audit(2000000993.953:51927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.713924][ T29] audit: type=1326 audit(2000000993.953:51928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.738079][ T29] audit: type=1326 audit(2000000993.953:51929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x7ffc0000 [ 331.973035][T17713] loop3: detected capacity change from 0 to 512 [ 331.983174][T16960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.990632][T17713] EXT4-fs: Ignoring removed oldalloc option [ 332.007695][T17713] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 332.093006][T17713] loop3: detected capacity change from 0 to 1024 [ 332.136287][T17713] EXT4-fs: Ignoring removed orlov option [ 332.142025][T17713] EXT4-fs: Ignoring removed nomblk_io_submit option [ 332.150791][T17725] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 332.228048][T17713] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 1056964608 [ 332.255714][T17713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.349401][T17742] loop0: detected capacity change from 0 to 512 [ 332.367803][T17742] EXT4-fs: Ignoring removed oldalloc option [ 332.392615][T17742] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz-executor.0: Parent and EA inode have the same ino 15 [ 332.398271][T17743] loop4: detected capacity change from 0 to 512 [ 332.415494][T17713] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 332.425188][T17742] EXT4-fs (loop0): Remounting filesystem read-only [ 332.431753][T17742] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 332.442039][T17742] EXT4-fs (loop0): 1 orphan inode deleted [ 332.456991][T17742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 332.457781][T17743] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 332.498236][T17742] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 332.524195][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.537122][T17742] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.676465][T17778] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 332.684744][T17775] can: request_module (can-proto-0) failed. [ 332.740008][T17775] can: request_module (can-proto-0) failed. [ 332.802428][T17782] lo speed is unknown, defaulting to 1000 [ 333.475701][T17819] sctp: [Deprecated]: syz-executor.0 (pid 17819) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.475701][T17819] Use struct sctp_sack_info instead [ 333.522841][T17823] gretap1: entered promiscuous mode [ 333.528179][T17823] gretap1: entered allmulticast mode [ 333.610891][T17833] loop2: detected capacity change from 0 to 1024 [ 333.634871][T17833] EXT4-fs: Ignoring removed orlov option [ 333.640620][T17833] EXT4-fs: Ignoring removed oldalloc option [ 333.665936][T17833] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 333.695351][T17833] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 333.706289][T17833] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 333.717474][T17852] loop1: detected capacity change from 0 to 1024 [ 333.745383][T17852] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 333.756180][T17833] EXT4-fs (loop2): invalid journal inode [ 333.769896][T17852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.782737][T17833] EXT4-fs (loop2): can't get journal size [ 333.849885][T17833] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 333.933611][T17882] loop4: detected capacity change from 0 to 512 [ 333.962652][T17882] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 334.011163][T16960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.150482][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.213483][T17895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.512288][T17910] loop3: detected capacity change from 0 to 736 [ 334.520689][T17915] loop0: detected capacity change from 0 to 512 [ 334.542553][T17910] iso9660: Bad value for 'mode' [ 334.553896][T17915] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 334.580267][T17915] EXT4-fs (loop0): 1 truncate cleaned up [ 334.591813][T17915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.629390][T17915] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 334.664472][T17915] EXT4-fs (loop0): Remounting filesystem read-only [ 334.671095][T17915] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.0: unable to update i_inline_off [ 334.727576][T17919] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.741067][T17920] 9pnet_fd: Insufficient options for proto=fd [ 334.748506][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.768570][T17919] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 334.793515][T17921] loop1: detected capacity change from 0 to 512 [ 334.807091][T17922] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.817920][T17921] EXT4-fs: Ignoring removed oldalloc option [ 334.827360][T17921] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz-executor.1: Parent and EA inode have the same ino 15 [ 334.859092][T17921] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz-executor.1: Parent and EA inode have the same ino 15 [ 334.881435][T17927] loop4: detected capacity change from 0 to 1024 [ 334.899105][T17921] EXT4-fs (loop1): 1 orphan inode deleted [ 334.909728][T17921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.928505][T17927] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 334.940032][T17925] loop0: detected capacity change from 0 to 512 [ 334.949304][T17925] EXT4-fs: Ignoring removed nobh option [ 334.955709][T17921] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.967705][T17927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 334.987046][T17925] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.004774][T17925] ext4 filesystem being mounted at /root/syzkaller-testdir444073106/syzkaller.tTeiPt/681/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.035456][T17925] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 224: padding at end of block bitmap is not set [ 335.055613][T17925] EXT4-fs (loop0): Remounting filesystem read-only [ 335.117935][T17925] bond_slave_0: entered promiscuous mode [ 335.123620][T17925] bond_slave_1: entered promiscuous mode [ 335.149151][T17925] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 335.163007][T17925] bond_slave_0: left promiscuous mode [ 335.168513][T17925] bond_slave_1: left promiscuous mode [ 335.183754][T17942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.198653][T17925] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.217705][T17925] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.243481][T16218] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.253465][T17925] bond0 (unregistering): Released all slaves [ 335.333476][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.400048][T17961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.732732][T17988] loop1: detected capacity change from 0 to 512 [ 335.777888][T17988] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 336.314886][T17997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 336.460850][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 336.460864][ T29] audit: type=1326 audit(2000000998.803:52118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17996 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 336.723914][T18009] loop1: detected capacity change from 0 to 512 [ 336.743311][T18009] EXT4-fs: Ignoring removed nobh option [ 336.790392][T18009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 336.833242][T18009] ext4 filesystem being mounted at /root/syzkaller-testdir2492640444/syzkaller.2kX4x4/80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.876253][ T29] audit: type=1326 audit(2000000999.223:52119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 336.917687][T18009] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 224: padding at end of block bitmap is not set [ 336.935310][ T29] audit: type=1326 audit(2000000999.223:52120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 336.959754][ T29] audit: type=1326 audit(2000000999.223:52121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 336.983888][ T29] audit: type=1326 audit(2000000999.223:52122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 336.995595][T18009] EXT4-fs (loop1): Remounting filesystem read-only [ 337.007963][ T29] audit: type=1326 audit(2000000999.223:52123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 337.007993][ T29] audit: type=1326 audit(2000000999.223:52124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 337.062591][ T29] audit: type=1326 audit(2000000999.223:52125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 337.086586][ T29] audit: type=1326 audit(2000000999.223:52126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 337.111279][ T29] audit: type=1326 audit(2000000999.223:52127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 337.197622][T18023] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 337.205669][T18020] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.265702][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.700085][T18061] loop2: detected capacity change from 0 to 512 [ 337.737288][T18061] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 338.320916][T18072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.680597][T18079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.847899][T18127] loop2: detected capacity change from 0 to 512 [ 339.865389][T18127] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 340.054040][T18139] loop3: detected capacity change from 0 to 128 [ 340.164944][T18142] loop0: detected capacity change from 0 to 2048 [ 340.194157][T18144] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 340.226848][T18142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=18142 comm=syz-executor.0 [ 340.330028][T18142] loop0: detected capacity change from 0 to 1024 [ 340.368523][T18142] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 340.381411][T18142] EXT4-fs (loop0): mount failed [ 340.446284][T18153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.692002][T18187] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 341.869250][T18201] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 52841 - 0 [ 341.878235][T18201] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 52841 - 0 [ 341.887243][T18201] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 52841 - 0 [ 341.896164][T18201] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 52841 - 0 [ 341.947311][T18201] netdevsim netdevsim2 netdevsim0: set [1, 2] type 2 family 0 port 51285 - 0 [ 341.956182][T18201] netdevsim