last executing test programs: 3m3.931092473s ago: executing program 32 (id=280): r0 = socket(0x1e, 0x4, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7814, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmmsg$unix(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="9f", 0x1}], 0x1}}], 0x1, 0x45) 2m56.176556733s ago: executing program 33 (id=460): syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x6, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000540)='./file1\x00', 0x0, &(0x7f0000000000)={[{@min_batch_time={'min_batch_time', 0x3d, 0xa04d}}, {@errors_continue}]}, 0xdf, 0x52e, &(0x7f0000000e00)="$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") 2m45.596139843s ago: executing program 34 (id=348): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f00000003c0)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000ffff0b867b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r3, 0x0, 0xe, 0x48000000, &(0x7f0000000300)="40f0538ef047b21fb60068305500", 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$kcm(0x10, 0x2, 0x10) 2m23.528751167s ago: executing program 35 (id=1167): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) 2m14.424253567s ago: executing program 36 (id=1482): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x80000006, 0x0, 0x0, 0xfffffffc}]}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x6, @rand_addr=0x64010101}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xf00) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 2m12.623212932s ago: executing program 37 (id=1521): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x20, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) 2m12.177423689s ago: executing program 38 (id=1532): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) 2m5.692295601s ago: executing program 4 (id=1703): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 2m5.629734462s ago: executing program 4 (id=1705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000240)={0xc408, 0x1, [{}]}) 2m5.516738334s ago: executing program 4 (id=1707): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="b2", 0x1, 0x24008844, &(0x7f0000000040)={0xa, 0x2, 0x80398, @empty, 0xfffffffe}, 0x1c) 2m5.501070734s ago: executing program 4 (id=1708): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x389380a, 0x0) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x1) 2m5.451022015s ago: executing program 4 (id=1709): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2m4.964832382s ago: executing program 4 (id=1713): r0 = creat(&(0x7f0000000100)='./file0\x00', 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$qrtrtun(r0, &(0x7f00000003c0)="00009a4bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x2000000000000088}}, 0x40) 2m4.834793714s ago: executing program 39 (id=1713): r0 = creat(&(0x7f0000000100)='./file0\x00', 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) write$qrtrtun(r0, &(0x7f00000003c0)="00009a4bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x2000000000000088}}, 0x40) 1m55.453261967s ago: executing program 7 (id=1957): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000380), 0x3fb8, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0xfffffff8, 0x25, &(0x7f0000000040)={0x60, 0x11, 0x8001, 0x1}, 0x53, 0x6, 0xd0000, 0x0, 0x9e, 0x68e, 0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 1m55.351136209s ago: executing program 7 (id=1959): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 1m55.2035134s ago: executing program 7 (id=1963): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) lsetxattr$security_evm(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 1m55.165492911s ago: executing program 7 (id=1964): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000080)={[{@noblock_validity}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x6}}, {@sysvgroups}, {@bh}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) creat(&(0x7f0000000080)='./file0\x00', 0x7) 1m54.896478815s ago: executing program 7 (id=1975): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 1m54.267843394s ago: executing program 7 (id=1995): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x1a000}}, 0x40) recvfrom$inet6(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 1m54.199350155s ago: executing program 40 (id=1995): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x1a000}}, 0x40) recvfrom$inet6(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 1m16.155969534s ago: executing program 6 (id=3283): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0xce3, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010000304fcffffd02806696a264cf3ea", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 1m15.995443436s ago: executing program 6 (id=3294): socket$inet6(0xa, 0x806, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 1m15.963759187s ago: executing program 6 (id=3296): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0x3514}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 1m15.094818048s ago: executing program 6 (id=3320): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") creat(&(0x7f0000000340)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x13, 0x0, "ef359f41a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4eb4b78c66ee677df701905b9aafab4ffffffff00", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x2]}) r1 = open(&(0x7f0000000000)='./file1\x00', 0x802, 0x4) fallocate(r1, 0x0, 0x0, 0x1001f0) 1m14.981181489s ago: executing program 6 (id=3327): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x7, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) 1m14.548262994s ago: executing program 6 (id=3338): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) 1m14.531930525s ago: executing program 41 (id=3338): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="73fd71361e8d6c80ae1bc9953e2a4aeac7a314273066fc7f65a51969b46df1774bb0be94ccd4824f2d57ad2cd37242b1258402395481f9f07e067652e52aa8ccefcd0962ba0c48757b68d493f3ad702e65d4daa7dfc1605a173185472ae12470eea64c70ef4e64793b8a830447de0f423bef3964934eef4243cac42939ba6fa68d821b9373b5f3e2c26e7ca75ed8fb3203aef3a6637cecdd0251532b99537e02f604058f50e66c8a657d59beeed127695475f082d3d2b9790181fc987ad000ac00887d1506be89f388ecb405660b4ea196ee8f5a92b12ec43bbf49567db613d478ebe2358364f7600bf4f80ef4b2756fb13416c4fa22880cc96a03f07888575aedb001d5a74bb2f906797912b5ac080a0a3d361425f1a92ab03bbe65d5dcb235f43b5ad1162a16ebdc647baac013bf076945126cdd5a080853976a97ad55184601102fbb8df86b21aa8162858d74465c5fb7dc766602a3567f6eaf441f85ec50ca7fb3a4fdb450d1420531da25d01a412958a5e3895c59542238cf8e188e7fb5641eb24a5f1819bf8d2e9dd6c1d0e93564d723e311db9cd268bb1e477036e822b135cdbaf40f812aa7db01d22c829ab01ae24997dae96ddeed49e62d285701d5419e3f94a8b95790cf5a296ed15bffae1f71470c6a6eda872528844a2df42590d898630263cab5cccec57b7cea365ad8c91bfbe7cb419635ce6bf340a56115c0ad922b6fade9538e543bc5def2a85d35ab16d20c219c4733837be2c14ba4d3d32c3a6882ce6857626f55109b4cdcb634425d710bf3108f9b31b4af0cc17a58e49e871a56126dd8bed08e038ba64008587237b3442d28032e52fc9fae1a5784ba59d0edfa03d38352724903ed6f6970b3f4dfa6e40bf933b6765c6ee648174765f1e8ec71b80cac86abd065a3005b40a43a665707cc590997c5048183006a9dd8026d39def05950183b3d4f12f4e1644ef78cddac7c5569985c2c232bb350f28857675339e53f63a868704d2e0b38993dc57a02d3e297fc9a5b9384622841018c303a05bac25d509df5a2d0e3232927283fcc3ec67e4fa7b71d22f115cf693851dcceab4bce38cbfbb32829e211cdcb6a359e14fe416663541050d340aef2555dbd292bd9cbab8fcf20378149cc994569c2bc95fb33fd2d9321b8ac8e5160b02e202492f470eb719a8f2ac3a4be37ea0918b54b14789b7aa228d47f7b13fd9af608740c5a8fe02109a7cc0e555b22628ef790e513ecadfd338d30aed8ca219e64ee4fb0bd0e21e5101bf2072ffa071eb1aa0454caccc015ff1e166813f819a142b56a22e4ff387bb319288a0ef747c6fc8fdee3a0e193b0d086eb816e97e0322fcdaa30da61cd26ac9d8d0748fccd911ce0fd4adc953e9486e137fe66bc8aedfd5b78c562ebfc578ac9f96a453311766564541e16955e30b95914e9411a0b4cd95e0d8732d5ff7a4f921ef41d986a195334266585353b16b9449955523913a30c087532bcb899f733af3abea59baea174cf04359547a633b5f8a582ae3ef12a1d0125bef8c6e8c9fb589d3597c5ab3879491b0c5e3607203f06836a6805d3f7979c4325f9fecb2aceddedb272237132460cda812ef7d613a585898d59f92ef68ec95f12b47b440f6d899ecbfab48055e0c1605ba4cd9dbc17c4cbfec8a953ebbd38c45a6737a57ee58e21a20e530171137968ae4f0d0366cdb0b9d6a4667b011fcd7cd9e77364e5221989d8f0d80793260e748e3bd394849c090c744f6044328304cd6f02e941c5405647daffc1fd2f2864b37f92bbf4931c8e4a7c6bafd0ea79d39d330e70e6776bf6a926de227e5a43653bba04883e98d67bb64aa86e8bf271ba87604bc598e47f2992c7618ad25068860a481554b53352c7339de7e79c3bd1aed5bef8f398432858c888a5d8651969ea40eb3d486e9fe61d49b20500fdfd1548f567da970103d36730657c35d03d2c36b142665f62203b1fb12d616478cfef6f38b34cda87a634dd06d359f33e98b94a5e5b46b2a8d73126352d1d5b65af75055455cc903e384c41876fbdff935d047284d9d203b147a6ba0e9cb50beef7798886c33d2f2f0c0d9abe0e32c7c809f8b0b28fc59471987353c862a311776b8275bf319d5cb9a59f8f103b6e567ef5dd8859973cc3fe41e356bf5bd3186240e49286977eca36a8ad44185973b276cd7958b73e14a221b7fd567818bebf54ad27ee95161bd2aeeb356482ff467500a7d36f0464f58a591ec6b728f984ec78d0abe14c6d3411ac3ffc4c3179d1f95d029f26cceb545723519d3d4209a2b1243e78767273c13dc2bd320512674b6f1a50313bae7b9d16aebb476dbc829e8fd8dd46a1696efaff5795cf75de57c90f05ed9ef4a5cdfbf20d3d9ed95fb4114b1d5c9ade0856212e7ba330ce5bccf2c993dff89112b28bd3b17d3fcfacef7590f62bf948977dd79e2d8025946c80bf263e34035409b5ba1443d4929727180761bd56d258c3670a0aa4de21111fc3172367582de2d164ff3a18d0696b8dd8e5c1423b2ea1e2c0cfe141e4cf04f8cdaed48976b94c40d6a581300458661bbdbfeeb4969af6319eb1798843d0872f68f0c6537bbc9c7dd1e9b0564bf442d8d25f8aa884aba1df074d374f99750d9227bb821ba0355f60de2829a5c8cd47c89d29a2e3d7d53d59db5c3ace8f484664202c210c68a3b33076fb00d59938e84fbad6d6618c0bb89cf94035fa2de4da351e0d71df416450ea7ec3af33aa5c0313c63e654bd79c73b39dc1933636956761058d76648746daca469f8fce62c17a8160cdefc6a927eef9ec4a8dd684e46f35282546ce2362ab8afedd39bf699fd7c2cde538f52ea43c08558f42ba77b2986b800c45fa76a130b30919b3e1d504573e3c1e7dd2dc5d81379df53d736511f1da4ad8791e46adb27bb5c38129e89edda0aed99dcc03fe400f7d05d48e3e9e17744e8487f8ac464c86f7332211fb9799e9d27a6832d5f17ccd1a2da255f6da047e4728dd80860c04391bca4b7833f0346866401ec20033bcf6dfa85fd1520de5a03b4f9f6f5d2f8d7b6e7d7df1cbe5c05e23e080cf335639c94c48aaeb0bfebbe79530d67d35fb101c91839954c0e50dd4b90a86428b22b0be1e906fee30f68d7ce4bf9c68eafe695f07f5e4e4d473d77104b7b1b5dcfeb84e8c83624c0068d4e1cccfe740f8e5d5699603f8481ef2a1f2d4b8fd2314c5cb1985fe34cf8ede7d2e8bddea269422490903489c7f5951114d7ccb29a19455a987d538955712a460243105b25ccb6e6f34c370a6bbb234bee150dbcea5188e45305253f1014f7c0b5d60d517d2d05707f5ca9249a921d6c5307caf41deca0509b49102d801320db65c00f6e1c05fb8c2e1cc554673bf6168dd64086b19af28eec508fd0c304837e802173ac9947c4d73929c61d9632ab929a25f2a04350954612c2de705c1c25215284fe933fc8ccfd30ab3fc9ff5e04dd68d4720d95a29d6da176ac9d332c9ce77358f3c262777ea828fe6473638bc77be2aa586a3733e275744bc42c3742c1ad8f89d25c31958902f2f498c58fc85e9b78fb7a331734cb081cfa9ccfd262df927c0ff46983f8765af4add3532de2b91f2436df028", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) 56.741136751s ago: executing program 3 (id=3939): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x6}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sctp\x00') r2 = open_tree(r1, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') 56.691146311s ago: executing program 3 (id=3944): unshare(0x2040600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x400000000000000, 0xfd82}, 0x115428, 0x0, 0x0, 0x0, 0x5f4d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x68040200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000000)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@auto_da_alloc}, {@noload}, {@usrjquota}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'raw\x00', 0x0, [0x5, 0xffffbff7, 0x20000004, 0x40, 0x4]}, &(0x7f0000000040)=0x54) 56.448234314s ago: executing program 3 (id=3955): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) close(r1) 56.392421555s ago: executing program 3 (id=3958): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)='./file0/../file0/../file0/../file0\x00') 56.284877027s ago: executing program 3 (id=3964): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f00000015c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 56.185233058s ago: executing program 3 (id=3968): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r3, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c0005000400000200000000080001000300000005000200000000000500020008000000240003"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 56.155384218s ago: executing program 42 (id=3968): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r3, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c0005000400000200000000080001000300000005000200000000000500020008000000240003"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 27.154677676s ago: executing program 0 (id=4736): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010000000000fbdbdf250a00a100", @ANYRES32=r2, @ANYBLOB="14000100ff05000000000000dfce00000000000108000800026e35"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000015"], 0x34}, 0x1, 0x0, 0x0, 0x41c1}, 0x4040800) 27.072660847s ago: executing program 0 (id=4737): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r2, 0x32779000) syz_clone3(&(0x7f0000000340)={0xa00000, 0x0, 0x0, 0x0, {0x32}, 0x0, 0x0, 0x0, 0x0}, 0x58) 27.028391908s ago: executing program 0 (id=4743): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) fadvise64(r2, 0x2722, 0x8, 0x0) 26.957587488s ago: executing program 0 (id=4745): syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x3a0cc0a, &(0x7f0000000480)=ANY=[@ANYBLOB='hide,dmode=0x0000000000000005,map=normal,map=normal,session=0x000000000000000e,overriderockperm,showassoc,nocompress,utf8,map=normal,session=0x0000000000000006,map=acorn,mode=0x0000000000000086,uid=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x41, 0x9ea, &(0x7f0000004100)="$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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0}) 26.935149019s ago: executing program 0 (id=4748): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000080), 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'veth0_to_bond\x00', {0x2, 0x4e21, @rand_addr=0x401}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x70bd29, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfd, 0x1, 0x3100}, [@RTA_DST={0x8, 0x1, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 26.478468485s ago: executing program 0 (id=4761): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000001000000050008000100000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='timer_start\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 26.478303534s ago: executing program 43 (id=4761): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0100000001000000050008000100000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000280)='timer_start\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) 2.114180844s ago: executing program 9 (id=5460): syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x2, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xff7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000000), 0x1, 0x469, &(0x7f0000000100)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xd) 1.524891561s ago: executing program 9 (id=5472): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000003c0)="ae", 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) keyctl$link(0x8, r3, r2) 1.450759302s ago: executing program 9 (id=5475): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x28, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000100)) 