netdevsim2 netdevsim1: set [1, 2] type 2 family 0 port 51285 - 0 [ 341.965049][T18201] netdevsim netdevsim2 netdevsim2: set [1, 2] type 2 family 0 port 51285 - 0 [ 341.973896][T18201] netdevsim netdevsim2 netdevsim3: set [1, 2] type 2 family 0 port 51285 - 0 [ 342.049446][T18201] geneve2: entered promiscuous mode [ 342.080760][T18201] netdevsim netdevsim2 netdevsim0: unset [1, 2] type 2 family 0 port 51285 - 0 [ 342.089890][T18201] netdevsim netdevsim2 netdevsim1: unset [1, 2] type 2 family 0 port 51285 - 0 [ 342.098964][T18201] netdevsim netdevsim2 netdevsim2: unset [1, 2] type 2 family 0 port 51285 - 0 [ 342.108122][T18201] netdevsim netdevsim2 netdevsim3: unset [1, 2] type 2 family 0 port 51285 - 0 [ 342.145957][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 342.146036][ T29] audit: type=1326 audit(2000001004.493:52134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18217 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x0 [ 342.195698][T18201] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 52841 - 0 [ 342.204713][T18201] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 52841 - 0 [ 342.213729][T18201] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 52841 - 0 [ 342.222732][T18201] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 52841 - 0 [ 342.936444][T18246] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 343.015985][T18250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.050435][T18250] batman_adv: batadv2: Adding interface: netdevsim0 [ 343.057112][T18250] batman_adv: batadv2: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.114667][T18250] batman_adv: batadv2: Interface activated: netdevsim0 [ 343.618030][T18263] loop1: detected capacity change from 0 to 512 [ 343.656869][T18263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.693909][T18263] ext4 filesystem being mounted at /root/syzkaller-testdir2492640444/syzkaller.2kX4x4/99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.762755][T18263] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 224: padding at end of block bitmap is not set [ 344.167162][ T29] audit: type=1326 audit(2000001006.513:52135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.235386][ T29] audit: type=1326 audit(2000001006.513:52136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.259558][ T29] audit: type=1326 audit(2000001006.513:52137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.284064][ T29] audit: type=1326 audit(2000001006.513:52138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.308095][ T29] audit: type=1326 audit(2000001006.513:52139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.332381][ T29] audit: type=1326 audit(2000001006.513:52140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.357513][ T29] audit: type=1326 audit(2000001006.513:52141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.381544][ T29] audit: type=1326 audit(2000001006.513:52142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.405691][ T29] audit: type=1326 audit(2000001006.513:52143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 344.695742][T18308] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 345.124012][T18325] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.442548][T18351] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 345.884623][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.168195][T18382] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 56247 - 0 [ 346.177026][T18382] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 56247 - 0 [ 346.185934][T18382] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 56247 - 0 [ 346.194764][T18382] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 56247 - 0 [ 346.237174][T18382] netdevsim netdevsim0 netdevsim0: set [1, 3] type 2 family 0 port 48818 - 0 [ 346.246012][T18382] netdevsim netdevsim0 netdevsim1: set [1, 3] type 2 family 0 port 48818 - 0 [ 346.254875][T18382] netdevsim netdevsim0 netdevsim2: set [1, 3] type 2 family 0 port 48818 - 0 [ 346.263786][T18382] netdevsim netdevsim0 netdevsim3: set [1, 3] type 2 family 0 port 48818 - 0 [ 346.275361][T18382] geneve3: entered promiscuous mode [ 346.286156][T18382] netdevsim netdevsim0 netdevsim0: unset [1, 3] type 2 family 0 port 48818 - 0 [ 346.295137][T18382] netdevsim netdevsim0 netdevsim1: unset [1, 3] type 2 family 0 port 48818 - 0 [ 346.304361][T18382] netdevsim netdevsim0 netdevsim2: unset [1, 3] type 2 family 0 port 48818 - 0 [ 346.313531][T18382] netdevsim netdevsim0 netdevsim3: unset [1, 3] type 2 family 0 port 48818 - 0 [ 346.346024][T18382] netdevsim netdevsim0 netdevsim0: unset [1, 2] type 2 family 0 port 56247 - 0 [ 346.355075][T18382] netdevsim netdevsim0 netdevsim1: unset [1, 2] type 2 family 0 port 56247 - 0 [ 346.364132][T18382] netdevsim netdevsim0 netdevsim2: unset [1, 2] type 2 family 0 port 56247 - 0 [ 346.373159][T18382] netdevsim netdevsim0 netdevsim3: unset [1, 2] type 2 family 0 port 56247 - 0 [ 346.518103][T18389] ip6t_srh: unknown srh match flags 7402 [ 346.766235][T18397] loop3: detected capacity change from 0 to 128 [ 346.960599][T18419] loop3: detected capacity change from 0 to 512 [ 346.977632][T18419] EXT4-fs (loop3): invalid inodes per group: 0 [ 346.977632][T18419] [ 347.752151][T18457] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.450776][T18483] can: request_module (can-proto-0) failed. [ 348.469030][T18483] can: request_module (can-proto-0) failed. [ 348.711990][T18508] loop3: detected capacity change from 0 to 1024 [ 348.728333][T18508] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 348.750585][T18508] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.888783][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.718062][T18536] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 349.793838][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 349.793853][ T29] audit: type=1326 audit(2000001012.133:52161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.847150][ T29] audit: type=1326 audit(2000001012.133:52162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.871375][ T29] audit: type=1326 audit(2000001012.133:52163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.895615][ T29] audit: type=1326 audit(2000001012.133:52164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.919743][ T29] audit: type=1326 audit(2000001012.133:52165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.943892][ T29] audit: type=1326 audit(2000001012.133:52166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.968068][ T29] audit: type=1326 audit(2000001012.133:52167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 349.992323][ T29] audit: type=1326 audit(2000001012.133:52168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 350.016463][ T29] audit: type=1326 audit(2000001012.133:52169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 350.040607][ T29] audit: type=1326 audit(2000001012.183:52170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cd49c0ea9 code=0x7ffc0000 [ 350.194774][T18545] loop0: detected capacity change from 0 to 1024 [ 350.210504][T18545] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 350.231091][T18545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.329996][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.424102][T18552] loop0: detected capacity change from 0 to 128 [ 350.604925][T18569] loop0: detected capacity change from 0 to 512 [ 350.624943][T18569] EXT4-fs (loop0): invalid inodes per group: 0 [ 350.624943][T18569] [ 350.754826][T18585] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 351.023876][T18597] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.291957][T18601] loop0: detected capacity change from 0 to 1024 [ 351.325379][T18601] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 351.366170][T18601] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.525062][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.623969][T18611] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18611 comm=syz-executor.3 [ 351.660154][T18611] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=18611 comm=syz-executor.3 [ 352.137444][T18626] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 353.438707][T18688] loop1: detected capacity change from 0 to 512 [ 353.467757][T18688] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 353.478575][T18688] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 353.622871][T18701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.005622][T18713] devtmpfs: Too few inodes for current use [ 354.533717][T18725] loop1: detected capacity change from 0 to 1024 [ 354.561179][T18725] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 2097152 [ 354.616498][T18725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 354.798269][T18740] ALSA: seq fatal error: cannot create timer (-16) [ 354.824995][T18744] qrtr: Invalid version 158 [ 354.881207][T18725] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.890513][T18725] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 354.921511][T18725] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 354.930596][T18725] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 354.939598][T18725] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 354.948441][T18725] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 354.971658][T18725] vxlan0: entered promiscuous mode [ 355.003619][T18749] loop0: detected capacity change from 0 to 512 [ 355.011498][T18749] ext4: Unknown parameter 'nomblk_io_submitnoauto_da_alloc' [ 355.022104][T18750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.211246][T18755] loop3: detected capacity change from 0 to 512 [ 355.241581][T18755] EXT4-fs: Ignoring removed nobh option [ 355.313288][T18755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 355.365391][T18755] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 355.385873][T16780] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.428523][T18755] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 224: padding at end of block bitmap is not set [ 355.472717][T18755] EXT4-fs (loop3): Remounting filesystem read-only [ 355.521857][T18773] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 355.606881][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.628284][T18779] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 355.636480][ T7376] __quota_error: 33 callbacks suppressed [ 355.636492][ T7376] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 355.685466][ T7376] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 355.706772][T18781] loop0: detected capacity change from 0 to 512 [ 355.726688][T18778] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 355.746286][T18781] EXT4-fs: Ignoring removed mblk_io_submit option [ 355.752844][T18781] ext4: Unknown parameter 'subj_role' [ 356.020626][ T29] audit: type=1326 audit(2000001018.363:52204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.047145][T18792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.090268][ T29] audit: type=1326 audit(2000001018.363:52205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.114517][ T29] audit: type=1326 audit(2000001018.363:52206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.138725][ T29] audit: type=1326 audit(2000001018.363:52207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.162722][ T29] audit: type=1326 audit(2000001018.363:52208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.186960][ T29] audit: type=1326 audit(2000001018.363:52209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=78 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.211172][ T29] audit: type=1326 audit(2000001018.363:52210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.235305][ T29] audit: type=1326 audit(2000001018.363:52211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f39a5db4ea9 code=0x7ffc0000 [ 356.618777][T18828] loop2: detected capacity change from 0 to 256 [ 356.658819][T18828] FAT-fs (loop2): Directory bread(block 64) failed [ 356.675308][T18828] FAT-fs (loop2): Directory bread(block 65) failed [ 356.687493][T18828] FAT-fs (loop2): Directory bread(block 66) failed [ 356.704159][T18828] FAT-fs (loop2): Directory bread(block 67) failed [ 356.720906][T18828] FAT-fs (loop2): Directory bread(block 68) failed [ 356.730959][T18828] FAT-fs (loop2): Directory bread(block 69) failed [ 356.744877][T18828] FAT-fs (loop2): Directory bread(block 70) failed [ 356.758574][T18828] FAT-fs (loop2): Directory bread(block 71) failed [ 356.769463][T18828] FAT-fs (loop2): Directory bread(block 72) failed [ 356.785323][T18828] FAT-fs (loop2): Directory bread(block 73) failed [ 356.919396][T18833] syz-executor.2: attempt to access beyond end of device [ 356.919396][T18833] loop2: rw=2049, sector=1296, nr_sectors = 4 limit=256 [ 356.987087][ T1707] kworker/u8:6: attempt to access beyond end of device [ 356.987087][ T1707] loop2: rw=1, sector=1224, nr_sectors = 72 limit=256 [ 357.119553][T18823] loop3: detected capacity change from 0 to 65536 [ 357.469827][T18823] loop3: detected capacity change from 0 to 1024 [ 357.505900][T18823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.553242][T18852] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 357.687977][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.861485][T18867] lo speed is unknown, defaulting to 1000 [ 358.390078][T18887] loop2: detected capacity change from 0 to 512 [ 358.399560][T18887] EXT4-fs: Ignoring removed nobh option [ 358.422881][T18887] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.444365][T18887] ext4 filesystem being mounted at /root/syzkaller-testdir2891704240/syzkaller.ifvpHK/93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 358.510874][T18887] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 224: padding at end of block bitmap is not set [ 358.543028][T18891] sit0: entered promiscuous mode [ 358.563012][T18891] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 358.571163][T18891] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.585391][T18898] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 358.595507][T18887] EXT4-fs (loop2): Remounting filesystem read-only [ 358.630865][T18887] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 358.676331][T18887] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.715634][T18903] usb usb8: usbfs: process 18903 (syz-executor.1) did not claim interface 0 before use [ 358.715692][T18887] bond0 (unregistering): Released all slaves [ 358.762897][T18908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.822614][T16960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.841502][T18967] loop0: detected capacity change from 0 to 1024 [ 359.872423][T18967] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 359.904327][T18967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.354425][T18974] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 360.538608][T18977] loop3: detected capacity change from 0 to 512 [ 360.570238][T18977] EXT4-fs: Ignoring removed nobh option [ 360.618456][T18977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.665492][T18977] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 360.694505][T18976] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 224: padding at end of block bitmap is not set [ 360.719746][T18976] EXT4-fs (loop3): Remounting filesystem read-only [ 360.770277][T18977] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.800491][T18977] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.838276][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.841709][T18977] bond0 (unregistering): Released all slaves [ 361.007041][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.027324][ T1707] __quota_error: 5 callbacks suppressed [ 361.027339][ T1707] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 361.067056][ T1707] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 361.562540][T19037] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 51830 - 0 [ 361.571480][T19037] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 51830 - 0 [ 361.580458][T19037] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 51830 - 0 [ 361.589261][T19037] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 51830 - 0 [ 361.604159][T19037] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 51240 - 0 [ 361.613134][T19037] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 51240 - 0 [ 361.622058][T19037] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 51240 - 0 [ 361.630954][T19037] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 51240 - 0 [ 361.643133][T19037] geneve2: entered promiscuous mode [ 361.658614][T19037] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 51240 - 0 [ 361.667668][T19037] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 51240 - 0 [ 361.676647][T19037] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 51240 - 0 [ 361.685664][T19037] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 51240 - 0 [ 361.736663][T19037] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 51830 - 0 [ 361.745820][T19037] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 51830 - 0 [ 361.755172][T19037] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 51830 - 0 [ 361.764297][T19037] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 51830 - 0 [ 361.788140][ T29] audit: type=1400 audit(2000001024.133:52215): avc: denied { bind } for pid=19046 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 361.827927][ T1707] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.861273][T19055] loop2: detected capacity change from 0 to 256 [ 361.870821][ T1707] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.910057][T19055] FAT-fs (loop2): Directory bread(block 64) failed [ 361.919021][T19055] FAT-fs (loop2): Directory bread(block 65) failed [ 361.929985][ T1707] team0: Port device netdevsim1 removed [ 361.937491][T19055] FAT-fs (loop2): Directory bread(block 66) failed [ 361.944032][T19055] FAT-fs (loop2): Directory bread(block 67) failed [ 361.952986][ T1707] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.965076][T19055] FAT-fs (loop2): Directory bread(block 68) failed [ 361.972701][T19055] FAT-fs (loop2): Directory bread(block 69) failed [ 361.989814][T19055] FAT-fs (loop2): Directory bread(block 70) failed [ 362.005964][T19055] FAT-fs (loop2): Directory bread(block 71) failed [ 362.012666][ T29] audit: type=1400 audit(2000001024.353:52216): avc: denied { create } for pid=19056 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rds_socket permissive=1 [ 362.033239][ T29] audit: type=1400 audit(2000001024.353:52217): avc: denied { getopt } for pid=19056 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rds_socket permissive=1 [ 362.061000][ T1707] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.071686][T19055] FAT-fs (loop2): Directory bread(block 72) failed [ 362.078290][T19055] FAT-fs (loop2): Directory bread(block 73) failed [ 362.139567][ T1707] bridge_slave_1: left allmulticast mode [ 362.145243][ T1707] bridge_slave_1: left promiscuous mode [ 362.151051][ T1707] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.160153][ T29] audit: type=1326 audit(2000001024.503:52218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19063 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4adad21ea9 code=0x0 [ 362.189323][ T1707] bridge_slave_0: left allmulticast mode [ 362.195014][ T1707] bridge_slave_0: left promiscuous mode [ 362.200745][ T1707] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.265937][T19073] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.328351][ T1707] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 362.347535][ T1707] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 362.368485][ T1707] bond0 (unregistering): Released all slaves [ 362.382712][T19044] lo speed is unknown, defaulting to 1000 [ 362.389167][T19077] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 362.487653][ T1707] hsr_slave_0: left promiscuous mode [ 362.494743][ T1707] hsr_slave_1: left promiscuous mode [ 362.503650][ T1707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 362.511143][ T1707] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 362.520958][ T1707] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 362.528448][ T1707] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 362.545300][ T1707] veth1_macvtap: left promiscuous mode [ 362.550845][ T1707] veth0_macvtap: left promiscuous mode [ 362.556486][ T1707] veth1_vlan: left promiscuous mode [ 362.561703][ T1707] veth0_vlan: left promiscuous mode [ 362.673435][T19093] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 362.728865][ T1707] team0 (unregistering): Port device team_slave_1 removed [ 362.749547][ T1707] team0 (unregistering): Port device team_slave_0 removed [ 362.861831][T19044] chnl_net:caif_netlink_parms(): no params data found [ 362.954148][T19044] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.961255][T19044] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.985013][T19103] loop0: detected capacity change from 0 to 512 [ 363.007388][T19044] bridge_slave_0: entered