1.269767245s ago: executing program 9 (id=5477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='mm_page_free\x00', r1, 0x0, 0x6}, 0x18) sync_file_range(0xffffffffffffffff, 0x4000000008, 0x3ff, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee7, 0x8031, 0xffffffffffffffff, 0xa10d000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0x1, 0x12, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x15) 1.140268226s ago: executing program 8 (id=5480): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ptrace(0x10, r0) 919.714829ms ago: executing program 9 (id=5489): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x177}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 611.272443ms ago: executing program 1 (id=5491): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x280}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2b, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 479.520444ms ago: executing program 9 (id=5494): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x49de, 0x0, 0x0, 0xfff7, 0x1a, "0000ff04ebff8800"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x200c9, 0x0, "0062005707f7ffffffff00"}) r1 = syz_open_pts(r0, 0x2000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x202, 0x0, 0xf376, 0x101, 0x8, "764613e5f420bb31a74e44353513e29a308e28"}) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) 416.932215ms ago: executing program 5 (id=5495): r0 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) unshare(0x2c020400) socket$igmp6(0xa, 0x3, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) 402.764185ms ago: executing program 1 (id=5496): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000040), &(0x7f0000000180)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010000305000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="15460100493406001c0012800b0001006d616373656300000c0002800500030008"], 0x3c}}, 0x0) 361.199496ms ago: executing program 1 (id=5498): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 303.987227ms ago: executing program 1 (id=5501): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x4e21, @multicast2}}}, 0x88) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 281.415827ms ago: executing program 8 (id=5503): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x4, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x80000009, 0x2}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000300)={0x42, 0x3}, 0x10) sendmsg$tipc(r3, &(0x7f00000001c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x1, {{0x42, 0x80000009}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000081}, 0x20000000) 253.294637ms ago: executing program 1 (id=5504): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000280)='kfree\x00', r2}, 0x18) close(0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 252.834847ms ago: executing program 2 (id=5505): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000012c0)='scsi_dispatch_cmd_start\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 246.254228ms ago: executing program 1 (id=5506): r0 = fsopen(&(0x7f0000000040)='adfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x6, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x2}) fcntl$lock(r3, 0x26, &(0x7f00000031c0)={0x1}) 221.480338ms ago: executing program 2 (id=5507): r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000002c0)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 196.986868ms ago: executing program 5 (id=5508): r0 = socket$inet6(0xa, 0x3, 0xc) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0x0, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 185.455038ms ago: executing program 2 (id=5509): madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 149.423409ms ago: executing program 8 (id=5510): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfab, 0x0, @perf_config_ext={0x9, 0xa5d4}, 0x4c5d, 0x0, 0x0, 0x1, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'ipvlan1\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000340)={'syzkaller0\x00', @random="addf601fa206"}) 148.581629ms ago: executing program 2 (id=5520): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x50, 0x2c, 0xd27, 0x70bd29, 0x2, {0x0, 0x0, 0x0, r3, {0xffff, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0xb, 0x9, 0xd}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40091}, 0x0) 123.604529ms ago: executing program 5 (id=5511): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) msgsnd(0x0, 0xfffffffffffffffe, 0x0, 0x800) 89.391069ms ago: executing program 5 (id=5512): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffff2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000200)='kfree_skb\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 78.44285ms ago: executing program 2 (id=5513): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x4, 0x6}, 0x400, 0xfffffffd, 0x6, 0x3, 0x1, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xfff2, 0x4}, {}, {0x5, 0x10}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5, 0x8}}}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c021}, 0x20040054) 78.08147ms ago: executing program 8 (id=5514): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 41.97795ms ago: executing program 5 (id=5515): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000140)=0x7ffd) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000180)={0x20, 0x0}) 41.41786ms ago: executing program 8 (id=5516): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) getpgrp(0x0) 988.13µs ago: executing program 8 (id=5517): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 584.2µs ago: executing program 5 (id=5518): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r1, &(0x7f0000002980), 0x400000000000239, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=5519): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x10b042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2b, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) kernel console output (not intermixed with test programs): ror (device loop9): ext4_acquire_dquot:6935: comm syz.9.3801: Failed to acquire dquot type 1 [ 163.001574][T14727] EXT4-fs (loop9): 1 truncate cleaned up [ 163.013505][T14727] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 163.105111][ T7836] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.416854][T14759] loop8: detected capacity change from 0 to 1 [ 163.423091][T14760] serio: Serial port ptm0 [ 163.427695][T14759] Buffer I/O error on dev loop8, logical block 0, async page read [ 163.435701][T14759] Buffer I/O error on dev loop8, logical block 0, async page read [ 163.443701][T14759] loop8: unable to read partition table [ 163.449409][T14759] loop_reread_partitions: partition scan of loop8 () failed (rc=-5) [ 163.529319][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 163.529484][ T29] audit: type=1400 audit(1746557305.900:3841): avc: denied { name_bind } for pid=14766 comm="syz.3.3818" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 163.557587][ T29] audit: type=1400 audit(1746557305.900:3842): avc: denied { node_bind } for pid=14766 comm="syz.3.3818" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 163.606164][T14772] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3821'. [ 163.609604][T14773] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 163.620789][ T29] audit: type=1400 audit(1746557305.950:3843): avc: denied { mounton } for pid=14766 comm="syz.3.3818" path="/437/file0" dev="tmpfs" ino=2270 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.654677][T14775] netlink: 100 bytes leftover after parsing attributes in process `syz.9.3822'. [ 163.701327][T14779] netlink: 'syz.9.3824': attribute type 13 has an invalid length. [ 163.712196][T14781] No such timeout policy "syz1" [ 163.737744][T14783] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3826'. [ 163.818516][ T29] audit: type=1400 audit(1746557306.190:3844): avc: denied { read } for pid=14784 comm="syz.8.3827" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.841430][ T29] audit: type=1400 audit(1746557306.190:3845): avc: denied { open } for pid=14784 comm="syz.8.3827" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.942917][ T29] audit: type=1400 audit(1746557306.190:3846): avc: denied { ioctl } for pid=14784 comm="syz.8.3827" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 163.970042][T14779] batman_adv: batadv0: Interface deactivated: dummy0 [ 164.157545][ T29] audit: type=1400 audit(1746557306.530:3847): avc: denied { accept } for pid=14802 comm="syz.3.3828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 164.193219][T14779] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.202222][T14779] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.211189][T14779] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.220144][T14779] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.297883][T14779] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 164.340931][T14783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 164.461932][T14813] serio: Serial port ptm0 [ 164.493861][ T29] audit: type=1400 audit(1746557306.860:3848): avc: denied { execute } for pid=14815 comm="syz.8.3834" path="/68/cpu.stat" dev="tmpfs" ino=369 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 164.517008][ T29] audit: type=1400 audit(1746557306.860:3849): avc: denied { cmd } for pid=14815 comm="syz.8.3834" path="socket:[41261]" dev="sockfs" ino=41261 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 164.610399][T14822] lo speed is unknown, defaulting to 1000 [ 164.765529][ T29] audit: type=1400 audit(1746557307.140:3850): avc: denied { read write } for pid=14835 comm="syz.8.3842" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 164.767783][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.796862][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.804392][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.812114][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.819677][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.827144][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.834601][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.842147][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.849566][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.857065][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.864587][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.872113][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.879529][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.887063][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.894559][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.902094][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.909523][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.917029][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.924587][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.932089][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.939559][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.947037][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.954521][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.961991][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.969453][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.976889][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.984405][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.991895][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 164.999329][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.006780][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.014212][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.021709][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.029190][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.036639][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.044110][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.051609][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.059055][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.066504][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.073951][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.081372][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.088822][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.096273][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.103827][T14793] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 165.112592][T14793] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 165.269804][T14848] ipvlan2: entered promiscuous mode [ 165.275832][T14848] bridge0: port 1(ipvlan2) entered blocking state [ 165.282491][T14848] bridge0: port 1(ipvlan2) entered disabled state [ 165.289364][T14848] ipvlan2: entered allmulticast mode [ 165.294852][T14848] bridge0: entered allmulticast mode [ 165.300808][T14848] ipvlan2: left allmulticast mode [ 165.305956][T14848] bridge0: left allmulticast mode [ 165.365148][T14856] wg2: entered promiscuous mode [ 165.370044][T14856] wg2: entered allmulticast mode [ 165.393756][T14858] random: crng reseeded on system resumption [ 165.624006][T14877] smc: net device bond0 applied user defined pnetid SYZ2 [ 165.637288][T14879] xt_hashlimit: size too large, truncated to 1048576 [ 165.811864][T14887] pim6reg1: entered promiscuous mode [ 165.836736][ T3379] kernel write not supported for file /935/attr/exec (pid: 3379 comm: kworker/0:3) [ 165.852159][T14894] serio: Serial port ptm0 [ 165.983606][T14909] random: crng reseeded on system resumption [ 166.311585][ T23] usb 5-1: enqueue for inactive port 0 [ 166.317185][ T23] usb 5-1: enqueue for inactive port 0 [ 166.395196][ T23] vhci_hcd: vhci_device speed not set [ 166.605276][T14944] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3886'. [ 166.686383][T14954] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3890'. [ 166.726313][T14958] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14958 comm=syz.3.3892 [ 166.738929][T14958] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14958 comm=syz.3.3892 [ 166.854161][T14970] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14970 comm=syz.9.3898 [ 166.866948][T14970] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14970 comm=syz.9.3898 [ 166.949949][T14978] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3902'. [ 167.025834][T14983] random: crng reseeded on system resumption [ 167.173871][T15003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15003 comm=syz.0.3913 [ 167.186510][T15003] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15003 comm=syz.0.3913 [ 167.553908][T15038] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3929'. [ 168.077291][T15064] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3938'. [ 168.126489][T15069] program syz.2.3943 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 168.137798][T15073] lo speed is unknown, defaulting to 1000 [ 168.251088][T15080] pim6reg1: entered promiscuous mode [ 168.333081][T15090] netlink: 96 bytes leftover after parsing attributes in process `syz.9.3953'. [ 168.503275][T15111] wireguard1: entered promiscuous mode [ 168.508835][T15111] wireguard1: entered allmulticast mode [ 168.740969][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 168.740986][ T29] audit: type=1400 audit(1746557311.110:4005): avc: denied { mounton } for pid=15128 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 168.797687][ T29] audit: type=1400 audit(1746557311.170:4006): avc: denied { sys_module } for pid=15128 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 168.858949][ T29] audit: type=1400 audit(1746557311.190:4007): avc: denied { setopt } for pid=15131 comm="syz.9.