allmulticast mode [ 363.013999][T19044] bridge_slave_0: entered promiscuous mode [ 363.041967][T19103] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.070399][T19044] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.077847][T19044] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.101050][T19044] bridge_slave_1: entered allmulticast mode [ 363.116528][T19044] bridge_slave_1: entered promiscuous mode [ 363.122599][T19103] ext4 filesystem being mounted at /root/syzkaller-testdir444073106/syzkaller.tTeiPt/751/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 363.195538][ T29] audit: type=1400 audit(2000001025.533:52219): avc: denied { map } for pid=19102 comm="syz-executor.0" path="/root/syzkaller-testdir444073106/syzkaller.tTeiPt/751/bus/bus" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.224493][ T29] audit: type=1400 audit(2000001025.533:52220): avc: denied { execute } for pid=19102 comm="syz-executor.0" path="/root/syzkaller-testdir444073106/syzkaller.tTeiPt/751/bus/bus" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 363.254641][T19044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.279539][T19120] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 33335 - 0 [ 363.288479][T19120] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 33335 - 0 [ 363.297379][T19120] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 33335 - 0 [ 363.306225][T19120] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 33335 - 0 [ 363.347400][ T29] audit: type=1400 audit(2000001025.693:52221): avc: denied { write } for pid=19110 comm="syz-executor.2" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 363.348107][T19120] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 45865 - 0 [ 363.380197][T19120] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 45865 - 0 [ 363.389069][T19120] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 45865 - 0 [ 363.397958][T19120] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 45865 - 0 [ 363.422963][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.453015][T19120] geneve2: entered promiscuous mode [ 363.488497][T19120] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 45865 - 0 [ 363.497590][T19120] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 45865 - 0 [ 363.506640][T19120] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 45865 - 0 [ 363.515737][T19120] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 45865 - 0 [ 363.527965][T19120] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 33335 - 0 [ 363.537012][T19120] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 33335 - 0 [ 363.546059][T19120] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 33335 - 0 [ 363.555020][T19120] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 33335 - 0 [ 363.577187][T19044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.586392][T19125] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 363.644958][T19044] team0: Port device team_slave_0 added [ 363.661056][T19044] team0: Port device team_slave_1 added [ 363.682186][T19129] lo speed is unknown, defaulting to 1000 [ 363.709041][T19044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 363.716062][T19044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.742104][T19044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 363.769478][T19134] loop2: detected capacity change from 0 to 764 [ 363.777862][T19134] Symlink component flag not implemented [ 363.783791][T19134] Symlink component flag not implemented (101) [ 363.820584][T19044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 363.827813][T19044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 363.831111][T19138] loop0: detected capacity change from 0 to 1764 [ 363.853763][T19044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 363.945914][T19044] hsr_slave_0: entered promiscuous mode [ 363.969101][T19044] hsr_slave_1: entered promiscuous mode [ 364.261248][T19171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.377739][ T7388] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 364.388239][ T7388] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.479319][ T7388] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 364.489855][ T7388] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.515389][ T29] audit: type=1400 audit(2000001026.843:52222): avc: denied { execute } for pid=19180 comm="syz-executor.3" path="/root/syzkaller-testdir976632758/syzkaller.FUugU7/233/file0/bus" dev="ramfs" ino=67616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 364.555330][T19167] lo speed is unknown, defaulting to 1000 [ 364.605428][ T7388] team0: Port device netdevsim1 removed [ 364.612760][ T7388] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 364.623228][ T7388] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.680554][ T7388] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 364.691066][ T7388] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.739174][T19192] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 364.750986][T19044] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 364.812935][T19044] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 364.828929][T19044] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 364.846039][T19044] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 364.862147][ T7388] bridge_slave_1: left allmulticast mode [ 364.867929][ T7388] bridge_slave_1: left promiscuous mode [ 364.873830][ T7388] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.882750][ T7388] bridge_slave_0: left allmulticast mode [ 364.888567][ T7388] bridge_slave_0: left promiscuous mode [ 364.894215][ T7388] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.999259][T19167] chnl_net:caif_netlink_parms(): no params data found [ 365.033017][T19199] lo speed is unknown, defaulting to 1000 [ 365.071059][T19200] lo speed is unknown, defaulting to 1000 [ 365.133837][ T7388] hsr_slave_0: left promiscuous mode [ 365.139750][ T7388] hsr_slave_1: left promiscuous mode [ 365.145465][ T7388] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.152899][ T7388] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 365.162516][ T7388] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.169989][ T7388] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 365.181888][ T7388] veth1_macvtap: left promiscuous mode [ 365.187752][ T7388] veth0_macvtap: left promiscuous mode [ 365.193257][ T7388] veth1_vlan: left promiscuous mode [ 365.198534][ T7388] veth0_vlan: left promiscuous mode [ 365.313512][ T7388] team0 (unregistering): Port device team_slave_1 removed [ 365.325095][ T7388] team0 (unregistering): Port device team_slave_0 removed [ 365.393617][T19167] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.400827][T19167] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.408235][T19167] bridge_slave_0: entered allmulticast mode [ 365.414755][T19167] bridge_slave_0: entered promiscuous mode [ 365.431184][T19167] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.438828][T19167] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.462769][T19167] bridge_slave_1: entered allmulticast mode [ 365.469499][T19167] bridge_slave_1: entered promiscuous mode [ 365.513159][T19044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.536467][T19044] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.569673][T19214] loop0: detected capacity change from 0 to 512 [ 365.577847][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.584920][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.592087][T19214] EXT4-fs: Ignoring removed nobh option [ 365.604424][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.611722][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.637039][T19167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.649223][T19044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.665208][T19214] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.668629][T19167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.690875][T19214] ext4 filesystem being mounted at /root/syzkaller-testdir444073106/syzkaller.tTeiPt/756/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 365.756303][T19167] team0: Port device team_slave_0 added [ 365.767850][T19167] team0: Port device team_slave_1 added [ 365.767850][T19214] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 224: padding at end of block bitmap is not set [ 365.768003][T19214] EXT4-fs (loop0): Remounting filesystem read-only [ 365.821460][T19044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.841804][T19167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.848856][T19167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.875358][T19167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.899337][T19167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.906341][T19167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.932634][T19167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.023781][T19167] hsr_slave_0: entered promiscuous mode [ 366.041993][T19167] hsr_slave_1: entered promiscuous mode [ 366.048286][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.060270][ T1831] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 366.065410][T19167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 366.081567][ T1831] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 366.090158][T19167] Cannot create hsr debugfs directory [ 366.223533][T19237] loop0: detected capacity change from 0 to 512 [ 366.260896][T19237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.315197][T19044] veth0_vlan: entered promiscuous mode [ 366.322801][T19237] ext4 filesystem being mounted at /root/syzkaller-testdir444073106/syzkaller.tTeiPt/757/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 366.344774][T19245] loop3: detected capacity change from 0 to 1764 [ 366.393857][T19044] veth1_vlan: entered promiscuous mode [ 366.409577][T19237] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 366.440078][T19237] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 366.457829][T19237] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 366.473038][T19044] veth0_macvtap: entered promiscuous mode [ 366.481014][T19044] veth1_macvtap: entered promiscuous mode [ 366.487862][T19237] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 