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 168.878704][ T29] audit: type=1400 audit(1746557311.200:4008): avc: denied { bind } for pid=15131 comm="syz.9.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 168.898194][ T29] audit: type=1400 audit(1746557311.200:4009): avc: denied { name_bind } for pid=15131 comm="syz.9.3973" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 168.920073][ T29] audit: type=1400 audit(1746557311.200:4010): avc: denied { node_bind } for pid=15131 comm="syz.9.3973" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 168.923412][ T8162] usb usb6-port8: attempt power cycle [ 168.941988][ T29] audit: type=1400 audit(1746557311.210:4011): avc: denied { write } for pid=15131 comm="syz.9.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 168.966925][ T29] audit: type=1400 audit(1746557311.210:4012): avc: denied { connect } for pid=15131 comm="syz.9.3973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 168.986648][ T29] audit: type=1400 audit(1746557311.210:4013): avc: denied { name_connect } for pid=15131 comm="syz.9.3973" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 169.015002][ T29] audit: type=1400 audit(1746557311.270:4014): avc: denied { write } for pid=15140 comm="syz.9.3976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 169.067929][T15128] lo speed is unknown, defaulting to 1000 [ 169.077542][T15151] netlink: 76 bytes leftover after parsing attributes in process `syz.9.3978'. [ 169.124082][T15155] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3980'. [ 169.183998][T15162] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.192258][T15128] chnl_net:caif_netlink_parms(): no params data found [ 169.215112][T15162] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.218576][T15169] block device autoloading is deprecated and will be removed. [ 169.230715][T15169] syz.8.3984: attempt to access beyond end of device [ 169.230715][T15169] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 169.273828][T15128] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.280978][T15128] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.288339][T15128] bridge_slave_0: entered allmulticast mode [ 169.294932][T15128] bridge_slave_0: entered promiscuous mode [ 169.302070][T15128] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.309177][T15128] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.316509][T15128] bridge_slave_1: entered allmulticast mode [ 169.323877][T15128] bridge_slave_1: entered promiscuous mode [ 169.344606][T15128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.357101][T15128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.393051][T15128] team0: Port device team_slave_0 added [ 169.401216][T15128] team0: Port device team_slave_1 added [ 169.422718][T15128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.429815][T15128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.455811][T15128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.487254][T15128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.494348][T15128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.520311][T15128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.551916][T15128] hsr_slave_0: entered promiscuous mode [ 169.558823][T15128] hsr_slave_1: entered promiscuous mode [ 169.565334][T15128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.572995][T15128] Cannot create hsr debugfs directory [ 169.785493][T15211] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 169.822153][T15128] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.832133][T15128] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 169.848946][T15128] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 169.865477][T15128] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 169.954149][T15128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.983455][T15128] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.002694][ T7308] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.009803][ T7308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.037625][ T7287] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.044727][ T7287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.060897][T15234] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 170.126549][T15128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.168953][T15240] loop0: detected capacity change from 0 to 512 [ 170.186308][T15240] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 170.225851][T15128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.236871][T15240] EXT4-fs (loop0): 1 truncate cleaned up [ 170.245528][T15240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.294117][T10096] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.357780][T15264] wireguard0: entered promiscuous mode [ 170.363382][T15264] wireguard0: entered allmulticast mode [ 170.500334][T15128] veth0_vlan: entered promiscuous mode [ 170.510332][T15128] veth1_vlan: entered promiscuous mode [ 170.543319][T15128] veth0_macvtap: entered promiscuous mode [ 170.555590][T15128] veth1_macvtap: entered promiscuous mode [ 170.587469][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.598050][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.619889][T15128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.631944][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.642522][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.656232][T15128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.665526][T15128] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.674335][T15128] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.683086][T15128] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.691821][T15128] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.773208][T15302] netlink: 'syz.5.3970': attribute type 10 has an invalid length. [ 170.785760][T15302] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3970'. [ 170.802829][ T8162] usb usb6-port8: unable to enumerate USB device [ 170.856892][T15302] team0: Port device geneve1 added [ 170.892638][T15309] wireguard0: entered promiscuous mode [ 170.898224][T15309] wireguard0: entered allmulticast mode [ 171.091351][T15330] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.107878][T15333] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4051'. [ 171.150873][T15334] ipvlan2: entered promiscuous mode [ 171.156358][T15334] ipvlan2: entered allmulticast mode [ 171.161748][T15334] macvlan0: entered allmulticast mode [ 171.167222][T15334] veth1_vlan: entered allmulticast mode [ 171.230396][T15330] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.306684][T15330] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.376496][T15330] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.441488][T15330] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.455177][T15330] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.495383][T15330] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.509605][T15349] netlink: 'syz.8.4058': attribute type 7 has an invalid length. [ 171.517492][T15349] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4058'. [ 171.534089][T15330] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.681672][T15353] wireguard0: entered promiscuous mode [ 171.687190][T15353] wireguard0: entered allmulticast mode [ 171.774212][T15365] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4063'. [ 171.890110][T15361] lo speed is unknown, defaulting to 1000 [ 171.998514][ T7308] batman_adv: batadv0: Removing interface: ip6gretap1 [ 172.115239][T15389] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.146763][ T7308] batadv0: left promiscuous mode [ 172.154900][ T7308] batadv_slave_0: left promiscuous mode [ 172.187507][ T7308] hsr_slave_0: left promiscuous mode [ 172.195891][ T7308] hsr_slave_1: left promiscuous mode [ 172.201840][ T7308] batman_adv: batadv0: Removing interface: dummy0 [ 172.380748][T15407] netlink: 'syz.2.4078': attribute type 10 has an invalid length. [ 172.388970][T15407] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4078'. [ 172.512995][T15407] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.522044][T15407] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.531175][T15407] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.541102][T15407] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.566538][T15407] team0: Port device geneve1 added [ 172.592534][T15361] chnl_net:caif_netlink_parms(): no params data found [ 172.674717][T15361] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.681911][T15361] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.703073][T15361] bridge_slave_0: entered allmulticast mode [ 172.710856][T15361] bridge_slave_0: entered promiscuous mode [ 172.718139][T15361] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.725277][T15361] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.732954][T15361] bridge_slave_1: entered allmulticast mode [ 172.739563][T15361] bridge_slave_1: entered promiscuous mode [ 172.751415][T15426] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 172.766333][T15361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.777058][T15361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.800346][T15361] team0: Port device team_slave_0 added [ 172.807233][T15361] team0: Port device team_slave_1 added [ 172.831357][T15429] wireguard0: entered promiscuous mode [ 172.837006][T15429] wireguard0: entered allmulticast mode [ 172.847994][T15361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.855024][T15361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.881152][T15361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.892534][T15361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.899541][T15361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.925605][T15361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.941027][T15434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4088'. [ 172.963670][T15361] hsr_slave_0: entered promiscuous mode [ 172.969800][T15361] hsr_slave_1: entered promiscuous mode [ 172.975925][T15361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.983657][T15361] Cannot create hsr debugfs directory [ 173.043982][ T7308] IPVS: stop unused estimator thread 0... [ 173.280404][T15361] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 173.291036][T15361] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 173.300141][T15361] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 173.309421][T15361] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 173.336944][T15361] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.344082][T15361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.351545][T15361] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.358706][T15361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.435050][T15471] netlink: 'syz.2.4106': attribute type 7 has an invalid length. [ 173.442853][T15471] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4106'. [ 173.452762][T15361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.477679][ T7235] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.479837][T15473] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.496718][ T7235] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.506227][T15473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.517648][T15361] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.535269][ T7308] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.542400][ T7308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.560181][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.567319][ T7270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.596927][T15361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.607423][T15361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.666397][T15361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.761632][T15361] veth0_vlan: entered promiscuous mode [ 173.769279][T15361] veth1_vlan: entered promiscuous mode [ 173.784885][T15361] veth0_macvtap: entered promiscuous mode [ 173.792295][T15361] veth1_macvtap: entered promiscuous mode [ 173.802951][T15361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.813528][T15361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.823437][T15361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 173.834009][T15361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.844775][T15361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.857211][T15389] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.869573][T15361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.880198][T15361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.890121][T15361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 173.900620][T15361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.911498][T15361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.921754][T15361] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.930522][T15361] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.939261][T15361] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.948112][T15361] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.118051][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 174.118103][ T29] audit: type=1400 audit(1746557316.490:4268): avc: denied { block_suspend } for pid=15511 comm="syz.9.4115" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 174.146337][ T29] audit: type=1326 audit(1746557316.490:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15511 comm="syz.9.4115" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x0 [ 174.228756][T15523] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4119'. [ 174.238131][T15523] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 174.334610][T15389] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.379167][T15531] loop0: detected capacity change from 0 to 512 [ 174.388705][T15389] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.398236][T15531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.413438][T15531] ext4 filesystem being mounted at /474/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 174.426374][ T29] audit: type=1400 audit(1746557316.800:4270): avc: denied { write } for pid=15530 comm="syz.0.4123" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 174.448402][ T29] audit: type=1400 audit(1746557316.800:4271): avc: denied { add_name } for pid=15530 comm="syz.0.4123" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 174.469341][ T29] audit: type=1400 audit(1746557316.800:4272): avc: denied { create } for pid=15530 comm="syz.0.4123" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 174.489838][ T29] audit: type=1400 audit(1746557316.800:4273): avc: denied { read write } for pid=15530 comm="syz.0.4123" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.512839][ T29] audit: type=1400 audit(1746557316.800:4274): avc: denied { open } for pid=15530 comm="syz.0.4123" path="/474/bus/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.543878][T15389] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.556739][T15389] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.570298][T15389] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.582722][T15389] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.596943][T10096] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.597317][ T29] audit: type=1400 audit(1746557316.940:4275): avc: denied { ioctl } for pid=15530 comm="syz.0.4123" path="/474/bus/file2" dev="loop0" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 174.661964][ T29] audit: type=1400 audit(1746557317.030:4276): avc: denied { connect } for pid=15540 comm="syz.2.4127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 174.701718][T15537] all: renamed from lo (while UP) [ 174.714286][ T29] audit: type=1326 audit(1746557317.070:4277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15542 comm="syz.8.4128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 174.859991][T15562] SELinux: Context : is not valid (left unmapped). [ 175.158668][T15576] loop0: detected capacity change from 0 to 512 [ 175.176947][T15576] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 175.186039][T15576] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 175.200435][T15576] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 175.209509][T15576] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 175.218455][T15576] System zones: 0-2, 18-18, 34-34 [ 175.224381][T15576] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 175.240480][T15576] EXT4-fs (loop0): 1 truncate cleaned up [ 175.246990][T15576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.309910][T10096] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.624364][T15610] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4157'. [ 175.711108][T15620] all: renamed from bridge_slave_0 (while UP) [ 176.102035][T15637] Falling back ldisc for ttyS3. [ 176.177760][T15645] wireguard0: entered promiscuous mode [ 176.183366][T15645] wireguard0: entered allmulticast mode [ 177.360217][T15725] tipc: Enabling of bearer rejected, failed to enable media [ 177.617500][ T23] usb usb6-port8: attempt power cycle [ 177.694925][T15727] net_ratelimit: 10 callbacks suppressed [ 177.694945][T15727] Set syz1 is full, maxelem 65536 reached [ 178.628675][T15780] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.685059][T15780] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.699499][T15786] loop8: detected capacity change from 0 to 512 [ 178.709269][T15786] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.721992][T15786] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 178.745504][T15780] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.758976][T15786] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 178.798611][T15786] EXT4-fs (loop8): 1 truncate cleaned up [ 178.826858][T15780] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.841736][T15786] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.898982][T15799] SELinux: failed to load policy [ 178.912571][T15780] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.931343][T15805] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4242'. [ 178.941998][T15780] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.954044][T15780] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.966583][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.977164][T15780] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.005730][T15805] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4242'. [ 179.219073][T15826] netlink: 12 bytes leftover after parsing attributes in process `syz.8.4252'. [ 179.285198][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 179.285234][ T29] audit: type=1400 audit(1746557321.660:4471): avc: denied { bind } for pid=15832 comm="syz.8.4255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 179.313575][ T29] audit: type=1400 audit(1746557321.690:4472): avc: denied { listen } for pid=15832 comm="syz.8.4255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 179.449084][ T8162] IPVS: starting estimator thread 0... [ 179.454912][ T23] usb usb6-port8: unable to enumerate USB device [ 179.461340][T15625] vhci_hcd: invalid port number 96 [ 179.466561][T15625] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 179.493697][ T29] audit: type=1400 audit(1746557321.870:4473): avc: denied { read write } for pid=15850 comm="syz.5.4262" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 179.517616][ T29] audit: type=1400 audit(1746557321.870:4474): avc: denied { open } for pid=15850 comm="syz.5.4262" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 179.571927][T15849] IPVS: using max 2448 ests per chain, 122400 per kthread [ 179.682158][ T29] audit: type=1326 audit(1746557322.060:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.705920][ T29] audit: type=1326 audit(1746557322.060:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.735635][ T29] audit: type=1326 audit(1746557322.110:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.759567][ T29] audit: type=1326 audit(1746557322.110:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.783146][ T29] audit: type=1326 audit(1746557322.110:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.814613][ T29] audit: type=1326 audit(1746557322.110:4480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15880 comm="syz.5.4271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 179.961247][T15913] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4278'. [ 180.250017][T15959] macsec1: entered allmulticast mode [ 180.255537][T15959] macvlan0: entered allmulticast mode [ 180.279429][T15959] macvlan0: left allmulticast mode [ 181.019060][T16087] loop8: detected capacity change from 0 to 1024 [ 181.026025][T16087] EXT4-fs: Ignoring removed nobh option [ 181.044727][T16087] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.101457][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.280475][T16117] rdma_op ffff888116eacd80 conn xmit_rdma 0000000000000000 [ 181.613487][T16110] Set syz1 is full, maxelem 65536 reached [ 181.804114][T16141] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4334'. [ 181.949429][T16153] Invalid ELF header magic: != ELF [ 182.016094][T16159] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.063398][T16159] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.134219][T16159] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.200708][T16159] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.577361][T16180] pim6reg: entered allmulticast mode [ 182.602321][T16180] pim6reg: left allmulticast mode [ 182.739165][T16159] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.752599][T16159] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.764704][T16159] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.778008][T16159] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.163528][T16189] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.196555][T16192] netlink: 'syz.9.4352': attribute type 1 has an invalid length. [ 183.204536][T16192] netlink: 'syz.9.4352': attribute type 3 has an invalid length. [ 183.212347][T16192] netlink: 52 bytes leftover after parsing attributes in process `syz.9.4352'. [ 183.257118][T16189] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.283884][T16188] lo speed is unknown, defaulting to 1000 [ 183.320912][T16189] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.393360][T16189] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.455435][T14794] Process accounting resumed [ 183.473608][ T8162] usb usb6-port8: attempt power cycle [ 183.477947][T16189] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.491348][T16189] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.526242][T16189] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.611836][T16189] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.734917][T16211] loop9: detected capacity change from 0 to 8192 [ 183.757372][T16215] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4364'. [ 183.779467][T16211] wg2: entered promiscuous mode [ 183.784441][T16211] wg2: entered allmulticast mode [ 183.813566][T16219] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4365'. [ 184.154934][T16259] Set syz1 is full, maxelem 65536 reached [ 184.199714][T16263] loop5: detected capacity change from 0 to 1024 [ 184.206485][T16263] EXT4-fs: Ignoring removed oldalloc option [ 184.212571][T16263] EXT4-fs: Ignoring removed orlov option [ 184.218216][T16263] EXT4-fs: Ignoring removed oldalloc option [ 184.224369][T16263] EXT4-fs: Ignoring removed nomblk_io_submit option [ 184.243128][T16263] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.268562][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.303868][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 184.303886][ T29] audit: type=1400 audit(2000000000.170:4586): avc: denied { ioctl } for pid=16269 comm="syz.5.4388" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 184.391440][ T29] audit: type=1400 audit(2000000000.250:4587): avc: denied { watch_reads } for pid=16275 comm="syz.5.4391" path="/56" dev="tmpfs" ino=306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 184.446591][ T29] audit: type=1400 audit(2000000000.310:4588): avc: denied { listen } for pid=16279 comm="syz.5.4393" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 184.649744][ T29] audit: type=1400 audit(2000000000.510:4589): avc: denied { create } for pid=16289 comm="syz.5.4398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 184.677551][ T29] audit: type=1400 audit(2000000000.540:4590): avc: denied { write } for pid=16289 comm="syz.5.4398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 184.786467][ T29] audit: type=1400 audit(2000000000.650:4591): avc: denied { override_creds } for pid=16301 comm="syz.5.4403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 184.980351][ T29] audit: type=1326 audit(2000000000.840:4592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16330 comm="syz.5.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 185.003934][ T29] audit: type=1326 audit(2000000000.840:4593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16330 comm="syz.5.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 185.027437][ T29] audit: type=1326 audit(2000000000.840:4594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16330 comm="syz.5.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 185.051008][ T29] audit: type=1326 audit(2000000000.840:4595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16330 comm="syz.5.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1546bbe969 code=0x7ffc0000 [ 185.291814][ T8162] usb usb6-port8: unable to enumerate USB device [ 185.307372][T16364] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4415'. [ 185.353258][T16369] SELinux: failed to load policy [ 185.750890][T16451] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4438'. [ 185.906072][T16468] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.949445][T16480] serio: Serial port ptm0 [ 185.962664][T16468] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.997094][T16489] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4444'. [ 186.014776][T16468] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.093124][T16468] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.160259][T16468] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.172212][T16468] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.185789][T16468] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.197946][T16468] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.653973][T16607] xt_hashlimit: size too large, truncated to 1048576 [ 186.669072][T16609] loop9: detected capacity change from 0 to 512 [ 186.688842][T16609] EXT4-fs (loop9): orphan cleanup on readonly fs [ 186.697128][T16609] EXT4-fs error (device loop9): ext4_orphan_get:1417: comm syz.9.4464: bad orphan inode 13 [ 186.707723][T16609] ext4_test_bit(bit=12, block=18) = 1 [ 186.713191][T16609] is_bad_inode(inode)=0 [ 186.717376][T16609] NEXT_ORPHAN(inode)=2130706432 [ 186.723070][T16609] max_ino=32 [ 186.726373][T16609] i_nlink=1 [ 186.730314][T16609] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.750604][T16609] EXT4-fs (loop9): warning: mounting fs with errors, running e2fsck is recommended [ 186.799826][T16609] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.4464: bg 0: block 248: padding at end of block bitmap is not set [ 186.838296][T16609] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.4464: Failed to acquire dquot type 1 [ 186.877894][T16609] EXT4-fs warning (device loop9): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 186.921470][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.989507][T16619] ref_ctr_offset mismatch. inode: 0xd6b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 187.071281][T16626] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 187.093368][T16627] sd 0:0:1:0: device reset [ 187.169517][T16641] xt_connbytes: Forcing CT accounting to be enabled [ 187.178210][T16641] Cannot find add_set index 0 as target [ 187.251429][T16651] loop5: detected capacity change from 0 to 512 [ 187.278857][T16651] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4483: bg 0: block 248: padding at end of block bitmap is not set [ 187.304716][T16651] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.4483: Failed to acquire dquot type 1 [ 187.326839][T16651] EXT4-fs (loop5): 1 truncate cleaned up [ 187.343264][T16651] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.357893][T16664] ALSA: seq fatal error: cannot create timer (-19) [ 187.359141][T16651] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.408006][T16670] batadv0: entered promiscuous mode [ 187.414561][T16670] batadv_slave_0: entered promiscuous mode [ 187.420669][T16670] batadv_slave_0: left promiscuous mode [ 187.432250][T16670] batadv0: left promiscuous mode [ 187.454077][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.492059][T16676] netlink: 52 bytes leftover after parsing attributes in process `syz.5.4490'. [ 187.813371][T16712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.832223][T16712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.641012][T16742] loop5: detected capacity change from 0 to 512 [ 188.647812][T16742] journal_path: Non-blockdev passed as './bus' [ 188.654141][T16742] EXT4-fs: error: could not find journal device path [ 188.969629][T16768] lo speed is unknown, defaulting to 1000 [ 189.289158][T16787] lo speed is unknown, defaulting to 1000 [ 189.350470][T16790] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.376016][T16792] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4542'. [ 189.422787][T16790] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.503465][T16790] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.584045][T16790] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.641711][T16801] loop8: detected capacity change from 0 to 512 [ 189.659465][T16790] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.670232][T16801] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.4545: bg 0: block 248: padding at end of block bitmap is not set [ 189.689791][T16790] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.712434][T16801] __quota_error: 196 callbacks suppressed [ 189.712454][T16801] Quota error (device loop8): write_blk: dquota write failed [ 189.725667][T16801] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 189.735693][T16801] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.4545: Failed to acquire dquot type 1 [ 189.738832][T16790] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.759174][T16790] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.769600][T16801] EXT4-fs (loop8): 1 truncate cleaned up [ 189.775493][T16799] loop5: detected capacity change from 0 to 512 [ 