366.517295][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.527911][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.537788][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.548264][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.558226][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.568764][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.578674][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.589124][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.600069][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.614950][T19044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.640740][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.651214][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.661196][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.671740][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.681664][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.692176][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.702017][T19044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.712613][T19044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.725135][T19044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.732775][T19260] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 366.745839][T19044] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.754560][T19044] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.763337][T19044] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.772089][T19044] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.853522][T19167] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 366.878394][T19167] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 366.889555][T19167] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 366.907214][T19282] loop4: detected capacity change from 0 to 164 [ 366.921758][T19167] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 367.002828][T19265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.003467][T19167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.038231][T19293] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.047642][T19293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.062523][T19167] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.079300][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.086407][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.107680][T19291] lo speed is unknown, defaulting to 1000 [ 367.118744][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.125873][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.287315][T19167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.517972][T19167] veth0_vlan: entered promiscuous mode [ 367.539492][T19167] veth1_vlan: entered promiscuous mode [ 367.563257][T19167] veth0_macvtap: entered promiscuous mode [ 367.566887][T19319] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.586960][T19167] veth1_macvtap: entered promiscuous mode [ 367.610124][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.620751][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.630654][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.641213][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.651082][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.661582][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.671421][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.681847][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.681865][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.702130][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.718935][T19167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.730917][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.741508][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.751344][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.761900][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.771800][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.782259][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.792154][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.802595][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.812439][T19167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.826515][T19167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.835188][ T29] audit: type=1326 audit(2000001030.173:52223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19321 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 367.841640][T19327] loop2: detected capacity change from 0 to 128 [ 367.907024][ T29] audit: type=1400 audit(2000001030.253:52224): avc: denied { watch } for pid=19324 comm="syz-executor.2" path="/root/syzkaller-testdir2891704240/syzkaller.ifvpHK/115/file0" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 367.916291][T19167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.974602][T19330] loop0: detected capacity change from 0 to 1024 [ 367.993822][T19167] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.002601][T19167] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.011360][T19167] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.020101][T19167] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.047684][T19330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.158789][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.532031][T19373] loop3: detected capacity change from 0 to 512 [ 368.555430][T19373] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.570614][T19373] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/243/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.592538][T19373] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 368.605175][T19373] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 368.620760][T19373] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 368.635034][T19373] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 368.663001][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.800581][T19378] loop3: detected capacity change from 0 to 512 [ 368.819293][T19378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.834273][T19378] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.856384][T19378] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 368.892039][T19378] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 368.905850][T19378] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 368.939714][T19378] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 368.960694][ T29] audit: type=1400 audit(2000001031.303:52225): avc: denied { execute } for pid=19377 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 368.960690][T19378] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 368.960902][T19378] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 369.041942][ T29] audit: type=1400 audit(2000001031.383:52226): avc: denied { read open } for pid=19377 comm="syz-executor.3" path="/root/syzkaller-testdir976632758/syzkaller.FUugU7/244/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 369.070946][T19378] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 369.115146][T19397] sit0: left promiscuous mode [ 369.138600][T19378] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 369.150763][ T29] audit: type=1400 audit(2000001031.493:52227): avc: denied { execute_no_trans } for pid=19377 comm="syz-executor.3" path="/root/syzkaller-testdir976632758/syzkaller.FUugU7/244/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 369.180312][T19378] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz-executor.3: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 369.227128][T19378] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 369.239817][T19400] loop0: detected capacity change from 0 to 512 [ 369.254671][T19400] EXT4-fs: Ignoring removed nobh option [ 369.293073][T19400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 369.350318][T19400] ext4 filesystem being mounted at /root/syzkaller-testdir444073106/syzkaller.tTeiPt/763/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 369.393859][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.407341][T19400] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 224: padding at end of block bitmap is not set [ 369.430151][T19413] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 369.440319][ T29] audit: type=1326 audit(2000001031.783:52228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19410 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99ea698ea9 code=0x0 [ 369.476637][T19400] EXT4-fs (loop0): Remounting filesystem read-only [ 369.562278][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.586765][ T7388] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 369.606718][ T7388] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 369.712732][T19433] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.722210][T19433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.124242][T19474] loop2: detected capacity change from 0 to 512 [ 370.148478][T19474] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 370.169599][T19474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 370.182276][T19474] ext4 filesystem being mounted at /root/syzkaller-testdir2891704240/syzkaller.ifvpHK/120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 370.208846][T19488] loop0: detected capacity change from 0 to 256 [ 370.218901][T19474] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 370.233536][T19488] FAT-fs (loop0): Unrecognized mount option "showeXec" or missing value [ 370.244079][T19474] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 370.257732][T19474] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 370.270241][T19474] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 370.329669][T16960] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.347611][T19495] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.393373][T19497] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.402872][T19497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.788781][T19531] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.798223][T19531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.226368][T19563] loop3: detected capacity change from 0 to 512 [ 371.260226][T19563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.285563][T19563] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/248/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 371.389472][T19593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.498760][T19601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.525358][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.587687][T19605] loop2: detected capacity change from 0 to 512 [ 371.595184][T19605] ext4: Unknown parameter 'uid>00000000000000000000' [ 371.658074][T19605] syz-executor.2: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 371.673413][T19605] CPU: 0 PID: 19605 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 371.683959][T19605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 371.694039][T19605] Call Trace: [ 371.697331][T19605] [ 371.700273][T19605] dump_stack_lvl+0xf2/0x150 [ 371.704893][T19605] dump_stack+0x15/0x20 [ 371.709077][T19605] warn_alloc+0x145/0x1b0 [ 371.713440][T19605] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 371.719360][T19605] ? update_load_avg+0x1f7/0x7c0 [ 371.724322][T19605] ? enqueue_task_fair+0x69c/0x760 [ 371.729447][T19605] __vmalloc_node_range_noprof+0xac/0xef0 [ 371.735195][T19605] ? probe_sched_wakeup+0x81/0xa0 [ 371.740343][T19605] ? ttwu_do_activate+0x183/0x1c0 [ 371.745493][T19605] ? avc_has_perm_noaudit+0x1cc/0x210 [ 371.750886][T19605] ? xskq_create+0x36/0xd0 [ 371.755315][T19605] vmalloc_user_noprof+0x59/0x70 [ 371.760266][T19605] ? xskq_create+0x79/0xd0 [ 371.764778][T19605] xskq_create+0x79/0xd0 [ 371.769040][T19605] xsk_init_queue+0x82/0xd0 [ 371.773630][T19605] xsk_setsockopt+0x388/0x520 [ 371.778321][T19605] ? __pfx_xsk_setsockopt+0x10/0x10 [ 371.783539][T19605] __sys_setsockopt+0x1d8/0x250 [ 371.788487][T19605] __x64_sys_setsockopt+0x66/0x80 [ 371.793543][T19605] x64_sys_call+0x1183/0x2d70 [ 371.798229][T19605] do_syscall_64+0xc9/0x1c0 [ 371.802884][T19605] ? clear_bhb_loop+0x55/0xb0 [ 371.807655][T19605] ? clear_bhb_loop+0x55/0xb0 [ 371.812346][T19605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 371.818296][T19605] RIP: 0033:0x7f6cd49c0ea9 [ 371.822719][T19605] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 371.842468][T19605] RSP: 002b:00007f6cd3d3b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 371.850885][T19605] RAX: ffffffffffffffda RBX: 00007f6cd4af7f80 RCX: 00007f6cd49c0ea9 [ 371.858855][T19605] RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000005 [ 371.866923][T19605] RBP: 00007f6cd4a2fff4 R08: 0000000000000004 R09: 0000000000000000 [ 371.874888][T19605] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 371.882851][T19605] R13: 000000000000000b R14: 00007f6cd4af7f80 R15: 00007fff78f61d38 [ 371.890882][T19605] [ 371.894208][T19605] Mem-Info: [ 371.897634][T19605] active_anon:402 inactive_anon:16969 isolated_anon:0 [ 371.897634][T19605] active_file:4440 inactive_file:10536 isolated_file:0 [ 371.897634][T19605] unevictable:0 dirty:44 writeback:0 [ 371.897634][T19605] slab_reclaimable:3014 slab_unreclaimable:18280 [ 371.897634][T19605] mapped:26880 shmem:1511 pagetables:602 [ 371.897634][T19605] sec_pagetables:0 bounce:0 [ 371.897634][T19605] kernel_misc_reclaimable:0 [ 371.897634][T19605] free:1718032 free_pcp:40610 free_cma:0 [ 371.942998][T19605] Node 0 active_anon:1608kB inactive_anon:67876kB active_file:17760kB inactive_file:42144kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:107520kB dirty:176kB writeback:0kB shmem:6044kB writeback_tmp:0kB kernel_stack:3856kB pagetables:2408kB sec_pagetables:0kB all_unreclaimable? no [ 371.971433][T19605] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 371.971734][T19623] loop2: detected capacity change from 0 to 2048 [ 371.998436][T19605] lowmem_reserve[]: 0 2874 7852 0 [ 372.004848][T19605] Node 0 DMA32 free:2957152kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3540kB local_pcp:3540kB free_cma:0kB [ 372.004905][T19605] lowmem_reserve[]: 0 0 4978 0 [ 372.004934][T19605] Node 0 Normal free:3899616kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1608kB inactive_anon:68920kB active_file:17760kB inactive_file:42144kB unevictable:0kB writepending:176kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:157780kB local_pcp:6536kB free_cma:0kB [ 372.004987][T19605] lowmem_reserve[]: 0 0 0 0 [ 372.005010][T19605] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 372.005107][T19605] Node 0 DMA32: 2*4kB (M) 3*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957152kB [ 372.005415][T19605] Node 0 Normal: 1466*4kB (UME) 687*8kB (UME) 786*16kB (UME) 763*32kB (UME) 532*64kB (UME) 378*128kB (UME) 278*256kB (UME) 62*512kB (UME) 234*1024kB (UME) 11*2048kB (UME) 831*4096kB (M) = 3899616kB [ 372.005606][T19605] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 372.005622][T19605] 16775 total pagecache pages [ 372.005628][T19605] 56 pages in swap cache [ 372.005634][T19605] Free swap = 123664kB [ 372.005639][T19605] Total swap = 124996kB [ 372.005646][T19605] 2097051 pages RAM [ 372.005714][T19605] 0 pages HighMem/MovableOnly [ 372.005720][T19605] 78486 pages reserved [ 372.066758][T19623] loop2: p1 p2 p3 [ 372.169197][T19626] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.180281][T19623] loop2: p3 size 2164260864 extends beyond EOD, truncated [ 372.338524][ T29] audit: type=1326 audit(2000001034.683:52229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19642 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f478d98eea9 code=0x0 [ 372.406192][T19648] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 372.419151][T19648] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.426514][T19648] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.454508][T19648] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.461695][T19648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.469120][T19648] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.476292][T19648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.511556][ T29] audit: type=1326 audit(2000001034.853:52230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19650 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 372.548049][T19648] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 372.613417][T19662] loop4: detected capacity change from 0 to 2048 [ 373.279794][ T29] audit: type=1400 audit(2000001035.623:52231): avc: denied { getopt } for pid=19684 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 373.279915][T16960] syz-executor.2 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 373.312802][T16960] CPU: 1 PID: 16960 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 373.323407][T16960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 373.333481][T16960] Call Trace: [ 373.336760][T16960] [ 373.339746][T16960] dump_stack_lvl+0xf2/0x150 [ 373.344354][T16960] dump_stack+0x15/0x20 [ 373.348944][T16960] dump_header+0x83/0x2d0 [ 373.353345][T16960] oom_kill_process+0x33e/0x4c0 [ 373.358200][T16960] out_of_memory+0x9af/0xbe0 [ 373.362868][T16960] mem_cgroup_out_of_memory+0x13e/0x190 [ 373.368516][T16960] try_charge_memcg+0x745/0xcd0 [ 373.373476][T16960] ? _raw_spin_unlock+0x26/0x50 [ 373.378349][T16960] ? radix_tree_lookup+0xf9/0x150 [ 373.383528][T16960] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 373.389610][T16960] __read_swap_cache_async+0x2b9/0x520 [ 373.395196][T16960] swap_cluster_readahead+0x276/0x3f0 [ 373.400597][T16960] swapin_readahead+0xe2/0x7a0 [ 373.405432][T16960] ? __filemap_get_folio+0x420/0x5b0 [ 373.410815][T16960] ? swap_cache_get_folio+0x6e/0x210 [ 373.416595][T16960] do_swap_page+0x3bc/0x1840 [ 373.421216][T16960] ? exc_page_fault+0x32e/0x650 [ 373.426443][T16960] ? __rcu_read_lock+0x36/0x50 [ 373.431570][T16960] handle_mm_fault+0x809/0x2a80 [ 373.436539][T16960] ? mas_walk+0x204/0x320 [ 373.441222][T16960] exc_page_fault+0x3b9/0x650 [ 373.446555][T16960] asm_exc_page_fault+0x26/0x30 [ 373.451520][T16960] RIP: 0033:0x7f6cd49ec275 [ 373.456046][T16960] Code: 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 8e fc 0d 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 373.476531][T16960] RSP: 002b:00007fff78f61fb8 EFLAGS: 00010246 [ 373.482699][T16960] RAX: 0000000000000000 RBX: 0000000000000190 RCX: 00007f6cd49ec273 [ 373.490728][T16960] RDX: 00007fff78f61fd0 RSI: 0000000000000000 RDI: 0000000000000000 [ 373.498703][T16960] RBP: 00007fff78f6204c R08: 000000000d686c7b R09: 7fffffffffffffff [ 373.506781][T16960] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 373.514844][T16960] R13: 000000000005aef6 R14: 000000000005ae87 R15: 0000000000000009 [ 373.523144][T16960] [ 373.526437][T16960] memory: usage 307200kB, limit 307200kB, failcnt 313 [ 373.533580][T16960] memory+swap: usage 307724kB, limit 9007199254740988kB, failcnt 0 [ 373.539836][T19698] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 373.541576][T16960] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 373.541589][T16960] Memory cgroup stats for /syz2: [ 373.541793][T16960] cache 4096 [ 373.566011][T16960] rss 0 [ 373.568928][T16960] shmem 0 [ 373.571946][T16960] mapped_file 0 [ 373.575497][T16960] dirty 0 [ 373.578429][T16960] writeback 0 [ 373.581715][T16960] workingset_refault_anon 676 [ 373.582527][T19703] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 373.586443][T16960] workingset_refault_file 706 [ 373.586457][T16960] swap 536576 [ 373.586463][T16960] swapcached 4096 [ 373.586469][T16960] pgpgin 499401 [ 373.586474][T16960] pgpgout 499399 [ 373.586485][T16960] pgfault 668439 [ 373.586491][T16960] pgmajfault 917 [ 373.586497][T16960] inactive_anon 4096 [ 373.625091][T16960] active_anon 0 [ 373.628567][T16960] inactive_file 0 [ 373.632193][T16960] active_file 4096 [ 373.635994][T16960] unevictable 0 [ 373.639492][T16960] hierarchical_memory_limit 314572800 [ 373.644869][T16960] hierarchical_memsw_limit 9223372036854771712 [ 373.651132][T16960] total_cache 4096 [ 373.654943][T16960] total_rss 0 [ 373.658408][T16960] total_shmem 0 [ 373.661859][T16960] total_mapped_file 0 [ 373.665952][T16960] total_dirty 0 [ 373.669451][T16960] total_writeback 0 [ 373.673269][T16960] total_workingset_refault_anon 676 [ 373.678492][T16960] total_workingset_refault_file 706 [ 373.683698][T16960] total_swap 536576 [ 373.687086][T19706] loop3: detected capacity change from 0 to 512 [ 373.687583][T16960] total_swapcached 4096 [ 373.698182][T16960] total_pgpgin 499401 [ 373.702255][T16960] total_pgpgout 499399 [ 373.706213][T19706] EXT4-fs: Ignoring removed nobh option [ 373.706435][T16960] total_pgfault 668439 [ 373.716577][T16960] total_pgmajfault 917 [ 373.720634][T16960] total_inactive_anon 4096 [ 373.725045][T16960] total_active_anon 0 [ 373.729046][T16960] total_inactive_file 0 [ 373.732253][T19706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 373.733233][T16960] total_active_file 4096 [ 373.733241][T16960] total_unevictable 0 [ 373.733248][T16960] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=19645,uid=0 [ 373.769211][T16960] Memory cgroup out of memory: Killed process 19645 (syz-executor.2) total-vm:46572kB, anon-rss:420kB, file-rss:8996kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 373.791591][T19706] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 