189.775779][T16801] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.795487][T16801] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.838410][T16808] netlink: 'syz.2.4546': attribute type 27 has an invalid length. [ 189.844079][T16799] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.847661][T16808] ip6gretap0: left promiscuous mode [ 189.858906][T16799] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.863930][T16808] ip6gretap0: left allmulticast mode [ 189.882685][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.887031][T16808] geneve0: left allmulticast mode [ 189.906595][T16808] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.915153][T16808] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.923631][T16808] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.932032][T16808] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.941868][T14794] usb usb6-port8: attempt power cycle [ 189.956552][T16808] ipip0: left promiscuous mode [ 189.964776][T16808] ip6tnl1: left promiscuous mode [ 190.001384][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.011002][T16809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.034989][T16809] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.049573][T16809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 190.105691][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881001f9c00: rx timeout, send abort [ 190.114157][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881001f9c00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 190.139678][ T29] audit: type=1400 audit(2000000006.000:4788): avc: denied { watch watch_reads } for pid=16816 comm="syz.5.4551" path="/102/file0" dev="tmpfs" ino=548 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 190.214348][ T29] audit: type=1326 audit(2000000006.080:4789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.237950][ T29] audit: type=1326 audit(2000000006.080:4790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.261795][ T29] audit: type=1326 audit(2000000006.080:4791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.285551][ T29] audit: type=1326 audit(2000000006.080:4792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.309315][ T29] audit: type=1326 audit(2000000006.080:4793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.332948][ T29] audit: type=1326 audit(2000000006.080:4794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.356643][ T29] audit: type=1326 audit(2000000006.080:4795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16826 comm="syz.8.4555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 190.425508][T16833] /dev/nullb0: Can't lookup blockdev [ 190.544946][T16845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4561'. [ 190.597930][T16845] bond1: (slave syz_tun): Releasing active interface [ 190.624646][T16853] netlink: 'syz.8.4567': attribute type 1 has an invalid length. [ 190.655308][T16855] loop8: detected capacity change from 0 to 128 [ 190.691677][T16855] syz.8.4568: attempt to access beyond end of device [ 190.691677][T16855] loop8: rw=0, sector=121, nr_sectors = 120 limit=128 [ 190.720156][ T7283] kworker/u8:44: attempt to access beyond end of device [ 190.720156][ T7283] loop8: rw=1, sector=241, nr_sectors = 800 limit=128 [ 190.937038][T16875] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4576'. [ 190.987147][T16885] program syz.5.4580 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 190.996614][T16885] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 191.094747][T16900] tipc: Started in network mode [ 191.099752][T16900] tipc: Node identity b248660540ab, cluster identity 4711 [ 191.107308][T16900] tipc: Enabled bearer , priority 0 [ 191.118757][T16900] tipc: Disabling bearer [ 191.126034][T16902] 9pnet: Could not find request transport: f [ 191.346434][T16920] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4596'. [ 191.762075][T14794] usb usb6-port8: unable to enumerate USB device [ 191.769337][T16731] vhci_hcd: invalid port number 96 [ 191.774547][T16731] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 191.956976][T16967] lo speed is unknown, defaulting to 1000 [ 192.064720][T16975] netlink: 'syz.5.4621': attribute type 27 has an invalid length. [ 192.091657][T16979] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4623'. [ 192.164571][T16985] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4623'. [ 192.194837][T16975] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.202182][T16975] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.312195][T16975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.322443][T16991] block device autoloading is deprecated and will be removed. [ 192.335009][T16975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.395857][T16975] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.404596][T16975] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.413133][T16975] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.421589][T16975] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.488786][T16980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.542774][T16980] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.554478][T16980] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 192.689720][T17007] lo speed is unknown, defaulting to 1000 [ 192.813437][T17011] lo speed is unknown, defaulting to 1000 [ 193.123651][T17040] loop5: detected capacity change from 0 to 512 [ 193.143978][T17040] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.156763][T17040] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.156734][T17038] tipc: Started in network mode [ 193.172071][T17038] tipc: Node identity 861c3353f7a9, cluster identity 4711 [ 193.179262][T17038] tipc: Enabled bearer , priority 0 [ 193.215290][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.247748][T17038] tipc: Disabling bearer [ 193.434572][T17067] syzkaller1: entered promiscuous mode [ 193.440117][T17067] syzkaller1: entered allmulticast mode [ 194.341482][T17083] lo speed is unknown, defaulting to 1000 [ 194.549424][T17089] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4668'. [ 194.560384][T17087] tipc: Started in network mode [ 194.565433][T17087] tipc: Node identity 5eef1a36d3d1, cluster identity 4711 [ 194.572775][T17087] tipc: Enabled bearer , priority 0 [ 194.580804][T17089] bridge_slave_1: left allmulticast mode [ 194.586547][T17089] bridge_slave_1: left promiscuous mode [ 194.592290][T17089] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.620180][T17089] bridge_slave_0: left allmulticast mode [ 194.625993][T17089] bridge_slave_0: left promiscuous mode [ 194.631739][T17089] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.698385][T17087] tipc: Disabling bearer [ 194.709092][T17099] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.774603][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 194.774637][ T29] audit: type=1400 audit(2000000010.640:4863): avc: denied { write } for pid=17102 comm="syz.0.4672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 194.843847][T17099] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.883144][T17099] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.997771][T17099] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.174858][T17099] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.228036][T17117] loop0: detected capacity change from 0 to 512 [ 195.259883][T17117] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 195.286566][T17117] EXT4-fs (loop0): 1 truncate cleaned up [ 195.297237][T17099] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.311136][T17117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.337847][T17099] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.438524][T17099] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.468209][ T29] audit: type=1400 audit(2000000011.330:4864): avc: denied { setattr } for pid=17116 comm="syz.0.4676" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 195.730710][T10096] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.763851][ T29] audit: type=1326 audit(2000000011.620:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.787544][ T29] audit: type=1326 audit(2000000011.620:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.811180][ T29] audit: type=1326 audit(2000000011.620:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.834989][ T29] audit: type=1326 audit(2000000011.620:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.858718][ T29] audit: type=1326 audit(2000000011.620:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.882299][ T29] audit: type=1326 audit(2000000011.630:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.905798][ T29] audit: type=1326 audit(2000000011.630:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.929784][ T29] audit: type=1326 audit(2000000011.630:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17120 comm="syz.2.4677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f642969e969 code=0x7ffc0000 [ 195.956688][T17129] pimreg: entered allmulticast mode [ 195.973868][T17129] pimreg: left allmulticast mode [ 196.097383][T17147] loop8: detected capacity change from 0 to 512 [ 196.104501][T17147] EXT4-fs: Ignoring removed orlov option [ 196.119697][T17147] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.171326][T17147] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 196.193867][T17158] tipc: Enabling of bearer rejected, failed to enable media [ 196.223199][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.267698][T17168] loop8: detected capacity change from 0 to 1024 [ 196.293928][T17168] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.306494][T17168] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 196.457969][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.527053][T17190] loop8: detected capacity change from 0 to 512 [ 196.537352][T17190] EXT4-fs: Ignoring removed oldalloc option [ 196.549808][T17190] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.4708: Parent and EA inode have the same ino 15 [ 196.564556][T17190] EXT4-fs (loop8): Remounting filesystem read-only [ 196.571666][T17190] EXT4-fs warning (device loop8): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 196.582834][T17190] EXT4-fs (loop8): 1 orphan inode deleted [ 196.590097][T17190] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.683542][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.892446][T17199] tipc: Started in network mode [ 196.897510][T17199] tipc: Node identity 3a2908e83639, cluster identity 4711 [ 196.904918][T17199] tipc: Enabled bearer , priority 0 [ 196.920710][T17199] tipc: Disabling bearer [ 196.930072][T17207] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4714'. [ 196.943854][T17207] ip6gre1: entered allmulticast mode [ 197.048221][T17211] bridge0: entered promiscuous mode [ 197.054998][T17211] macvlan2: entered promiscuous mode [ 197.060882][T17211] bridge0: port 1(macvlan2) entered blocking state [ 197.067780][T17211] bridge0: port 1(macvlan2) entered disabled state [ 197.075996][T17211] macvlan2: entered allmulticast mode [ 197.081402][T17211] bridge0: entered allmulticast mode [ 197.089062][T17211] macvlan2: left allmulticast mode [ 197.094253][T17211] bridge0: left allmulticast mode [ 197.101855][T17211] bridge0: left promiscuous mode [ 197.170635][T17222] pim6reg: entered allmulticast mode [ 197.181952][T17222] pim6reg: left allmulticast mode [ 197.212456][T17228] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 197.245870][T17232] netlink: 'syz.8.4726': attribute type 4 has an invalid length. [ 197.619850][T17258] bridge0: entered promiscuous mode [ 197.625472][T17258] macvlan2: entered promiscuous mode [ 197.631178][T17258] bridge0: port 3(macvlan2) entered blocking state [ 197.638024][T17258] bridge0: port 3(macvlan2) entered disabled state [ 197.662095][T17258] macvlan2: entered allmulticast mode [ 197.667579][T17258] bridge0: entered allmulticast mode [ 197.683274][T17258] macvlan2: left allmulticast mode [ 197.688570][T17258] bridge0: left allmulticast mode [ 197.694316][T17258] bridge0: left promiscuous mode [ 197.820800][T17278] loop0: detected capacity change from 0 to 1764 [ 197.942407][T17287] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4749'. [ 197.979374][T17287] ip6gre1: entered allmulticast mode [ 198.067229][T17294] netlink: 96 bytes leftover after parsing attributes in process `syz.8.4752'. [ 198.170421][T17313] loop9: detected capacity change from 0 to 512 [ 198.181918][T17313] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 198.186136][T17316] loop8: detected capacity change from 0 to 128 [ 198.205865][T17316] syz.8.4758: attempt to access beyond end of device [ 198.205865][T17316] loop8: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.219180][T17316] Buffer I/O error on dev loop8, logical block 2065, async page read [ 198.230227][T17316] syz.8.4758: attempt to access beyond end of device [ 198.230227][T17316] loop8: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 198.243622][T17316] Buffer I/O error on dev loop8, logical block 2066, async page read [ 198.262547][ T7283] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.272289][T17316] syz.8.4758: attempt to access beyond end of device [ 198.272289][T17316] loop8: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 198.272395][T17316] Buffer I/O error on dev loop8, logical block 2067, async page read [ 198.272418][T17316] syz.8.4758: attempt to access beyond end of device [ 198.272418][T17316] loop8: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 198.297601][T17313] EXT4-fs (loop9): 1 truncate cleaned up [ 198.307148][T17316] Buffer I/O error on dev loop8, logical block 2068, async page read [ 198.321191][T17316] syz.8.4758: attempt to access beyond end of device [ 198.321191][T17316] loop8: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 198.334591][T17316] Buffer I/O error on dev loop8, logical block 2069, async page read [ 198.342912][T17316] syz.8.4758: attempt to access beyond end of device [ 198.342912][T17316] loop8: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 198.356189][T17316] Buffer I/O error on dev loop8, logical block 2070, async page read [ 198.364440][T17316] syz.8.4758: attempt to access beyond end of device [ 198.364440][T17316] loop8: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 198.374175][T17313] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.377781][T17316] Buffer I/O error on dev loop8, logical block 2071, async page read [ 198.400517][T17316] syz.8.4758: attempt to access beyond end of device [ 198.400517][T17316] loop8: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 198.413815][T17316] Buffer I/O error on dev loop8, logical block 2072, async page read [ 198.459802][T17316] syz.8.4758: attempt to access beyond end of device [ 198.459802][T17316] loop8: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 198.473147][T17316] Buffer I/O error on dev loop8, logical block 2065, async page read [ 198.492784][ T7283] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.513042][T17316] syz.8.4758: attempt to access beyond end of device [ 198.513042][T17316] loop8: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 198.526357][T17316] Buffer I/O error on dev loop8, logical block 2066, async page read [ 198.542729][ T7283] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.567177][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.605710][T17315] lo speed is unknown, defaulting to 1000 [ 198.616666][ T7283] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.664335][T17336] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.671668][T17336] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.685034][T17336] bridge0: entered allmulticast mode [ 198.698395][T17322] lo speed is unknown, defaulting to 1000 [ 198.756497][T17339] bridge_slave_1: left allmulticast mode [ 198.762504][T17339] bridge_slave_1: left promiscuous mode [ 198.768300][T17339] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.776142][T17339] bridge_slave_0: left allmulticast mode [ 198.781821][T17339] bridge_slave_0: left promiscuous mode [ 198.787445][T17339] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.968467][ T7283] bond0 (unregistering): (slave gretap1): Releasing active interface [ 199.065086][ T7283] bond0 (unregistering): Released all slaves [ 199.074856][ T7283] bond1 (unregistering): Released all slaves [ 199.103436][T17347] lo speed is unknown, defaulting to 1000 [ 199.120616][T17322] chnl_net:caif_netlink_parms(): no params data found [ 199.131651][ T7283] tipc: Left network mode [ 199.147577][ T7283] hsr_slave_0: left promiscuous mode [ 199.153312][ T7283] hsr_slave_1: left promiscuous mode [ 199.160479][ T7283] veth1_macvtap: left promiscuous mode [ 199.166000][ T7283] veth0_macvtap: left promiscuous mode [ 199.171707][ T7283] veth1_vlan: left promiscuous mode [ 199.177009][ T7283] veth0_vlan: left promiscuous mode [ 199.314846][T17322] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.321994][T17322] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.329245][T17322] bridge_slave_0: entered allmulticast mode [ 199.336240][T17322] bridge_slave_0: entered promiscuous mode [ 199.344673][T17322] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.351892][T17322] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.359650][T17322] bridge_slave_1: entered allmulticast mode [ 199.368758][T17322] bridge_slave_1: entered promiscuous mode [ 199.390946][T17322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.403615][T17322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.426013][T17322] team0: Port device team_slave_0 added [ 199.436751][T17322] team0: Port device team_slave_1 added [ 199.455875][T17322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.462973][T17322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.489028][T17322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.503785][T17322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.510788][T17322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.536834][T17322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.567479][T17322] hsr_slave_0: entered promiscuous mode [ 199.579057][T17322] hsr_slave_1: entered promiscuous mode [ 199.585086][T17322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.594340][T17322] Cannot create hsr debugfs directory [ 199.684281][T17375] loop9: detected capacity change from 0 to 8192 [ 199.951157][T17322] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 199.960198][T17322] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 199.969823][T17322] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 199.979265][T17322] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 199.996623][T17322] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.003743][T17322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.011095][T17322] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.018181][T17322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.050038][T17322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.062061][ T7331] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.070116][ T7331] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.086086][T17322] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.096663][ T7331] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.103806][ T7331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.115364][ T7303] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.122456][ T7303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.150341][T17322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 200.160848][T17322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.223914][T17322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.313431][T17322] veth0_vlan: entered promiscuous mode [ 200.321158][T17322] veth1_vlan: entered promiscuous mode [ 200.339262][T17322] veth0_macvtap: entered promiscuous mode [ 200.347614][T17322] veth1_macvtap: entered promiscuous mode [ 200.355083][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 200.355138][ T29] audit: type=1326 audit(2000000016.220:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.9.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.359928][T17322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.371427][ T29] audit: type=1326 audit(2000000016.220:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.9.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.384742][T17322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.428686][T17322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.439139][T17322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.440102][ T29] audit: type=1326 audit(2000000016.300:4954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.9.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.450242][T17322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.484948][ T29] audit: type=1326 audit(2000000016.350:4955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.9.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.508670][ T29] audit: type=1326 audit(2000000016.350:4956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17402 comm="syz.9.4787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.533383][T17322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.543866][T17322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.553838][T17322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.564304][T17322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.575135][T17322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.584573][T17322] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.593413][T17322] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.602240][T17322] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.610979][T17322] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.694570][ T29] audit: type=1326 audit(2000000016.560:4957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz.9.4802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.728657][ T29] audit: type=1326 audit(2000000016.580:4958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz.9.4802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.752273][ T29] audit: type=1326 audit(2000000016.580:4959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz.9.4802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.775797][ T29] audit: type=1326 audit(2000000016.580:4960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz.9.4802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 200.799498][ T29] audit: type=1326 audit(2000000016.580:4961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz.9.4802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 201.045440][T17447] loop9: detected capacity change from 0 to 512 [ 201.063686][T17447] EXT4-fs: Ignoring removed nobh option [ 201.079791][T17447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 201.124140][T17447] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.125508][T17455] netlink: 'syz.1.4807': attribute type 27 has an invalid length. [ 201.141599][T17447] ext4 filesystem being mounted at /127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 201.201946][T17455] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.209250][T17455] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.247797][T17455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.258248][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.258410][T17455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.324999][T17455] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.334218][T17455] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.343539][T17455] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.352670][T17455] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.398397][T17457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.407037][T17457] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.416933][T17457] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 201.465852][T17470] syzkaller0: entered promiscuous mode [ 201.471425][T17470] syzkaller0: entered allmulticast mode [ 201.623626][T17495] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4824'. [ 201.671688][T17499] netlink: 'syz.9.4826': attribute type 27 has an invalid length. [ 201.739793][T17499] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.747138][T17499] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.779419][T17499] wg2: left promiscuous mode [ 201.784300][T17499] wg2: left allmulticast mode [ 201.817228][T17499] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.828461][T17499] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.867812][T17499] netdevsim netdevsim9 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.876386][T17499] netdevsim netdevsim9 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.884885][T17499] netdevsim netdevsim9 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.893463][T17499] netdevsim netdevsim9 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.905734][T17499] ip6gre1: left allmulticast mode [ 201.938495][T17505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.947092][T17505] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.957820][T17505] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 202.104170][T17538] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 202.265266][T17553] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4847'. [ 202.315214][T17557] netlink: 'syz.2.4848': attribute type 4 has an invalid length. [ 202.449060][T17563] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4850'. [ 202.458166][T17563] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4850'. [ 202.621429][T17572] netlink: 'syz.2.4854': attribute type 4 has an invalid length. [ 202.645148][T17572] netlink: 'syz.2.4854': attribute type 4 has an invalid length. [ 202.878288][T17592] loop8: detected capacity change from 0 to 2048 [ 202.897886][T17596] netlink: 'syz.1.4865': attribute type 4 has an invalid length. [ 202.971980][T17592] Alternate GPT is invalid, using primary GPT. [ 202.978470][T17592] loop8: p1 p2 p3 [ 203.007734][T17604] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4869'. [ 203.074042][T17609] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 203.096030][T17606] loop9: detected capacity change from 0 to 512 [ 203.136187][T17606] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 203.157946][T17606] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.4870: invalid indirect mapped block 2683928664 (level 1) [ 203.202611][T17606] EXT4-fs (loop9): Remounting filesystem read-only [ 203.213491][T17606] EXT4-fs (loop9): 1 truncate cleaned up [ 203.223922][T17606] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.255536][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.375420][T17638] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 203.397988][T17640] netlink: 232 bytes leftover after parsing attributes in process `syz.9.4885'. [ 203.738117][T17680] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4901'. [ 203.789746][T17684] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4903'. [ 203.870420][T17688] loop5: detected capacity change from 0 to 512 [ 203.879190][T17688] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 203.888951][T17688] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.4905: invalid indirect mapped block 2683928664 (level 1) [ 203.904796][T17688] EXT4-fs (loop5): Remounting filesystem read-only [ 203.912669][T17688] EXT4-fs (loop5): 1 truncate cleaned up [ 203.918842][T17688] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.949939][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.989791][T17693] smc: net device bond0 erased user defined pnetid SYZ2 [ 204.752843][T17725] lo speed is unknown, defaulting to 1000 [ 204.799403][T17750] block device autoloading is deprecated and will be removed. [ 204.819693][T17750] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 204.849759][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4941'. [ 204.881618][T17752] 8021q: adding VLAN 0 to HW filter on device team1 [ 205.150011][T17774] smc: net device bond0 applied user defined pnetid SYZ2 [ 205.166914][T17774] smc: net device bond0 erased user defined pnetid SYZ2 [ 205.201915][T17780] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4945'. [ 205.314237][T17793] netlink: 191080 bytes leftover after parsing attributes in process `wg1'. [ 205.334073][T17793] netlink: zone id is out of range [ 205.343995][T17793] netlink: zone id is out of range [ 205.350466][T17793] netlink: zone id is out of range [ 205.355701][T17793] netlink: zone id is out of range [ 205.360910][T17793] netlink: zone id is out of range [ 205.366070][T17793] netlink: zone id is out of range [ 205.371244][T17793] netlink: zone id is out of range [ 205.377742][T17793] netlink: zone id is out of range [ 205.436330][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 205.436346][ T29] audit: type=1400 audit(2000000021.300:5169): avc: denied { watch } for pid=17800 comm="syz.2.4955" path="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 205.606075][ T29] audit: type=1400 audit(2000000021.470:5170): avc: denied { unmount } for pid=17819 comm="syz.8.4964" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 205.671433][T17829] bridge: RTM_NEWNEIGH with invalid ether address [ 205.720332][ T29] audit: type=1326 audit(2000000021.580:5171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.743916][ T29] audit: type=1326 audit(2000000021.580:5172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.767772][ T29] audit: type=1326 audit(2000000021.580:5173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.793797][ T29] audit: type=1326 audit(2000000021.580:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.817719][ T29] audit: type=1326 audit(2000000021.580:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.841318][ T29] audit: type=1326 audit(2000000021.580:5176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.865040][ T29] audit: type=1326 audit(2000000021.580:5177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 205.888649][ T29] audit: type=1326 audit(2000000021.580:5178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17833 comm="syz.8.4971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ea0fae969 code=0x7ffc0000 [ 206.156459][T17857] ip6gretap0: entered promiscuous mode [ 206.163271][T17857] ip6gretap0: entered allmulticast mode [ 206.605086][T17877] loop5: detected capacity change from 0 to 128 [ 207.194588][T17905] loop9: detected capacity change from 0 to 128 [ 207.484346][T17918] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 207.756024][T17937] lo speed is unknown, defaulting to 1000 [ 207.767741][T17940] __nla_validate_parse: 2 callbacks suppressed [ 207.767758][T17940] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5016'. [ 208.097576][T17970] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5029'. [ 208.150623][T17976] loop8: detected