373.829719][T19706] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 224: padding at end of block bitmap is not set [ 373.899023][T19712] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 373.913450][T19706] EXT4-fs (loop3): Remounting filesystem read-only [ 374.008879][T19725] loop0: detected capacity change from 0 to 512 [ 374.016470][T19725] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 374.066243][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.085501][ T1707] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 374.105343][ T1707] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 374.200805][T19735] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 374.242066][T19738] loop0: detected capacity change from 0 to 512 [ 374.252128][T19738] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 374.252530][ T29] audit: type=1326 audit(2000001036.593:52232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19732 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 374.360779][ T29] audit: type=1400 audit(2000001036.703:52233): avc: denied { mounton } for pid=19736 comm="syz-executor.0" path="/root/syzkaller-testdir444073106/syzkaller.tTeiPt/787/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 374.923464][T19757] loop7: detected capacity change from 0 to 16384 [ 374.951730][T19757] loop4: detected capacity change from 0 to 1024 [ 374.968865][T19757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.066681][ T29] audit: type=1326 audit(2000001037.413:52234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19763 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a5db4ea9 code=0x0 [ 375.163696][T19772] loop0: detected capacity change from 0 to 164 [ 375.193168][T19772] rock: directory entry would overflow storage [ 375.199403][T19772] rock: sig=0x4f50, size=4, remaining=3 [ 375.205041][T19772] isofs: Unable to find the ".." directory for NFS. [ 375.235746][ T29] audit: type=1400 audit(2000001037.583:52235): avc: denied { write } for pid=19771 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 375.334179][ T29] audit: type=1326 audit(2000001037.673:52236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19775 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 375.781461][T19044] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.836404][T19770] syz-executor.2 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 375.850894][T19770] CPU: 1 PID: 19770 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 375.861553][T19770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 375.871607][T19770] Call Trace: [ 375.874881][T19770] [ 375.877834][T19770] dump_stack_lvl+0xf2/0x150 [ 375.882681][T19770] dump_stack+0x15/0x20 [ 375.886931][T19770] dump_header+0x83/0x2d0 [ 375.891324][T19770] oom_kill_process+0x33e/0x4c0 [ 375.896261][T19770] out_of_memory+0x9af/0xbe0 [ 375.900863][T19770] mem_cgroup_out_of_memory+0x13e/0x190 [ 375.906464][T19770] try_charge_memcg+0x745/0xcd0 [ 375.911338][T19770] ? get_page_from_freelist+0x1a2a/0x1a70 [ 375.917409][T19770] obj_cgroup_charge_pages+0xbd/0x1d0 [ 375.922797][T19770] __memcg_kmem_charge_page+0x9d/0x170 [ 375.928366][T19770] __alloc_pages_noprof+0x1bc/0x360 [ 375.933697][T19770] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 375.939319][T19770] alloc_pages_noprof+0xe1/0x100 [ 375.944278][T19770] __vmalloc_node_range_noprof+0x719/0xef0 [ 375.950111][T19770] kvmalloc_node_noprof+0x121/0x170 [ 375.955324][T19770] ? ip_set_alloc+0x1f/0x30 [ 375.959829][T19770] ip_set_alloc+0x1f/0x30 [ 375.964180][T19770] hash_netiface_create+0x273/0x730 [ 375.969446][T19770] ? __nla_parse+0x40/0x60 [ 375.974005][T19770] ? __pfx_hash_netiface_create+0x10/0x10 [ 375.979749][T19770] ip_set_create+0x359/0x8a0 [ 375.984402][T19770] ? memchr+0x1/0x50 [ 375.988323][T19770] ? __nla_parse+0x40/0x60 [ 375.992761][T19770] nfnetlink_rcv_msg+0x4a9/0x570 [ 375.997848][T19770] netlink_rcv_skb+0x12c/0x230 [ 376.002700][T19770] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 376.008257][T19770] nfnetlink_rcv+0x16c/0x15b0 [ 376.012968][T19770] ? kmem_cache_free+0xd8/0x280 [ 376.017834][T19770] ? nlmon_xmit+0x51/0x60 [ 376.022269][T19770] ? __kfree_skb+0x102/0x150 [ 376.027008][T19770] ? consume_skb+0x57/0x180 [ 376.031642][T19770] ? nlmon_xmit+0x51/0x60 [ 376.036075][T19770] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 376.041458][T19770] ? __dev_queue_xmit+0xb21/0x1e50 [ 376.047051][T19770] ? ref_tracker_free+0x3a5/0x410 [ 376.052191][T19770] ? __netlink_deliver_tap+0x495/0x4c0 [ 376.057668][T19770] netlink_unicast+0x58d/0x660 [ 376.062561][T19770] netlink_sendmsg+0x5ca/0x6e0 [ 376.067432][T19770] ? __pfx_netlink_sendmsg+0x10/0x10 [ 376.072743][T19770] __sock_sendmsg+0x140/0x180 [ 376.077432][T19770] ____sys_sendmsg+0x312/0x410 [ 376.082323][T19770] __sys_sendmsg+0x1e9/0x280 [ 376.087226][T19770] __x64_sys_sendmsg+0x46/0x50 [ 376.092011][T19770] x64_sys_call+0xb25/0x2d70 [ 376.096773][T19770] do_syscall_64+0xc9/0x1c0 [ 376.101351][T19770] ? clear_bhb_loop+0x55/0xb0 [ 376.106117][T19770] ? clear_bhb_loop+0x55/0xb0 [ 376.110897][T19770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.116889][T19770] RIP: 0033:0x7f6cd49c0ea9 [ 376.121305][T19770] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 376.141878][T19770] RSP: 002b:00007f6cd3d3b0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 376.150315][T19770] RAX: ffffffffffffffda RBX: 00007f6cd4af7f80 RCX: 00007f6cd49c0ea9 [ 376.158334][T19770] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 376.166389][T19770] RBP: 00007f6cd4a2fff4 R08: 0000000000000000 R09: 0000000000000000 [ 376.174453][T19770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 376.182425][T19770] R13: 000000000000000b R14: 00007f6cd4af7f80 R15: 00007fff78f61d38 [ 376.190392][T19770] [ 376.193856][T19770] memory: usage 307200kB, limit 307200kB, failcnt 798 [ 376.201027][T19770] memory+swap: usage 307720kB, limit 9007199254740988kB, failcnt 0 [ 376.209076][T19770] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 376.216430][T19770] Memory cgroup stats for /syz2: [ 376.216645][T19770] cache 4096 [ 376.224774][T19770] rss 0 [ 376.227773][T19770] shmem 0 [ 376.230707][T19770] mapped_file 0 [ 376.234257][T19770] dirty 0 [ 376.237387][T19770] writeback 0 [ 376.240681][T19770] workingset_refault_anon 737 [ 376.245388][T19770] workingset_refault_file 706 [ 376.250064][T19770] swap 532480 [ 376.253343][T19770] swapcached 8192 [ 376.257051][T19770] pgpgin 500112 [ 376.260513][T19770] pgpgout 500109 [ 376.264113][T19770] pgfault 669350 [ 376.267681][T19770] pgmajfault 942 [ 376.271319][T19770] inactive_anon 8192 [ 376.275309][T19770] active_anon 0 [ 376.278793][T19770] inactive_file 0 [ 376.282419][T19770] active_file 4096 [ 376.286144][T19770] unevictable 0 [ 376.289732][T19770] hierarchical_memory_limit 314572800 [ 376.295094][T19770] hierarchical_memsw_limit 9223372036854771712 [ 376.301309][T19770] total_cache 4096 [ 376.305093][T19770] total_rss 0 [ 376.308393][T19770] total_shmem 0 [ 376.311877][T19770] total_mapped_file 0 [ 376.315886][T19770] total_dirty 0 [ 376.319336][T19770] total_writeback 0 [ 376.323210][T19770] total_workingset_refault_anon 737 [ 376.328434][T19770] total_workingset_refault_file 706 [ 376.333686][T19770] total_swap 532480 [ 376.337680][T19770] total_swapcached 8192 [ 376.341825][T19770] total_pgpgin 500112 [ 376.345878][T19770] total_pgpgout 500109 [ 376.349928][T19770] total_pgfault 669350 [ 376.354091][T19770] total_pgmajfault 942 [ 376.358266][T19770] total_inactive_anon 8192 [ 376.362678][T19770] total_active_anon 0 [ 376.366731][T19770] total_inactive_file 0 [ 376.370985][T19770] total_active_file 4096 [ 376.375258][T19770] total_unevictable 0 [ 376.379540][T19770] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=19769,uid=0 [ 376.394944][T19770] Memory cgroup out of memory: Killed process 19769 (syz-executor.2) total-vm:46572kB, anon-rss:544kB, file-rss:8996kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 376.432793][T19786] loop4: detected capacity change from 0 to 512 [ 376.444422][T19786] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 376.511915][T19788] 9pnet_fd: Insufficient options for proto=fd [ 376.637720][T19795] syz_tun: tun_net_xmit 86 [ 377.384944][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 377.384956][ T29] audit: type=1326 audit(2000001039.723:52256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.419115][ T29] audit: type=1326 audit(2000001039.763:52257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.443349][ T29] audit: type=1326 audit(2000001039.763:52258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.467509][ T29] audit: type=1326 audit(2000001039.763:52259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.491801][ T29] audit: type=1326 audit(2000001039.763:52260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.516108][ T29] audit: type=1326 audit(2000001039.763:52261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.540424][ T29] audit: type=1326 audit(2000001039.763:52262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.564534][ T29] audit: type=1326 audit(2000001039.763:52263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.588735][ T29] audit: type=1326 audit(2000001039.763:52264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.613847][ T29] audit: type=1326 audit(2000001039.763:52265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19824 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f478d98eea9 code=0x7ffc0000 [ 377.665370][ C1] syz_tun: tun_net_xmit 86 [ 377.892828][T19835] syz-executor.2(19835): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 378.089613][T19845] loop3: detected capacity change from 0 to 512 [ 378.097566][T19845] EXT4-fs: Ignoring removed nobh option [ 378.106853][T19845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.122389][T19845] ext4 filesystem being mounted at /root/syzkaller-testdir976632758/syzkaller.FUugU7/260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 378.270252][T15132] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.328346][T19853] 9pnet_fd: Insufficient options for proto=fd [ 378.695438][ C1] syz_tun: tun_net_xmit 86 [ 378.837803][T19872] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 378.838444][T19839] syz-executor.2 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 378.868276][T19839] CPU: 0 PID: 19839 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 378.878866][T19839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 378.888996][T19839] Call Trace: [ 378.892273][T19839] [ 