capacity change from 0 to 512 [ 208.156192][T17982] block device autoloading is deprecated and will be removed. [ 208.166927][T17976] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.185466][T17982] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 208.208558][T17976] EXT4-fs error (device loop8): ext4_get_branch:178: inode #11: block 4294967295: comm syz.8.5032: invalid block [ 208.224207][T17976] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.5032: invalid indirect mapped block 4294967295 (level 1) [ 208.258807][T17976] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #11: comm syz.8.5032: invalid indirect mapped block 4294967295 (level 1) [ 208.274965][T17976] EXT4-fs (loop8): 2 truncates cleaned up [ 208.281167][T17976] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.338248][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.488922][T18012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5045'. [ 208.637869][T18029] netlink: 96 bytes leftover after parsing attributes in process `syz.5.5053'. [ 208.731231][T18036] sch_fq: defrate 0 ignored. [ 208.790718][T18043] xt_connbytes: Forcing CT accounting to be enabled [ 208.802569][T18043] Cannot find add_set index 0 as target [ 208.816743][T18045] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5058'. [ 208.968605][T18063] loop9: detected capacity change from 0 to 512 [ 209.005205][T18063] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 209.013986][T18065] netlink: 'syz.5.5069': attribute type 5 has an invalid length. [ 209.015822][T18063] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 209.035561][T18068] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5071'. [ 209.058623][T18068] vlan2: entered promiscuous mode [ 209.063922][T18068] gretap0: entered promiscuous mode [ 209.064360][T18063] EXT4-fs (loop9): warning: mounting unchecked fs, running e2fsck is recommended [ 209.079893][T18063] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 209.088805][T18070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18070 comm=syz.2.5070 [ 209.104802][T18063] System zones: 0-2, 18-18, 34-35 [ 209.110592][T18063] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.128074][T18073] loop5: detected capacity change from 0 to 512 [ 209.134849][T18073] EXT4-fs: Ignoring removed oldalloc option [ 209.156071][T18073] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.5072: Parent and EA inode have the same ino 15 [ 209.174989][T18073] EXT4-fs (loop5): Remounting filesystem read-only [ 209.181681][T18073] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 209.194419][T18073] EXT4-fs (loop5): 1 orphan inode deleted [ 209.200635][T18073] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.214723][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.244971][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.264686][T18086] 9pnet_fd: Insufficient options for proto=fd [ 209.283154][T18088] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5079'. [ 209.299784][T18088] loop9: detected capacity change from 0 to 512 [ 209.307675][T18088] EXT4-fs: Ignoring removed orlov option [ 209.316082][T18088] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.337678][T18088] EXT4-fs (loop9): orphan cleanup on readonly fs [ 209.344695][T18088] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.5079: bg 0: block 248: padding at end of block bitmap is not set [ 209.347486][T18095] lo speed is unknown, defaulting to 1000 [ 209.361130][T18088] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.5079: Failed to acquire dquot type 1 [ 209.378545][T18088] EXT4-fs (loop9): 1 truncate cleaned up [ 209.385814][T18088] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 209.406230][T18088] EXT4-fs: Ignoring removed orlov option [ 209.412317][T18088] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.421007][T18088] EXT4-fs (loop9): warning: mounting fs with errors, running e2fsck is recommended [ 209.454570][T18088] EXT4-fs error (device loop9): __ext4_remount:6738: comm syz.9.5079: Abort forced by user [ 209.466285][T18088] EXT4-fs (loop9): Remounting filesystem read-only [ 209.474091][T18088] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 209.483840][T18088] ext4 filesystem being remounted at /188/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.509479][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.671011][T18115] loop5: detected capacity change from 0 to 512 [ 209.686341][T18115] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 209.703742][T18115] EXT4-fs (loop5): 1 truncate cleaned up [ 209.710271][T18115] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 209.764860][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.640504][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 210.640522][ T29] audit: type=1400 audit(2000000026.500:5262): avc: denied { getopt } for pid=18156 comm="syz.5.5106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 210.747209][ T29] audit: type=1326 audit(2000000026.610:5263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.805094][ T29] audit: type=1326 audit(2000000026.610:5264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.815641][T18165] loop5: detected capacity change from 0 to 512 [ 210.830148][ T29] audit: type=1326 audit(2000000026.610:5265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.838851][T18165] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 210.861344][ T29] audit: type=1326 audit(2000000026.610:5266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.884689][T18165] EXT4-fs (loop5): 1 truncate cleaned up [ 210.894918][ T29] audit: type=1326 audit(2000000026.640:5267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.899907][T18165] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.922611][ T29] audit: type=1326 audit(2000000026.640:5268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.961161][ T29] audit: type=1326 audit(2000000026.660:5269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 210.984698][ T29] audit: type=1326 audit(2000000026.660:5270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 211.009551][ T29] audit: type=1326 audit(2000000026.670:5271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18161 comm="syz.9.5108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 211.038836][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.201263][T18180] loop8: detected capacity change from 0 to 2048 [ 211.213374][T18180] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.227178][T18180] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 211.271129][T18182] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5117'. [ 211.549519][T18196] SELinux: ebitmap: truncated map [ 211.583202][T18196] SELinux: failed to load policy [ 211.661263][T18193] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5116: bg 0: block 345: padding at end of block bitmap is not set [ 211.737896][T18193] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 211.764669][T18205] netlink: 'syz.1.5124': attribute type 3 has an invalid length. [ 211.840002][T18211] lo speed is unknown, defaulting to 1000 [ 211.913808][T18215] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5128'. [ 212.065602][T18220] netlink: 'syz.1.5131': attribute type 13 has an invalid length. [ 212.273875][T18231] loop5: detected capacity change from 0 to 1024 [ 212.281452][T18227] SELinux: ebitmap: truncated map [ 212.288573][T18227] SELinux: failed to load policy [ 212.332716][T18231] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 212.364356][T18231] ext4 filesystem being mounted at /222/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.377798][T18233] lo speed is unknown, defaulting to 1000 [ 212.404161][T18238] loop9: detected capacity change from 0 to 512 [ 212.426933][T18231] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5135: bg 0: block 393: padding at end of block bitmap is not set [ 212.457888][T18238] EXT4-fs (loop9): orphan cleanup on readonly fs [ 212.471583][T18231] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 212.484248][T18231] EXT4-fs (loop5): This should not happen!! Data will be lost [ 212.484248][T18231] [ 212.500948][T18238] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.5136: bg 0: block 248: padding at end of block bitmap is not set [ 212.528990][T18238] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.5136: Failed to acquire dquot type 1 [ 212.543771][T18238] EXT4-fs (loop9): 1 truncate cleaned up [ 212.550057][T18238] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 212.551982][T18246] block device autoloading is deprecated and will be removed. [ 212.581620][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.602740][T18242] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5139'. [ 212.693984][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.724600][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.834166][T18261] SELinux: failed to load policy [ 212.854531][T18267] syzkaller1: entered promiscuous mode [ 212.860117][T18267] syzkaller1: entered allmulticast mode [ 213.036792][T18286] vlan2: entered allmulticast mode [ 213.042025][T18286] bond0: entered allmulticast mode [ 213.047234][T18286] bond_slave_0: entered allmulticast mode [ 213.053037][T18286] bond_slave_1: entered allmulticast mode [ 213.115595][T18292] netlink: 96 bytes leftover after parsing attributes in process `syz.8.5161'. [ 213.163575][T18296] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 213.200129][T18298] vlan2: entered allmulticast mode [ 213.205526][T18298] bridge_slave_0: entered allmulticast mode [ 213.261991][T18302] netlink: 'syz.2.5166': attribute type 15 has an invalid length. [ 213.368329][T18306] xt_CT: You must specify a L4 protocol and not use inversions on it [ 213.568151][T18311] loop8: detected capacity change from 0 to 1024 [ 213.582339][T18311] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 213.621751][T18311] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 213.629796][T18311] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 213.667058][T18311] EXT4-fs (loop8): orphan cleanup on readonly fs [ 213.693602][T18311] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 213.718256][T18311] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #3: comm syz.8.5171: mark_inode_dirty error [ 213.736342][T18311] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:483: comm syz.8.5171: Invalid block bitmap block 3 in block_group 0 [ 213.760318][T18311] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:483: comm syz.8.5171: Invalid block bitmap block 3 in block_group 0 [ 213.804927][T18311] EXT4-fs error (device loop8): ext4_read_block_bitmap_nowait:483: comm syz.8.5171: Invalid block bitmap block 3 in block_group 0 [ 213.822895][T18311] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 213.838143][T18311] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #3: comm syz.8.5171: mark_inode_dirty error [ 213.867507][T18311] EXT4-fs error (device loop8): ext4_map_blocks:675: inode #3: block 1: comm syz.8.5171: lblock 6 mapped to illegal pblock 1 (length 1) [ 213.890845][T18311] EXT4-fs error (device loop8): ext4_map_blocks:675: inode #3: block 48: comm syz.8.5171: lblock 0 mapped to illegal pblock 48 (length 1) [ 213.908208][T18311] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5171: Failed to acquire dquot type 0 [ 213.940400][T18311] EXT4-fs error (device loop8): ext4_map_blocks:675: inode #3: block 49: comm syz.8.5171: lblock 1 mapped to illegal pblock 49 (length 1) [ 213.982781][T18311] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5171: Failed to acquire dquot type 0 [ 214.000271][T18311] EXT4-fs error (device loop8) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 214.011348][T18311] EXT4-fs error (device loop8): ext4_evict_inode:259: inode #15: comm syz.8.5171: mark_inode_dirty error [ 214.026231][T18311] EXT4-fs warning (device loop8): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 214.036675][T18311] EXT4-fs (loop8): 1 orphan inode deleted [ 214.049389][T18311] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 214.089434][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.130509][T18345] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5186'. [ 214.139564][T18345] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5186'. [ 214.174979][T18348] program syz.1.5187 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 214.191376][T18350] loop8: detected capacity change from 0 to 1024 [ 214.203527][T18350] EXT4-fs: Ignoring removed oldalloc option [ 214.209487][T18350] EXT4-fs: Ignoring removed i_version option [ 214.272487][T18350] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.307165][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.374771][T18370] syzkaller0: entered promiscuous mode [ 214.380404][T18370] syzkaller0: entered allmulticast mode [ 214.613717][T18393] loop8: detected capacity change from 0 to 512 [ 214.640243][T18393] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 214.640433][T18397] loop5: detected capacity change from 0 to 2048 [ 214.663262][T18393] ext4 filesystem being mounted at /301/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.676319][T18397] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.689133][T18397] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.761257][T18393] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.5215: corrupted inode contents [ 214.774750][T18393] EXT4-fs error (device loop8): ext4_dirty_inode:6103: inode #19: comm syz.8.5215: mark_inode_dirty error [ 214.786482][T18393] EXT4-fs error (device loop8): ext4_do_update_inode:5211: inode #19: comm syz.8.5215: corrupted inode contents [ 214.799810][T18393] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2991: inode #19: comm syz.8.5215: mark_inode_dirty error [ 214.818924][T18393] EXT4-fs error (device loop8): ext4_xattr_delete_inode:2994: inode #19: comm syz.8.5215: mark inode dirty (error -117) [ 214.843078][T18393] EXT4-fs warning (device loop8): ext4_evict_inode:279: xattr delete (err -117) [ 214.865322][T13348] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 214.965275][T18418] loop9: detected capacity change from 0 to 512 [ 214.995110][ T7296] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:55: bg 0: block 345: padding at end of block bitmap is not set [ 215.026826][T18418] EXT4-fs: Ignoring removed nomblk_io_submit option [ 215.037884][T18422] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5217'. [ 215.048190][T18422] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5217'. [ 215.058705][T18422] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5217'. [ 215.063022][ T7296] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 1029 with error 117 [ 215.080458][ T7296] EXT4-fs (loop5): This should not happen!! Data will be lost [ 215.080458][ T7296] [ 215.108896][T18418] EXT4-fs: Ignoring removed mblk_io_submit option [ 215.118918][T18422] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5217'. [ 215.128005][T18422] netlink: 'syz.8.5217': attribute type 6 has an invalid length. [ 215.156644][T18418] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 215.171876][T18418] EXT4-fs (loop9): Cannot turn on journaled quota: type 1: error -2 [ 215.184957][T18418] EXT4-fs (loop9): 1 truncate cleaned up [ 215.218686][T18418] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.297892][T18418] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 215.351995][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.691574][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 