378.895200][T19839] dump_stack_lvl+0xf2/0x150 [ 378.899921][T19839] dump_stack+0x15/0x20 [ 378.904076][T19839] dump_header+0x83/0x2d0 [ 378.908427][T19839] oom_kill_process+0x33e/0x4c0 [ 378.913348][T19839] out_of_memory+0x9af/0xbe0 [ 378.917942][T19839] mem_cgroup_out_of_memory+0x13e/0x190 [ 378.923498][T19839] try_charge_memcg+0x745/0xcd0 [ 378.928597][T19839] ? get_page_from_freelist+0x1a2a/0x1a70 [ 378.934869][T19839] obj_cgroup_charge_pages+0xbd/0x1d0 [ 378.940274][T19839] __memcg_kmem_charge_page+0x9d/0x170 [ 378.945836][T19839] __alloc_pages_noprof+0x1bc/0x360 [ 378.951047][T19839] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 378.956511][T19839] alloc_pages_noprof+0xe1/0x100 [ 378.961509][T19839] __vmalloc_node_range_noprof+0x719/0xef0 [ 378.967373][T19839] kvmalloc_node_noprof+0x121/0x170 [ 378.972621][T19839] ? ip_set_alloc+0x1f/0x30 [ 378.977157][T19839] ip_set_alloc+0x1f/0x30 [ 378.981488][T19839] hash_netiface_create+0x273/0x730 [ 378.986688][T19839] ? __nla_parse+0x40/0x60 [ 378.991133][T19839] ? __pfx_hash_netiface_create+0x10/0x10 [ 378.996855][T19839] ip_set_create+0x359/0x8a0 [ 379.001466][T19839] ? memchr+0x1/0x50 [ 379.005439][T19839] ? __nla_parse+0x40/0x60 [ 379.009901][T19839] nfnetlink_rcv_msg+0x4a9/0x570 [ 379.014872][T19839] netlink_rcv_skb+0x12c/0x230 [ 379.019669][T19839] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 379.025172][T19839] nfnetlink_rcv+0x16c/0x15b0 [ 379.029892][T19839] ? kmem_cache_free+0xd8/0x280 [ 379.034834][T19839] ? nlmon_xmit+0x51/0x60 [ 379.039164][T19839] ? __kfree_skb+0x102/0x150 [ 379.043751][T19839] ? consume_skb+0x57/0x180 [ 379.048301][T19839] ? nlmon_xmit+0x51/0x60 [ 379.052617][T19839] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 379.057978][T19839] ? __dev_queue_xmit+0xb21/0x1e50 [ 379.063083][T19839] ? ref_tracker_free+0x3a5/0x410 [ 379.068101][T19839] ? __netlink_deliver_tap+0x495/0x4c0 [ 379.073774][T19839] netlink_unicast+0x58d/0x660 [ 379.078698][T19839] netlink_sendmsg+0x5ca/0x6e0 [ 379.083460][T19839] ? __pfx_netlink_sendmsg+0x10/0x10 [ 379.088736][T19839] __sock_sendmsg+0x140/0x180 [ 379.093403][T19839] ____sys_sendmsg+0x312/0x410 [ 379.098166][T19839] __sys_sendmsg+0x1e9/0x280 [ 379.102913][T19839] __x64_sys_sendmsg+0x46/0x50 [ 379.107688][T19839] x64_sys_call+0xb25/0x2d70 [ 379.112367][T19839] do_syscall_64+0xc9/0x1c0 [ 379.116989][T19839] ? clear_bhb_loop+0x55/0xb0 [ 379.121837][T19839] ? clear_bhb_loop+0x55/0xb0 [ 379.126520][T19839] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.132420][T19839] RIP: 0033:0x7f6cd49c0ea9 [ 379.136852][T19839] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 379.156526][T19839] RSP: 002b:00007f6cd3d3b0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 379.165007][T19839] RAX: ffffffffffffffda RBX: 00007f6cd4af7f80 RCX: 00007f6cd49c0ea9 [ 379.173037][T19839] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 379.181004][T19839] RBP: 00007f6cd4a2fff4 R08: 0000000000000000 R09: 0000000000000000 [ 379.188986][T19839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 379.197005][T19839] R13: 000000000000000b R14: 00007f6cd4af7f80 R15: 00007fff78f61d38 [ 379.205059][T19839] [ 379.208224][T19839] memory: usage 307200kB, limit 307200kB, failcnt 1109 [ 379.215230][T19839] memory+swap: usage 307740kB, limit 9007199254740988kB, failcnt 0 [ 379.223791][T19839] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 379.231275][T19839] Memory cgroup stats for /syz2: [ 379.231485][T19839] cache 4096 [ 379.239679][T19839] rss 0 [ 379.242493][T19839] shmem 0 [ 379.245601][T19839] mapped_file 0 [ 379.249079][T19839] dirty 0 [ 379.252055][T19839] writeback 0 [ 379.255461][T19839] workingset_refault_anon 830 [ 379.260139][T19839] workingset_refault_file 706 [ 379.264811][T19839] swap 552960 [ 379.268155][T19839] swapcached 4096 [ 379.271777][T19839] pgpgin 500452 [ 379.275224][T19839] pgpgout 500450 [ 379.278840][T19839] pgfault 670045 [ 379.282384][T19839] pgmajfault 991 [ 379.285998][T19839] inactive_anon 4096 [ 379.289989][T19839] active_anon 0 [ 379.293474][T19839] inactive_file 4096 [ 379.297494][T19839] active_file 0 [ 379.301180][T19839] unevictable 0 [ 379.304639][T19839] hierarchical_memory_limit 314572800 [ 379.310144][T19839] hierarchical_memsw_limit 9223372036854771712 [ 379.316495][T19839] total_cache 4096 [ 379.320241][T19839] total_rss 0 [ 379.323622][T19839] total_shmem 0 [ 379.327131][T19839] total_mapped_file 0 [ 379.331117][T19839] total_dirty 0 [ 379.334573][T19839] total_writeback 0 [ 379.338586][T19839] total_workingset_refault_anon 830 [ 379.343852][T19839] total_workingset_refault_file 706 [ 379.349069][T19839] total_swap 552960 [ 379.352874][T19839] total_swapcached 4096 [ 379.357065][T19839] total_pgpgin 500452 [ 379.361052][T19839] total_pgpgout 500450 [ 379.365149][T19839] total_pgfault 670045 [ 379.369239][T19839] total_pgmajfault 991 [ 379.373337][T19839] total_inactive_anon 4096 [ 379.377864][T19839] total_active_anon 0 [ 379.381838][T19839] total_inactive_file 4096 [ 379.386381][T19839] total_active_file 0 [ 379.390360][T19839] total_unevictable 0 [ 379.394382][T19839] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=19838,uid=0 [ 379.409706][T19839] Memory cgroup out of memory: Killed process 19838 (syz-executor.2) total-vm:46572kB, anon-rss:420kB, file-rss:8996kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 379.432951][T19874] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 379.443028][T19874] syz_tun: entered promiscuous mode [ 379.457652][T19874] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 379.650237][T19884] loop4: detected capacity change from 0 to 256 [ 379.709670][T19886] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 379.719189][T19884] FAT-fs (loop4): error, clusters badly computed (2 != 1) [ 380.162615][T19884] FAT-fs (loop4): error, fat_get_cluster: detected the cluster chain loop (i_pos 198) [ 380.326429][T19903] loop4: detected capacity change from 0 to 512 [ 380.369012][T19903] EXT4-fs (loop4): bad s_min_extra_isize: 65535 [ 380.612590][T19913] __nla_validate_parse: 8 callbacks suppressed [ 380.612607][T19913] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.333142][T19925] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 381.356716][T19925] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 381.367826][T19925] team0: Failed to send options change via netlink (err -105) [ 381.375400][T19925] team0: Port device netdevsim1 added [ 381.395039][ T3184] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 381.409199][T19928] loop0: detected capacity change from 0 to 1024 [ 381.432096][T19928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.571218][T19938] loop4: detected capacity change from 0 to 1024 [ 381.583680][T19938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.626185][T19044] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.763270][T19945] lo speed is unknown, defaulting to 1000 [ 381.786982][T19946] pimreg: entered allmulticast mode [ 381.801086][T19945] pimreg: left allmulticast mode [ 382.023531][T19950] 9pnet_fd: Insufficient options for proto=fd [ 382.049040][T19952] can: request_module (can-proto-0) failed. [ 382.056671][T19952] can: request_module (can-proto-0) failed. [ 382.238291][ T6766] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.402837][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 382.402850][ T29] audit: type=1326 audit(2000001044.743:52294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19962 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f478d98eea9 code=0x0 [ 382.680802][T19969] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 382.917340][T19973] ================================================================== [ 382.925447][T19973] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 382.933358][T19973] [ 382.935686][T19973] write to 0xffff88812d9fcb78 of 8 bytes by task 19972 on cpu 0: [ 382.943482][T19973] ondemand_readahead+0x588/0x6b0 [ 382.948503][T19973] page_cache_async_ra+0x94/0xa0 [ 382.953436][T19973] filemap_fault+0x2d3/0xa60 [ 382.958064][T19973] __do_fault+0xb6/0x200 [ 382.962410][T19973] handle_mm_fault+0xdeb/0x2a80 [ 382.967268][T19973] exc_page_fault+0x296/0x650 [ 382.972037][T19973] asm_exc_page_fault+0x26/0x30 [ 382.976892][T19973] rep_movs_alternative+0x30/0x70 [ 382.981922][T19973] _copy_from_user+0x80/0xd0 [ 382.986518][T19973] copy_msghdr_from_user+0x54/0x2a0 [ 382.991800][T19973] do_recvmmsg+0x290/0x720 [ 382.996248][T19973] __x64_sys_recvmmsg+0xe2/0x170 [ 383.001461][T19973] x64_sys_call+0x271d/0x2d70 [ 383.006407][T19973] do_syscall_64+0xc9/0x1c0 [ 383.011262][T19973] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.017171][T19973] [ 383.019491][T19973] read to 0xffff88812d9fcb78 of 8 bytes by task 19973 on cpu 1: [ 383.027124][T19973] ondemand_readahead+0x133/0x6b0 [ 383.032153][T19973] page_cache_async_ra+0x94/0xa0 [ 383.037091][T19973] filemap_fault+0x2d3/0xa60 [ 383.041687][T19973] __do_fault+0xb6/0x200 [ 383.045944][T19973] handle_mm_fault+0xdeb/0x2a80 [ 383.050807][T19973] exc_page_fault+0x296/0x650 [ 383.055489][T19973] asm_exc_page_fault+0x26/0x30 [ 383.060349][T19973] fault_in_readable+0xf8/0x1b0 [ 383.065203][T19973] fault_in_iov_iter_readable+0x152/0x190 [ 383.070921][T19973] generic_perform_write+0x106/0x410 [ 383.076215][T19973] ext4_buffered_write_iter+0x1f6/0x380 [ 383.081777][T19973] ext4_file_write_iter+0x29f/0xe30 [ 383.086982][T19973] vfs_write+0x78f/0x900 [ 383.091220][T19973] ksys_write+0xeb/0x1b0 [ 383.095470][T19973] __x64_sys_write+0x42/0x50 [ 383.100152][T19973] x64_sys_call+0x27ef/0x2d70 [ 383.104920][T19973] do_syscall_64+0xc9/0x1c0 [ 383.109505][T19973] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.115412][T19973] 2033/05/18 03:50:45 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 383.117729][T19973] value changed: 0x0000000000000095 -> 0x0000000000000134 [ 383.124832][T19973] [ 383.127156][T19973] Reported by Kernel Concurrency Sanitizer on: [ 383.133308][T19973] CPU: 1 PID: 19973 Comm: syz-executor.2 Not tainted 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 383.143810][T19973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 383.153870][T19973] ================================================================== [ 383.209576][ T29] audit: type=1400 audit(2000001045.543:52295): avc: denied { write } for pid=3078 comm="syz-fuzzer" path="pipe:[1862]" dev="pipefs" ino=1862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 383.320610][T19044] bond0: (slave syz_tun): Releasing backup interface