215.691594][ T29] audit: type=1326 audit(2000000031.530:5578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.722967][ T29] audit: type=1326 audit(2000000031.530:5579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.747807][ T29] audit: type=1326 audit(2000000031.530:5580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.772694][ T29] audit: type=1326 audit(2000000031.530:5581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.797548][ T29] audit: type=1326 audit(2000000031.530:5582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.822541][ T29] audit: type=1326 audit(2000000031.530:5583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.847416][ T29] audit: type=1326 audit(2000000031.530:5584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.872367][ T29] audit: type=1326 audit(2000000031.530:5585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.897097][ T29] audit: type=1326 audit(2000000031.530:5586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 215.920728][ T29] audit: type=1326 audit(2000000031.530:5587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18458 comm="syz.1.5233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f678d51e969 code=0x7ffc0000 [ 216.113633][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.135294][T18474] SELinux: syz.1.5241 (18474) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 216.167292][T18476] ip6gre2: entered allmulticast mode [ 217.106891][T18554] IPVS: Error connecting to the multicast addr [ 217.163042][T18558] vlan2: entered allmulticast mode [ 217.168234][T18558] bond0: entered allmulticast mode [ 217.174961][T18558] bond_slave_0: entered allmulticast mode [ 217.180770][T18558] bond_slave_1: entered allmulticast mode [ 217.727008][T18592] netlink: 'syz.2.5291': attribute type 21 has an invalid length. [ 217.784794][T18595] netem: change failed [ 218.020132][T18609] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5299'. [ 218.135115][T18615] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5302'. [ 218.510087][T18635] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5311'. [ 218.706005][T18644] ALSA: seq fatal error: cannot create timer (-19) [ 218.805887][T18658] $Hÿ: renamed from bond0 [ 218.813271][T18658] $Hÿ: entered promiscuous mode [ 218.818546][T18658] bond_slave_0: entered promiscuous mode [ 218.824360][T18658] bond_slave_1: entered promiscuous mode [ 218.897560][T18661] IPVS: Error connecting to the multicast addr [ 218.906717][T18663] loop5: detected capacity change from 0 to 1024 [ 218.916916][T18663] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 218.949519][T18663] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 218.970008][T18663] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 218.988521][T18663] EXT4-fs (loop5): orphan cleanup on readonly fs [ 219.016669][T18663] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 219.032911][T18663] EXT4-fs (loop5): Remounting filesystem read-only [ 219.039633][T18663] EXT4-fs (loop5): 1 orphan inode deleted [ 219.048306][T18663] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 219.072848][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.110866][T18679] loop9: detected capacity change from 0 to 512 [ 219.126086][T18679] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm syz.9.5332: Failed to acquire dquot type 1 [ 219.150348][T18679] EXT4-fs (loop9): 1 truncate cleaned up [ 219.195657][T18679] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.302893][T18679] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.348675][T18679] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5332'. [ 219.435241][T18697] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5337'. [ 219.516965][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.722548][T18726] netlink: 76 bytes leftover after parsing attributes in process `syz.5.5351'. [ 219.727516][T18724] lo speed is unknown, defaulting to 1000 [ 219.903467][T18739] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5354'. [ 220.013574][T18717] netlink: 32 bytes leftover after parsing attributes in process `syz.9.5345'. [ 220.102450][T18759] netlink: 20 bytes leftover after parsing attributes in process `syz.9.5364'. [ 220.250983][T18780] hub 4-0:1.0: USB hub found [ 220.260369][T18780] hub 4-0:1.0: 8 ports detected [ 220.504427][T18820] pimreg: entered allmulticast mode [ 220.505123][T18817] loop8: detected capacity change from 0 to 2048 [ 220.517110][T18812] loop9: detected capacity change from 0 to 8192 [ 220.525555][T18820] pimreg: left allmulticast mode [ 220.562092][T18817] loop8: p1 < > p4 [ 220.566582][T18817] loop8: p4 start 262144 is beyond EOD, truncated [ 220.665934][T18834] loop9: detected capacity change from 0 to 512 [ 220.674098][T18834] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 220.689395][T18834] EXT4-fs (loop9): 1 truncate cleaned up [ 220.696762][T18834] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.747900][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.891424][T18849] netlink: 44 bytes leftover after parsing attributes in process `syz.9.5405'. [ 220.922093][T18853] loop9: detected capacity change from 0 to 256 [ 221.138382][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 221.138399][ T29] audit: type=1400 audit(2000000037.000:5729): avc: denied { read } for pid=18862 comm="syz.1.5411" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 221.214438][T18867] bridge0: entered allmulticast mode [ 221.223178][T18867] bridge0: entered promiscuous mode [ 221.295897][T18883] loop8: detected capacity change from 0 to 256 [ 221.362145][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.369656][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.377115][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.389442][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.396962][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.404536][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.411991][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.419435][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.426988][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.434608][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.442130][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.449563][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.457010][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.503838][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.511351][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.518844][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.526611][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.534310][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.541760][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.549201][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.556649][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.564092][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.571549][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.578949][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.586412][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.593904][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.601313][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.608777][ T23] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 221.619960][ T23] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 221.669786][ T3380] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 221.678661][ T3380] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 221.687552][ T3380] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 221.722765][ T3380] hid-generic 0000:0004:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 221.928751][T18927] vlan2: entered allmulticast mode [ 221.935262][T18927] $Hÿ: entered allmulticast mode [ 221.940514][T18927] bond_slave_0: entered allmulticast mode [ 221.947773][T18927] bond_slave_1: entered allmulticast mode [ 222.088553][T18931] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 222.104729][T18929] vlan3: entered allmulticast mode [ 222.106579][T18933] loop5: detected capacity change from 0 to 256 [ 222.109921][T18929] bond0: entered allmulticast mode [ 222.124212][T18929] bond_slave_0: entered allmulticast mode [ 222.130106][T18929] bond_slave_1: entered allmulticast mode [ 222.359521][T18947] loop5: detected capacity change from 0 to 8192 [ 222.397689][T18953] lo speed is unknown, defaulting to 1000 [ 222.567371][T18963] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 222.625694][T18969] lo speed is unknown, defaulting to 1000 [ 222.636408][T18970] binfmt_misc: register: failed to install interpreter file ./file2 [ 222.639860][T18972] loop5: detected capacity change from 0 to 512 [ 222.671873][T18972] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 222.689663][T18965] lo speed is unknown, defaulting to 1000 [ 222.708899][T18972] EXT4-fs (loop5): 1 truncate cleaned up [ 222.716627][T18972] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 222.729693][T18976] lo speed is unknown, defaulting to 1000 [ 222.798128][T18979] loop9: detected capacity change from 0 to 512 [ 222.806323][T18979] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 222.833198][T18981] loop8: detected capacity change from 0 to 256 [ 222.870244][T18979] EXT4-fs (loop9): orphan cleanup on readonly fs [ 222.910298][T18979] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:517: comm syz.9.5460: Block bitmap for bg 0 marked uninitialized [ 222.932576][T18979] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 222.948401][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.961919][T18979] EXT4-fs (loop9): 1 orphan inode deleted [ 222.968330][T18979] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 223.109104][T18995] loop5: detected capacity change from 0 to 2048 [ 223.163505][T18995] loop5: p1 < > p4 [ 223.167992][T18995] loop5: p4 start 262144 is beyond EOD, truncated [ 223.273689][T15361] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.360914][ T29] audit: type=1326 audit(2000000039.220:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.384601][ T29] audit: type=1326 audit(2000000039.220:5731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.408272][ T29] audit: type=1326 audit(2000000039.220:5732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.431940][ T29] audit: type=1326 audit(2000000039.220:5733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.455473][ T29] audit: type=1326 audit(2000000039.220:5734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.479002][ T29] audit: type=1326 audit(2000000039.220:5735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.502527][ T29] audit: type=1326 audit(2000000039.220:5736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.526144][ T29] audit: type=1326 audit(2000000039.220:5737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.549727][ T29] audit: type=1326 audit(2000000039.220:5738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19017 comm="syz.9.5475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f990547e969 code=0x7ffc0000 [ 223.713810][T19032] bond0: (slave bond_slave_0): Releasing backup interface [ 223.724786][T19032] bond0: (slave bond_slave_1): Releasing backup interface [ 223.737544][T19032] team0: Port device team_slave_0 removed [ 223.764383][T19032] team0: Port device team_slave_1 removed [ 223.771377][T19032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.784155][T19032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.809621][T19032] team0: Port device geneve1 removed [ 223.864907][T19048] lo speed is unknown, defaulting to 1000 [ 223.919810][T19054] loop5: detected capacity change from 0 to 512 [ 223.934508][T19054] EXT4-fs (loop5): orphan cleanup on readonly fs [ 223.941491][T19054] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5487: bg 0: block 248: padding at end of block bitmap is not set [ 223.960847][T19054] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5487: Failed to acquire dquot type 1 [ 223.973980][T19054] EXT4-fs (loop5): 1 truncate cleaned up [ 223.980281][T19054] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 224.090638][T15128] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.452840][T19082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19082 comm=syz.1.5498 [ 224.504395][T19088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5502'. [ 224.585198][T19099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19099 comm=syz.2.5507 [ 224.665042][T19107] syzkaller0: refused to change device tx_queue_len [ 224.797639][T19125] ================================================================== [ 224.805790][T19125] BUG: KCSAN: data-race in do_select / pollwake [ 224.812094][T19125] [ 224.814429][T19125] write to 0xffffc9000526fa00 of 4 bytes by interrupt on cpu 0: [ 224.822064][T19125] pollwake+0xb6/0x100 [ 224.826152][T19125] __wake_up+0x63/0xb0 [ 224.830247][T19125] bpf_ringbuf_notify+0x22/0x30 [ 224.835114][T19125] irq_work_run+0xdf/0x2d0 [ 224.839541][T19125] __sysvec_irq_work+0x22/0x170 [ 224.844416][T19125] sysvec_irq_work+0x2f/0x80 [ 224.849022][T19125] asm_sysvec_irq_work+0x1a/0x20 [ 224.853972][T19125] native_apic_msr_write+0x3d/0x60 [ 224.859101][T19125] x2apic_send_IPI_self+0x10/0x20 [ 224.864143][T19125] arch_irq_work_raise+0x46/0x50 [ 224.869097][T19125] __irq_work_queue_local+0x80/0x1b0 [ 224.874397][T19125] irq_work_queue+0x70/0x100 [ 224.878996][T19125] bpf_ringbuf_discard+0xd3/0xf0 [ 224.883950][T19125] bpf_prog_fe0ed97373b08409+0x47/0x4b [ 224.889426][T19125] bpf_trace_run3+0x10c/0x1d0 [ 224.894129][T19125] kmem_cache_free+0x246/0x2f0 [ 224.898895][T19125] skb_release_data+0x53b/0x620 [ 224.903766][T19125] napi_consume_skb+0xf6/0x210 [ 224.908534][T19125] net_rx_action+0x25c/0x7b0 [ 224.913144][T19125] handle_softirqs+0xb7/0x290 [ 224.917834][T19125] __irq_exit_rcu+0x3a/0xc0 [ 224.922354][T19125] common_interrupt+0x83/0x90 [ 224.927108][T19125] asm_common_interrupt+0x26/0x40 [ 224.932139][T19125] __sanitizer_cov_trace_pc+0x5d/0x70 [ 224.937532][T19125] copy_page_range+0xad9/0x3760 [ 224.942394][T19125] copy_mm+0xab6/0x1310 [ 224.946558][T19125] copy_process+0xcf1/0x1f90 [ 224.951159][T19125] kernel_clone+0x16c/0x5b0 [ 224.955677][T19125] __x64_sys_clone+0xe6/0x120 [ 224.960365][T19125] x64_sys_call+0x2c59/0x2fb0 [ 224.965051][T19125] do_syscall_64+0xd0/0x1a0 [ 224.969566][T19125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.975467][T19125] [ 224.977789][T19125] read to 0xffffc9000526fa00 of 4 bytes by task 19125 on cpu 1: [ 224.985422][T19125] do_select+0xe41/0xf40 [ 224.989710][T19125] core_sys_select+0x3b2/0x600 [ 224.994497][T19125] __se_sys_pselect6+0x216/0x280 [ 224.999456][T19125] __x64_sys_pselect6+0x78/0x90 [ 225.004350][T19125] x64_sys_call+0x1caa/0x2fb0 [ 225.009069][T19125] do_syscall_64+0xd0/0x1a0 [ 225.013588][T19125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.019501][T19125] [ 225.021825][T19125] value changed: 0x00000000 -> 0x00000001 [ 225.027545][T19125] [ 225.029871][T19125] Reported by Kernel Concurrency Sanitizer on: [ 225.036030][T19125] CPU: 1 UID: 0 PID: 19125 Comm: syz.8.5517 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 225.048540][T19125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 225.058622][T19125] ================================================================== [ 233.031592][ T8162] page_pool_release_retry() stalled pool shutdown: id 121, 1 inflight 60 sec